Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://reviewnewdocuments.wordpress.com/

Overview

General Information

Sample URL:http://reviewnewdocuments.wordpress.com/
Analysis ID:1525124
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Javascript uses Websockets
Detected non-DNS traffic on DNS port
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 1448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2460 --field-trial-handle=2300,i,15057121605116344765,17397672273598110555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://reviewnewdocuments.wordpress.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://reviewnewdocuments.wordpress.com/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://public-api.wordpress.com/wp-admin/rest-proxy/?v=2.0#https://wordpress.comHTTP Parser: !function(){var d=["allow","date","content-type","content-length","link","x-wp-total","x-wp-totalpages"],c=["accept","x-fingerprint"],i={},e=["https://wordpress.com","https://cloud.jetpack.com","https://agencies.automattic.com","https://hosts.automattic.com","http://wpcalypso.wordpress.com","https://forums.pocketcasts.com","https://forums.dayoneapp.com","http://widgets.wp.com","https://widgets.wp.com","https://dev-mc.a8c.com","https://mc.a8c.com","https://vrc.a8c.com","https://dserve.a8c.com","http://calypso.localhost:3000","https://calypso.localhost:3000","http://jetpack.cloud.localhost:3000","https://jetpack.cloud.localhost:3000","http://agencies.localhost:3000","https://agencies.localhost:3000","http://hosts.localhost:3000","https://hosts.localhost:3000","http://calypso.localhost:3001","https://calypso.localhost:3001","https://calypso.live","http://127.0.0.1:41050","http://send.linguine.localhost:3000"],l=window.location.hash.replace("#","").split("/",3).join("/"),u=!1,h=(-1<["https://mc.a8c.com","https://...
Source: https://wordpress.com/HTTP Parser: Total embedded SVG size: 262314
Source: https://reviewnewdocuments.wordpress.com/HTTP Parser: Base64 decoded: ["An Automattic brainchild","An Automattic contraption","An Automattic creation","An Automattic experiment","An Automattic invention","An Automattic joint","An Automattic medley","An Automattic opus","An Automattic production","An Automattic ruckus","An A...
Source: https://reviewnewdocuments.wordpress.com/HTTP Parser: Title: WordPress.com Get a Free Blog Here does not match URL
Source: https://wordpress.com/features/HTTP Parser: No favicon
Source: https://wordpress.com/features/HTTP Parser: No favicon
Source: https://wordpress.com/features/HTTP Parser: No favicon
Source: https://wordpress.com/themesHTTP Parser: No favicon
Source: https://wordpress.com/themesHTTP Parser: No favicon
Source: https://wordpress.com/themesHTTP Parser: No favicon
Source: https://wordpress.com/themesHTTP Parser: No favicon
Source: https://wordpress.com/themesHTTP Parser: No favicon
Source: https://wordpress.com/support/HTTP Parser: No favicon
Source: https://wordpress.com/HTTP Parser: No favicon
Source: https://wordpress.com/forums/HTTP Parser: No favicon
Source: https://wordpress.com/forums/view/no-replies-open/HTTP Parser: No favicon
Source: https://reviewnewdocuments.wordpress.com/HTTP Parser: No <meta name="author".. found
Source: https://reviewnewdocuments.wordpress.com/HTTP Parser: No <meta name="author".. found
Source: https://reviewnewdocuments.wordpress.com/HTTP Parser: No <meta name="copyright".. found
Source: https://reviewnewdocuments.wordpress.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:50144 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:49749 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: reviewnewdocuments.wordpress.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??-eJyVkd1OwzAMhV8IY9gGiAvEsyStl3rNnxKHqW+PuwITE63ETWRb5ztJjvGcoUtRKApm3xzHiq5pa6k4sD51Y8UTSTbdCN5MqQm4wj1WmTzdd7Xe4X8sihGOrq7gocG3Q5cK6TxkI7MiUM+GPAWVbWHnrAxYmwvVCnoGbgFkULBuXxdma/A8knb1ZrKgjDEJK11/ii3PQvp5p6W7GF7bLchRAo1MY0rxVwNHb7isJu5N7OeE0Tb2PUbzAdsrugGOKQmVFWbJD4fDsjeY2b/+cdV9KdDESYZ54557urz+Pbw9vuyeD0+vu4f96RPGuPF/&cssminify=yes HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://reviewnewdocuments.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://reviewnewdocuments.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gutenberg-core/v19.2.0/build/block-library/style.css?m=1726663399i&cssminify=yes HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://reviewnewdocuments.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://reviewnewdocuments.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??-eJzTLy/QzcxLzilNSS3WzyrWz01NyUxMzUnNTc0rQeEU5CRWphbp5qSmJyZX6uVm5uklFxfr6OPTDpRD5sM02efaGpoZmFkYGRuZGmQBAHPvL0Y=&cssminify=yes HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://reviewnewdocuments.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://reviewnewdocuments.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/atlas/css/header.css HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reviewnewdocuments.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/global.css?m=1420737423i&cssminify=yes HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://reviewnewdocuments.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://reviewnewdocuments.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/hovercards/hovercards.min.js?ver=202440448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779 HTTP/1.1Host: 0.gravatar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviewnewdocuments.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??-eJyNUdFOwzAM/CHSaKMwXhCfgtLUa90lduY4hf096VjRNB62p+icO5/ubL+S8UwKpHbKNnKHAUzJIG6oM4O052bKT7bykHwoPeSFOB0LyOnyNBHpLslEHMQpXJOvnCWoScLfp9u/WEwKZUCq+0CT84cLtrnQOvqcgXoW64pydKro/8gz9sBJIGfbFQy9DdhZ5QOQ6QT7AW4NV7fgqF82XGTk5geZXeDq6wMuBWYvmNTsmRXEZPCK/C+/jhBrZWN7XoU0rMU6OulYcQ41hTwsA5crajbN9r4kOjmAnsX1/r83MnvhaKoMqAYEk9y5po/4vtltd+1z+/r2Mv0AYkbVQQ== HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://reviewnewdocuments.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://reviewnewdocuments.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/style.css?26 HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reviewnewdocuments.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://reviewnewdocuments.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://reviewnewdocuments.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i HTTP/1.1Host: s2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??/wp-content/mu-plugins/comment-likes/js/comment-likes.js,/wp-content/themes/h4/js/smallscreen.js?m=1637585230j HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://reviewnewdocuments.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://reviewnewdocuments.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/hovercards/hovercards.min.js?ver=202440448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779 HTTP/1.1Host: 0.gravatar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/i/logo-h-rgb.png HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviewnewdocuments.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/i/pic-crowd-2x.jpg HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.wp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/logo/wpcom-gray-white.png HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviewnewdocuments.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w.js?67 HTTP/1.1Host: stats.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviewnewdocuments.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.7-alpha-59134 HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviewnewdocuments.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/hovercards/hovercards.min.css?ver=202440448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779 HTTP/1.1Host: 0.gravatar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reviewnewdocuments.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/logo/wpcom-gray-white.png HTTP/1.1Host: s2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/i/logo-h-rgb.png HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w.js?67 HTTP/1.1Host: stats.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/i/pic-crowd-2x.jpg HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??/wp-content/mu-plugins/comment-likes/js/comment-likes.js,/wp-content/themes/h4/js/smallscreen.js?m=1637585230j HTTP/1.1Host: s0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.7887308093261076 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviewnewdocuments.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?blog=237530670&v=wpcom&tz=-7&user_id=0&subd=reviewnewdocuments&host=reviewnewdocuments.wordpress.com&ref=&rand=0.4561753062448235 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviewnewdocuments.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkYXZKZDJWRkgyaEV6ZlluSiZpYTRhWV9aN0tsb0F1W2tRWg%3D%3D&v=wpcom-no-pv&rand=0.6356297878471096 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviewnewdocuments.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /geo/ HTTP/1.1Host: public-api.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://reviewnewdocuments.wordpress.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://reviewnewdocuments.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.7-alpha-59134 HTTP/1.1Host: s0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/actionbar/actionbar.css?v=20240822 HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reviewnewdocuments.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/actionbar/actionbar.js?v=20231122 HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviewnewdocuments.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/favicon.ico HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviewnewdocuments.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /geo/ HTTP/1.1Host: public-api.wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N
Source: global trafficHTTP traffic detected: GET /g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkYXZKZDJWRkgyaEV6ZlluSiZpYTRhWV9aN0tsb0F1W2tRWg%3D%3D&v=wpcom-no-pv&rand=0.6356297878471096 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.7887308093261076 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?blog=237530670&v=wpcom&tz=-7&user_id=0&subd=reviewnewdocuments&host=reviewnewdocuments.wordpress.com&ref=&rand=0.4561753062448235 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opensearch.xml HTTP/1.1Host: s1.wp.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/actionbar/actionbar.js?v=20231122 HTTP/1.1Host: s0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/favicon.ico HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /features/ HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N
Source: global trafficHTTP traffic detected: GET /_static/??-eJydy0EOQDAQAMAPqQ1CT+It1ZZU12psS/we8QDhPgN7EHqhaClCwDQ6YkBFJijtoU8ODXA80OaaOYN3TGoTn0KPi/ZPEYNVMa1WjKszf767LN+xm9tClrKqi6YupxO4elS+&cssminify=yes HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/landing/marketing/js/migrate-from-wp-engine-page.js?m=1727434685i HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/js/bilmur.min.js?i=12&m=202440 HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/features/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/landing/marketing/js/migrate-from-wp-engine-page.js?m=1727434685i HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??-eJyNy8EOwiAQBNAfEjdtmtCL8VsoXenishAW9PfloInx5G0y8waexfgsDaVBVEh5I0bTFasLozMkt3yOeoIv1w5MqHAsULgHEh1Pg7XmqsA5vOPv62PZyV6cv8PWiXfwTGP9E4t7DHlNl8nO1q7rMk/xBbjkRzA= HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/a8c-analytics/a8c-analytics.js?v=1721665485 HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2023/02/mesh-blue-2.png HTTP/1.1Host: wpcom.files.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N
Source: global trafficHTTP traffic detected: GET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.14868951982940048 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?blog=1&v=wpcom&tz=0&user_id=0&post=13716&subd=wordpress.com&host=wordpress.com&ref=&rand=0.9194647773552156 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkQ1ouL3Zddko0NmdGQnYsc1JpYix%2BbUIyLGtOS3duTG1QP1p2ek9xMS0lbS1RLVZFVFFfUXJkMktWMXp0c2JTKyUwNkFkekJQaDNDJiY9SkR5N3p0QU5UT3FbZW9sbSVlRERxL1dFVVhxeEgzWlomdHJIZ0ZOQn4xWnRzcmdGPU9VL2wrdjZ8RGNoXVtXSDgzMHNiTkkuaz12OUE1cDB0aSxTNlVlVUV5bUFJRjR3dm01fjRnd1dXVmcyJUNyVT1IaDRSUjZzXTQ3P05MXUcxL2ZURUxPZHRSam5BVHcrVmJZJUVienhuR2hjSERaYlN%2BWS5ZbEt6LDA9ZFp1bTNsPWFUQ0Y0U2Z1ZS5aJWJjWDUmai4vS25q&v=wpcom-no-pv&rand=0.45446595230357123 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /geo/ HTTP/1.1Host: public-api.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wordpress.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/a8c-analytics/278.a8c-analytics.js HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/mesh-blue-2.png HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N
Source: global trafficHTTP traffic detected: GET /wp-content/js/bilmur.min.js?i=12&m=202440 HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N
Source: global trafficHTTP traffic detected: GET /_static/??-eJyNy8EOwiAQBNAfEjdtmtCL8VsoXenishAW9PfloInx5G0y8waexfgsDaVBVEh5I0bTFasLozMkt3yOeoIv1w5MqHAsULgHEh1Pg7XmqsA5vOPv62PZyV6cv8PWiXfwTGP9E4t7DHlNl8nO1q7rMk/xBbjkRzA= HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/a8c-analytics/a8c-analytics.js?v=1721665485 HTTP/1.1Host: s0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.14868951982940048 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?blog=1&v=wpcom&tz=0&user_id=0&post=13716&subd=wordpress.com&host=wordpress.com&ref=&rand=0.9194647773552156 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkQ1ouL3Zddko0NmdGQnYsc1JpYix%2BbUIyLGtOS3duTG1QP1p2ek9xMS0lbS1RLVZFVFFfUXJkMktWMXp0c2JTKyUwNkFkekJQaDNDJiY9SkR5N3p0QU5UT3FbZW9sbSVlRERxL1dFVVhxeEgzWlomdHJIZ0ZOQn4xWnRzcmdGPU9VL2wrdjZ8RGNoXVtXSDgzMHNiTkkuaz12OUE1cDB0aSxTNlVlVUV5bUFJRjR3dm01fjRnd1dXVmcyJUNyVT1IaDRSUjZzXTQ3P05MXUcxL2ZURUxPZHRSam5BVHcrVmJZJUVienhuR2hjSERaYlN%2BWS5ZbEt6LDA9ZFp1bTNsPWFUQ0Y0U2Z1ZS5aJWJjWDUmai4vS25q&v=wpcom-no-pv&rand=0.45446595230357123 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/a8c-analytics/554.a8c-analytics.js HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/a8c-analytics/278.a8c-analytics.js HTTP/1.1Host: s0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /geo/ HTTP/1.1Host: public-api.wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/mesh-blue-2.png HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/a8c-analytics/126.a8c-analytics.js HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/a8c-analytics/554.a8c-analytics.js HTTP/1.1Host: s0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/a8c-analytics/126.a8c-analytics.js HTTP/1.1Host: s0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?path=features&name=features&locale=&variation=&personal_variation=&lp_name=features&lp_variation=&lp_personal_variation=&_en=wpcom_page_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971529317&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&_dr=&blog_id=1&blog_tz=0&user_lang=en&blog_lang=en&user_id=0&_rt=1727971529321&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /geo/?_=1727971529325 HTTP/1.1Host: public-api.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wordpress.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/landing/marketing/js/affiliate-referrals.js?v=1716355472 HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/landing/marketing/js/affiliate-referrals.js?v=1716355472 HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?path=features&name=features&locale=&variation=&personal_variation=&lp_name=features&lp_variation=&lp_personal_variation=&_en=wpcom_page_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971529317&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&_dr=&blog_id=1&blog_tz=0&user_lang=en&blog_lang=en&user_id=0&_rt=1727971529321&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/refer-wordpress/assets/js/referrals.min.js?v=20190410 HTTP/1.1Host: refer.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=
Source: global trafficHTTP traffic detected: GET /geo/?_=1727971529325 HTTP/1.1Host: public-api.wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /keys/wordpress.com/p.js?ver=3.3.2 HTTP/1.1Host: cdn.parsely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/a2_ehx23cq176s3_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wordpress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/refer-wordpress/assets/js/referrals.min.js?v=20190410 HTTP/1.1Host: refer.wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51
Source: global trafficHTTP traffic detected: GET /pixels/a2_ehx23cq176s3/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wordpress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1727971530826&id=a2_ehx23cq176s3&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=1197156c-00cb-48b6-8e6d-285827b3cb51&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/action/4074038.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/a2_ehx23cq176s3_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixels/a2_ehx23cq176s3/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1727971530826&id=a2_ehx23cq176s3&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=1197156c-00cb-48b6-8e6d-285827b3cb51&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /keys/wordpress.com/p.js?ver=3.3.2 HTTP/1.1Host: cdn.parsely.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plogger/?rand=1727971531332&plid=7e8156d9-f59f-429e-a247-eed599660e8e&idsite=wordpress.com&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&urlref=&screen=1280x1024%7C1280x984%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&sref=&sts=1727971531330&slts=0&title=Explore+WordPress.com+Features+%7C+WordPress.com&date=Thu+Oct+03+2024+12%3A05%3A31+GMT-0400+(Eastern+Daylight+Time)&action=pageview&pvid=7e2de036-cd86-426a-bdf9-1acf3429a243&u=pid%3D32ce8f57-d464-4a85-959c-59ae2fbe09ab HTTP/1.1Host: p1.parsely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/823166884443641?v=2.9.170&r=stable&domain=wordpress.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /action/0?ti=4074038&Ver=2&mid=a31106b7-7ac7-4818-b4c5-d4b907839223&sid=50d1a84081a111efb35e036f8e480a35&vid=50d184a081a111ef82d85f02ef51156f&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Explore%20WordPress.com%20Features%20%7C%20WordPress.com&p=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&r=&lt=4520&evt=pageLoad&sv=1&cdb=AQAQ&rn=328387 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /p/action/4074038.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /plogger/?rand=1727971531332&plid=7e8156d9-f59f-429e-a247-eed599660e8e&idsite=wordpress.com&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&urlref=&screen=1280x1024%7C1280x984%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&sref=&sts=1727971531330&slts=0&title=Explore+WordPress.com+Features+%7C+WordPress.com&date=Thu+Oct+03+2024+12%3A05%3A31+GMT-0400+(Eastern+Daylight+Time)&action=pageview&pvid=7e2de036-cd86-426a-bdf9-1acf3429a243&u=pid%3D32ce8f57-d464-4a85-959c-59ae2fbe09ab HTTP/1.1Host: p1.parsely.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/946162814/?random=1727971532972&cv=11&fst=1727971532972&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&hn=www.googleadservices.com&frm=0&tiba=Explore%20WordPress.com%20Features%20%7C%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/946162814?random=1727971532972&cv=11&fst=1727971532972&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&hn=www.googleadservices.com&frm=0&tiba=Explore%20WordPress.com%20Features%20%7C%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/823166884443641?v=2.9.170&r=stable&domain=wordpress.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=823166884443641&ev=PageView&dl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&rl=&if=false&ts=1727971534219&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727971534216.703686302915505535&ler=empty&cdl=API_unavailable&it=1727971531640&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/946162814/?random=1727971532972&cv=11&fst=1727971200000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&hn=www.googleadservices.com&frm=0&tiba=Explore%20WordPress.com%20Features%20%7C%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfhwJYETSwHWfYLfIt10FLGfDDfqJYOA&random=2959020853&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/946162814/?random=1727971532972&cv=11&fst=1727971532972&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&hn=www.googleadservices.com&frm=0&tiba=Explore%20WordPress.com%20Features%20%7C%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=823166884443641&ev=PageView&dl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&rl=&if=false&ts=1727971534219&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727971534216.703686302915505535&ler=empty&cdl=API_unavailable&it=1727971531640&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t3t5l1&tag_exp=101671035~101747727&rnd=655723624.1727971533&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&dma=0&npa=0&gtm=45be4a10v892112308za200zb882213558&auid=974802531.1727971533&frm=0 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /tr/?id=823166884443641&ev=PageView&dl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&rl=&if=false&ts=1727971534219&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727971534216.703686302915505535&ler=empty&cdl=API_unavailable&it=1727971531640&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/946162814/?random=1727971532972&cv=11&fst=1727971200000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&hn=www.googleadservices.com&frm=0&tiba=Explore%20WordPress.com%20Features%20%7C%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfhwJYETSwHWfYLfIt10FLGfDDfqJYOA&random=2959020853&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/features/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=823166884443641&ev=PageView&dl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&rl=&if=false&ts=1727971534219&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727971534216.703686302915505535&ler=empty&cdl=API_unavailable&it=1727971531640&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /boom.gif?bilmur=1&cumulative_layout_shift=0.006&largest_contentful_paint=3555&batcache_hit=0&provider=wordpress.com&service=simple&custom_properties=%7B%22subservice%22%3A%22landpack%22%2C%22logged_in%22%3A%220%22%2C%22wptheme%22%3A%22h4%22%2C%22wptheme_is_block%22%3A%220%22%7D&effective_connection_type=4g&rtt=100&downlink=8200&host_name=wordpress.com&url_path=%2Ffeatures%2F&nt_fetchStart=3&nt_domainLookupStart=28&nt_domainLookupEnd=28&nt_connectStart=28&nt_connectEnd=1305&nt_secureConnectionStart=28&nt_requestStart=1305&nt_responseStart=2311&nt_responseEnd=2573&nt_domLoading=2330&nt_domInteractive=3840&nt_domContentLoadedEventStart=4513&nt_domContentLoadedEventEnd=4520&nt_domComplete=13281&nt_loadEventStart=13282&nt_loadEventEnd=13283&nt_redirectCount=0&nt_nextHopProtocol=http%2F1.1&nt_api_level=2&start_render=3555&first_contentful_paint=3555&resource_size=233460&resource_transferred=234660&resource_cache_percent=0&js_size=59407&js_transferred=60307&js_cache_percent=0&blocking_size=174053&blocking_transferred=174353&blocking_cache_percent=0 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/88423.be7629b108cbbcf9c6b1.min.css HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /plogger/?rand=1727971536578&plid=7e8156d9-f59f-429e-a247-eed599660e8e&idsite=wordpress.com&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&urlref=&screen=1280x1024%7C1280x984%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&sref=&sts=1727971531330&slts=0&date=Thu+Oct+03+2024+12%3A05%3A36+GMT-0400+(Eastern+Daylight+Time)&action=heartbeat&inc=4&tt=4242&pvid=7e2de036-cd86-426a-bdf9-1acf3429a243&u=pid%3D32ce8f57-d464-4a85-959c-59ae2fbe09ab HTTP/1.1Host: p1.parsely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/rest-proxy/?v=2.0 HTTP/1.1Host: public-api.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/98620.4d92ac0bb11612fe6a69.min.css HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/10961.669457ee6da7644dfcf5.min.css HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/themes.4cc66d738c22726a8e21.min.css HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/1811.45ca014f064a2ecd9082.min.css HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dashicons.css?v=20150727 HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/22877.e38da1dcf697e9d51598.min.css HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/33519.479110411f71f7ae1206.min.css HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/59411.c66bbf9e65ac727225ac.min.css HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/77706.03b40cc388df9436f8e9.min.css HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/84785.157f3fddeb7069f9b0a8.min.css HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/99844.909fe121f0847d103ea0.min.css HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/36832.bbbf761b095159313336.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /plogger/?rand=1727971536578&plid=7e8156d9-f59f-429e-a247-eed599660e8e&idsite=wordpress.com&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&urlref=&screen=1280x1024%7C1280x984%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&sref=&sts=1727971531330&slts=0&date=Thu+Oct+03+2024+12%3A05%3A36+GMT-0400+(Eastern+Daylight+Time)&action=heartbeat&inc=4&tt=4242&pvid=7e2de036-cd86-426a-bdf9-1acf3429a243&u=pid%3D32ce8f57-d464-4a85-959c-59ae2fbe09ab HTTP/1.1Host: p1.parsely.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/37055.90db2b5d3e1f7558fe16.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/79717.011a76f3cd92266504ac.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/59104.c6019b80358ea87cd55c.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/17778.44f3e82174d757d55099.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/22714.780c0907ba0f4d1ed04e.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/93615.add02738950b29fc384e.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/landing/marketing/pages/_common/components/footer-nav/media/icon-language.svg HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/landing/marketing/pages/_common/components/footer-nav/media/icon-chevron-down.svg HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/fonts/recoleta/extended/recoleta-400.woff2 HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/98620.dbea85524fdd0601bf57.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/10961.b10db1846324ff6bc6b0.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/4739.9e5e3ffa9783d3c31a1e.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/entry-main.cf846f5f01efa773c607.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/themes.446c8dc71668d29aec85.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/1811.441b8efc7cb5971a229f.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/7197.1be296efe093682c15a9.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/79717.011a76f3cd92266504ac.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/36832.bbbf761b095159313336.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/landing/marketing/pages/_common/components/footer-nav/media/icon-chevron-down.svg HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/37055.90db2b5d3e1f7558fe16.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/22714.780c0907ba0f4d1ed04e.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/landing/marketing/pages/_common/components/footer-nav/media/icon-language.svg HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/17778.44f3e82174d757d55099.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/59104.c6019b80358ea87cd55c.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/13573.a1197dcb16d73426ac60.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/22877.280121f5e0f2cb1fae3a.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/25587.798fa970d117e7211f5f.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/29122.3af75d1069b44b4d847b.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/31234.a7af2897c12753d90a1a.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /wp-admin/rest-proxy/?v=2.0 HTTP/1.1Host: public-api.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/93615.add02738950b29fc384e.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/entry-main.cf846f5f01efa773c607.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/33519.9e838918fa822eebf474.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/4739.9e5e3ffa9783d3c31a1e.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/38425.540e87af11db4af941c6.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/46077.68506ba6055fc329053b.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/53447.2a69626ab6e4a5f18f15.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/55567.1c05a7b496dd28158f85.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/61444.6b969aeaac0526d77eb6.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.7173468245165413 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/98620.dbea85524fdd0601bf57.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/1811.441b8efc7cb5971a229f.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/themes.446c8dc71668d29aec85.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/10961.b10db1846324ff6bc6b0.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /wp-content/js/rlt-proxy.js?m=20240709 HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://public-api.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/63924.438ab04450bf7d46aed4.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/7197.1be296efe093682c15a9.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/64673.51587b0171711a4c0e39.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/13573.a1197dcb16d73426ac60.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/70559.46cb62ae36a0f9b86521.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/77144.865d28e584cb5b1998ff.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/78482.6e769d476cc2c3d3969b.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.7173468245165413 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/22877.280121f5e0f2cb1fae3a.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/81749.f0c61e6d5b4dafb5b831.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/25587.798fa970d117e7211f5f.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/89926.8e72fd8c25cc63613ed2.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/82519.7a38511cf15d4f7b89bd.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/84785.a8ba194e84e5b469e6b9.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/29122.3af75d1069b44b4d847b.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/92003.67d236251d77a1cb311a.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/93107.422059880aa118f9cc60.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/31234.a7af2897c12753d90a1a.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/46077.68506ba6055fc329053b.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/38425.540e87af11db4af941c6.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/99844.e9e72f1265010e43117d.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/33519.9e838918fa822eebf474.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/55567.1c05a7b496dd28158f85.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /wp-content/js/rlt-proxy.js?m=20240709 HTTP/1.1Host: s0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /calypso/manifest.json HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/53447.2a69626ab6e4a5f18f15.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/61444.6b969aeaac0526d77eb6.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/63924.438ab04450bf7d46aed4.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/images/gridicons-47c7fb356fcb2d963681.svg HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/70559.46cb62ae36a0f9b86521.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /wp-content/js/bilmur.min.js?w=2857 HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/64673.51587b0171711a4c0e39.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/77144.865d28e584cb5b1998ff.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /geo/ HTTP/1.1Host: public-api.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wordpress.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/81749.f0c61e6d5b4dafb5b831.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/async-load-calypso-components-global-notices.b081e2468a3b569af79e.min.css HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/78482.6e769d476cc2c3d3969b.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/43710.6a9f997158f917cd8b15.min.css HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/82519.7a38511cf15d4f7b89bd.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/34.d0569fbe2ac6348208c1.min.css HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /rest/v1.2/theme-filters?http_envelope=1 HTTP/1.1Host: public-api.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://public-api.wordpress.com/wp-admin/rest-proxy/?v=2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=do_not_track%3D0%26path%3D%252Fthemes%26build_timestamp%3D2024-10-03T15%253A38%253A42.299Z%26is_logged_in%3Dfalse%26global_site_view_enabled%3D0%26device_type%3Ddesktop%26last_pageview_path_with_count%3Dnull(0)%26this_pageview_path_with_count%3D%252Fthemes(1)%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_page_view%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971545946%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D
Source: global trafficHTTP traffic detected: GET /t.gif?do_not_track=0&path=%2Fthemes&build_timestamp=2024-10-03T15%3A38%3A42.299Z&is_logged_in=false&global_site_view_enabled=0&device_type=desktop&last_pageview_path_with_count=null(0)&this_pageview_path_with_count=%2Fthemes(1)&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_page_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971545946&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971545949&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/16435.314084030f299d31ce0d.min.css HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /rest/v1.2/themes?http_envelope=1&search=&page=1&tier=&filter=&number=100&collection=recommended&include_blankcanvas_theme= HTTP/1.1Host: public-api.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://public-api.wordpress.com/wp-admin/rest-proxy/?v=2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=do_not_track%3D0%26path%3D%252Fthemes%26build_timestamp%3D2024-10-03T15%253A38%253A42.299Z%26is_logged_in%3Dfalse%26global_site_view_enabled%3D0%26device_type%3Ddesktop%26last_pageview_path_with_count%3Dnull(0)%26this_pageview_path_with_count%3D%252Fthemes(1)%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_page_view%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971545946%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D
Source: global trafficHTTP traffic detected: GET /rest/v1.2/themes?http_envelope=1&collection=recommended&filter=&number=10&page=1&search=&tier=partner&include_blankcanvas_theme= HTTP/1.1Host: public-api.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://public-api.wordpress.com/wp-admin/rest-proxy/?v=2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=do_not_track%3D0%26path%3D%252Fthemes%26build_timestamp%3D2024-10-03T15%253A38%253A42.299Z%26is_logged_in%3Dfalse%26global_site_view_enabled%3D0%26device_type%3Ddesktop%26last_pageview_path_with_count%3Dnull(0)%26this_pageview_path_with_count%3D%252Fthemes(1)%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_page_view%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971545946%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/78506.314084030f299d31ce0d.min.css HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /rest/v1.1/products?http_envelope=1&type=all HTTP/1.1Host: public-api.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://public-api.wordpress.com/wp-admin/rest-proxy/?v=2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=do_not_track%3D0%26path%3D%252Fthemes%26build_timestamp%3D2024-10-03T15%253A38%253A42.299Z%26is_logged_in%3Dfalse%26global_site_view_enabled%3D0%26device_type%3Ddesktop%26last_pageview_path_with_count%3Dnull(0)%26this_pageview_path_with_count%3D%252Fthemes(1)%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_page_view%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971545946%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/async-load-calypso-state-lib-automated-transfer-middleware.8dd5b5915be52e5c8976.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/89926.8e72fd8c25cc63613ed2.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/93107.422059880aa118f9cc60.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/84785.a8ba194e84e5b469e6b9.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/async-load-calypso-components-global-notices.8aae2585805696411fb6.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/92003.67d236251d77a1cb311a.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/78094.0be569e957fc08cfb46a.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/99844.e9e72f1265010e43117d.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=do_not_track%3D0%26path%3D%252Fthemes%26build_timestamp%3D2024-10-03T15%253A38%253A42.299Z%26is_logged_in%3Dfalse%26global_site_view_enabled%3D0%26device_type%3Ddesktop%26last_pageview_path_with_count%3Dnull(0)%26this_pageview_path_with_count%3D%252Fthemes(1)%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_page_view%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971545946%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/39478.7c070e6dea6f4a45217b.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=do_not_track%3D0%26path%3D%252Fthemes%26build_timestamp%3D2024-10-03T15%253A38%253A42.299Z%26is_logged_in%3Dfalse%26global_site_view_enabled%3D0%26device_type%3Ddesktop%26last_pageview_path_with_count%3Dnull(0)%26this_pageview_path_with_count%3D%252Fthemes(1)%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_page_view%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971545946%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/12808.1694eb526df445c46d9a.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=do_not_track%3D0%26path%3D%252Fthemes%26build_timestamp%3D2024-10-03T15%253A38%253A42.299Z%26is_logged_in%3Dfalse%26global_site_view_enabled%3D0%26device_type%3Ddesktop%26last_pageview_path_with_count%3Dnull(0)%26this_pageview_path_with_count%3D%252Fthemes(1)%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_page_view%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971545946%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/43710.4133f1a3b4c867c682df.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=do_not_track%3D0%26path%3D%252Fthemes%26build_timestamp%3D2024-10-03T15%253A38%253A42.299Z%26is_logged_in%3Dfalse%26global_site_view_enabled%3D0%26device_type%3Ddesktop%26last_pageview_path_with_count%3Dnull(0)%26this_pageview_path_with_count%3D%252Fthemes(1)%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_page_view%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971545946%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D
Source: global trafficHTTP traffic detected: GET /wp-content/js/bilmur.min.js?w=2857 HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=
Source: global trafficHTTP traffic detected: GET /geo/ HTTP/1.1Host: public-api.wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=
Source: global trafficHTTP traffic detected: GET /t.gif?do_not_track=0&path=%2Fthemes&build_timestamp=2024-10-03T15%3A38%3A42.299Z&is_logged_in=false&global_site_view_enabled=0&device_type=desktop&last_pageview_path_with_count=null(0)&this_pageview_path_with_count=%2Fthemes(1)&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_page_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971545946&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971545949&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /calypso/images/gridicons-47c7fb356fcb2d963681.svg HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/34.447351f071d8483e9314.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=cta_name%3Dtheme-upsell%26theme%3Dluminate%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548236%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dorganic-chrono%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548237%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dfolio%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548238%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dmakoney%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548239%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%
Source: global trafficHTTP traffic detected: GET /rest/v1.2/theme-filters?http_envelope=1 HTTP/1.1Host: public-api.wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/async-load-calypso-components-global-notices.8aae2585805696411fb6.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=cta_name%3Dtheme-upsell%26theme%3Dluminate%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548236%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dorganic-chrono%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548237%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dfolio%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548238%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dmakoney%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548239%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Drhodes%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/16435.022bf824c966828407b4.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=cta_name%3Dtheme-upsell%26theme%3Dluminate%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548236%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dorganic-chrono%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548237%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dfolio%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548238%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dmakoney%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548239%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%
Source: global trafficHTTP traffic detected: GET /rest/v1.2/themes?http_envelope=1&collection=recommended&filter=&number=10&page=1&search=&tier=partner&include_blankcanvas_theme= HTTP/1.1Host: public-api.wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/78506.de94e1c54a1decc55629.min.js HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=cta_name%3Dtheme-upsell%26theme%3Dluminate%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548236%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dorganic-chrono%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548237%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dfolio%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548238%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dmakoney%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548239%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/39478.7c070e6dea6f4a45217b.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=cta_name%3Dtheme-upsell%26theme%3Dluminate%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548236%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dorganic-chrono%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548237%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dfolio%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548238%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dmakoney%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548239%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Drhodes%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907
Source: global trafficHTTP traffic detected: GET /rest/v1.1/products?http_envelope=1&type=all HTTP/1.1Host: public-api.wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=cta_name%3Dtheme-upsell%26theme%3Dluminate%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548236%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dorganic-chrono%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548237%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dfolio%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548238%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dmakoney%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548239%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Drhodes%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/async-load-calypso-state-lib-automated-transfer-middleware.8dd5b5915be52e5c8976.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=cta_name%3Dtheme-upsell%26theme%3Dluminate%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548236%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dorganic-chrono%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548237%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dfolio%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548238%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dmakoney%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548239%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Drhodes%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%2
Source: global trafficHTTP traffic detected: GET /theme.files.wordpress.com/2023/01/solarone-feature.png?ssl=1&fit=479%2C360 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /theme.files.wordpress.com/2023/02/stax-featured.jpg?ssl=1&fit=479%2C360 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /theme.files.wordpress.com/2023/02/natural-featured.jpeg?ssl=1&fit=479%2C360 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /theme.files.wordpress.com/2023/03/macchiato-thumb.jpeg?ssl=1&fit=479%2C360 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /theme.files.wordpress.com/2023/03/bagberry-thumb.jpeg?ssl=1&fit=479%2C360 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /theme.files.wordpress.com/2023/03/luminate.jpg?ssl=1&fit=479%2C360 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /theme.files.wordpress.com/2023/06/screenshot.png?ssl=1&fit=479%2C360 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?cta_name=theme-upsell&theme=organic-stax&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548231&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548232&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?cta_name=theme-upsell&theme=solarone&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548232&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548233&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /theme.files.wordpress.com/2023/05/thumb.webp?ssl=1&fit=479%2C360 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?cta_name=theme-upsell&theme=natural-block&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548233&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548233&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?cta_name=theme-upsell&theme=macchiato&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548234&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548234&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /theme.files.wordpress.com/2023/01/makoney-preview-2.jpg?ssl=1&fit=479%2C360 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/12808.1694eb526df445c46d9a.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=cta_name%3Dtheme-upsell%26theme%3Dluminate%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548236%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dorganic-chrono%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548237%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dfolio%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548238%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dmakoney%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548239%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Drhodes%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/78094.0be569e957fc08cfb46a.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=cta_name%3Dtheme-upsell%26theme%3Dluminate%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548236%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dorganic-chrono%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548237%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dfolio%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548238%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dmakoney%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548239%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Drhodes%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/43710.4133f1a3b4c867c682df.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=cta_name%3Dtheme-upsell%26theme%3Dluminate%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548236%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dorganic-chrono%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548237%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dfolio%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548238%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dmakoney%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548239%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Drhodes%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/16435.022bf824c966828407b4.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=cta_name%3Dtheme-upsell%26theme%3Dluminate%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548236%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dorganic-chrono%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548237%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dfolio%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548238%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dmakoney%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548239%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Drhodes%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907
Source: global trafficHTTP traffic detected: GET /theme.files.wordpress.com/2023/04/rhodes-home-1.jpeg?ssl=1&fit=479%2C360 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /theme.files.wordpress.com/2023/01/solarone-feature.png?ssl=1&fit=479%2C360 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /theme.files.wordpress.com/2023/02/stax-featured.jpg?ssl=1&fit=479%2C360 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?cta_name=theme-upsell&theme=bagberry&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548234&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548234&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/78506.de94e1c54a1decc55629.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=cta_name%3Dtheme-upsell%26theme%3Dluminate%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548236%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dorganic-chrono%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548237%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dfolio%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548238%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dmakoney%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548239%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Drhodes%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907
Source: global trafficHTTP traffic detected: GET /calypso/evergreen/34.447351f071d8483e9314.min.js HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=cta_name%3Dtheme-upsell%26theme%3Dluminate%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548236%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dorganic-chrono%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548237%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dfolio%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548238%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Dmakoney%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26vpw%3D1280%26_en%3Dcalypso_upgrade_nudge_impression%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971548239%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252Fthemes%26_dr%3D%20cta_name%3Dtheme-upsell%26theme%3Drhodes%26environment%3Dproduction%26environment_id%3Dproduction%26site_count%3D0%26site_id_label%3Dwpcom%26client%3Dbrowser%26vph%3D907%26
Source: global trafficHTTP traffic detected: GET /theme.files.wordpress.com/2023/03/macchiato-thumb.jpeg?ssl=1&fit=479%2C360 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /theme.files.wordpress.com/2023/03/bagberry-thumb.jpeg?ssl=1&fit=479%2C360 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /theme.files.wordpress.com/2023/02/natural-featured.jpeg?ssl=1&fit=479%2C360 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/946162814?random=1727971549256&cv=11&fst=1727971549256&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fthemes&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Themes%20%E2%80%94%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8
Source: global trafficHTTP traffic detected: GET /td/rul/946162814?random=1727971549367&cv=11&fst=1727971549367&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fthemes&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Themes%20%E2%80%94%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8
Source: global trafficHTTP traffic detected: GET /t.gif?cta_name=theme-upsell&theme=luminate&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548236&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548237&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /theme.files.wordpress.com/2023/03/luminate.jpg?ssl=1&fit=479%2C360 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?cta_name=theme-upsell&theme=organic-chrono&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548237&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548238&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?cta_name=theme-upsell&theme=folio&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548238&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548239&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?cta_name=theme-upsell&theme=makoney&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548239&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548240&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?cta_name=theme-upsell&theme=organic-stax&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548231&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548232&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?cta_name=theme-upsell&theme=solarone&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548232&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548233&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?cta_name=theme-upsell&theme=macchiato&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548234&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548234&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?cta_name=theme-upsell&theme=rhodes&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548240&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548240&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?cta_name=theme-upsell&theme=natural-block&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548233&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548233&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?cta_name=theme-upsell&theme=bagberry&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548234&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548234&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /theme.files.wordpress.com/2023/05/thumb.webp?ssl=1&fit=479%2C360 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /theme.files.wordpress.com/2023/04/rhodes-home-1.jpeg?ssl=1&fit=479%2C360 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /theme.files.wordpress.com/2023/01/makoney-preview-2.jpg?ssl=1&fit=479%2C360 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /theme.files.wordpress.com/2023/06/screenshot.png?ssl=1&fit=479%2C360 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/946162814/?random=1727971549256&cv=11&fst=1727971549256&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fthemes&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Themes%20%E2%80%94%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/946162814/?random=1727971549367&cv=11&fst=1727971549367&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fthemes&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Themes%20%E2%80%94%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?cta_name=theme-upsell&theme=luminate&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548236&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548237&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?cta_name=theme-upsell&theme=organic-chrono&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548237&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548238&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?cta_name=theme-upsell&theme=folio&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548238&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548239&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?cta_name=theme-upsell&theme=makoney&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548239&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548240&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?cta_name=theme-upsell&theme=rhodes&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548240&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548240&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/946162814/?random=1727971549256&cv=11&fst=1727971200000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fthemes&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Themes%20%E2%80%94%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfZZOlMVVinDwd5YKmjFPqnLiGxrEsEN8tCqjg4lLrDItpXeZE&random=2684503848&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/946162814/?random=1727971549256&cv=11&fst=1727971549256&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fthemes&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Themes%20%E2%80%94%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/946162814/?random=1727971549367&cv=11&fst=1727971200000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fthemes&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Themes%20%E2%80%94%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfLGW_u9uNl01Ci5gfte_xQMrjvpYgfNQYdojzIbuqNusSntwo&random=2761791281&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/946162814/?random=1727971549367&cv=11&fst=1727971549367&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fthemes&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Themes%20%E2%80%94%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/undefined_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wordpress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=3&eci=4&event=%7B%7D&event_id=9c759520-ee7d-459f-9e2d-c8b1730966fe&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=02aa2024-9805-4c82-98ce-6c800fc4dc8c&tw_document_href=https%3A%2F%2Fwordpress.com%2Fthemes&tw_iframe_status=0&txn_id=tw-nvzbs-odfz9&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1727971551698&id=a2_ehx23cq176s3&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=1197156c-00cb-48b6-8e6d-285827b3cb51&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=3&eci=4&event=%7B%7D&event_id=9c759520-ee7d-459f-9e2d-c8b1730966fe&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=02aa2024-9805-4c82-98ce-6c800fc4dc8c&tw_document_href=https%3A%2F%2Fwordpress.com%2Fthemes&tw_iframe_status=0&txn_id=tw-nvzbs-odfz9&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /action/0?ti=4074038&Ver=2&mid=5a600d98-9692-4434-965c-9cbcd2a45145&sid=50d1a84081a111efb35e036f8e480a35&vid=50d184a081a111ef82d85f02ef51156f&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=WordPress%20Themes%20%E2%80%94%20WordPress.com&p=https%3A%2F%2Fwordpress.com%2Fthemes&r=&lt=9641&evt=pageLoad&sv=1&cdb=AQAQ&rn=151283 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSPTC=oCehz6mfkyAX6M0pBiQLEU4ckvJ-tZPJ11VgfBLwbwY; MR=0
Source: global trafficHTTP traffic detected: GET /td/rul/946162814?random=1727971551642&cv=11&fst=1727971551642&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fthemes&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Themes%20%E2%80%94%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bpage_path%3D%2Fthemes HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8
Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=6355556;type=wordp0;cat=wpvisit;ord=456fbe071b4b43a59cda1aa65c259898;npa=0;auiddc=974802531.1727971533;u5=gJL0W9tQm783g1pPrl3lH54N;u6=%2Fthemes;u7=456fbe071b4b43a59cda1aa65c259898;ps=1;pcor=175159422;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9190108490za200zb892112308;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwordpress.com%2Fthemes? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=6355556;type=wordp0;cat=wpvisit;ord=456fbe071b4b43a59cda1aa65c259898;npa=0;auiddc=974802531.1727971533;u5=gJL0W9tQm783g1pPrl3lH54N;u6=%2Fthemes;u7=456fbe071b4b43a59cda1aa65c259898;ps=1;pcor=175159422;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9190108490za200zb892112308;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwordpress.com%2Fthemes? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/946162814/?random=1727971551642&cv=11&fst=1727971551642&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fthemes&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Themes%20%E2%80%94%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bpage_path%3D%2Fthemes&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8
Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=6355556;type=wordp0;cat=wppv;ord=2297231783180;npa=0;auiddc=974802531.1727971533;u5=gJL0W9tQm783g1pPrl3lH54N;u6=%2Fthemes;u7=456fbe071b4b43a59cda1aa65c259898;ps=1;pcor=1358829453;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9190108490za200zb892112308;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwordpress.com%2Fthemes? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=6355556;type=wordp0;cat=wppv;ord=2297231783180;npa=0;auiddc=974802531.1727971533;u5=gJL0W9tQm783g1pPrl3lH54N;u6=%2Fthemes;u7=456fbe071b4b43a59cda1aa65c259898;ps=1;pcor=1358829453;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9190108490za200zb892112308;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwordpress.com%2Fthemes? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8
Source: global trafficHTTP traffic detected: GET /activityi;src=6355556;type=wordp0;cat=wpvisit;ord=456fbe071b4b43a59cda1aa65c259898;npa=0;auiddc=974802531.1727971533;u5=gJL0W9tQm783g1pPrl3lH54N;u6=%2Fthemes;u7=456fbe071b4b43a59cda1aa65c259898;ps=1;pcor=175159422;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9190108490za200zb892112308;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwordpress.com%2Fthemes? HTTP/1.1Host: 6355556.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8
Source: global trafficHTTP traffic detected: GET /activityi;src=6355556;type=wordp0;cat=wppv;ord=2297231783180;npa=0;auiddc=974802531.1727971533;u5=gJL0W9tQm783g1pPrl3lH54N;u6=%2Fthemes;u7=456fbe071b4b43a59cda1aa65c259898;ps=1;pcor=1358829453;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9190108490za200zb892112308;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwordpress.com%2Fthemes? HTTP/1.1Host: 6355556.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8
Source: global trafficHTTP traffic detected: GET /tr/?id=823166884443641&ev=PageView&dl=https%3A%2F%2Fwordpress.com%2Fthemes&rl=&if=false&ts=1727971551737&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727971534216.703686302915505535&ler=empty&cdl=API_unavailable&it=1727971551630&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/946162814/?random=1727971549256&cv=11&fst=1727971200000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fthemes&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Themes%20%E2%80%94%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfZZOlMVVinDwd5YKmjFPqnLiGxrEsEN8tCqjg4lLrDItpXeZE&random=2684503848&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/undefined_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=823166884443641&ev=PageView&dl=https%3A%2F%2Fwordpress.com%2Fthemes&rl=&if=false&ts=1727971551737&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727971534216.703686302915505535&ler=empty&cdl=API_unavailable&it=1727971551630&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/946162814/?random=1727971549367&cv=11&fst=1727971200000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fthemes&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Themes%20%E2%80%94%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfLGW_u9uNl01Ci5gfte_xQMrjvpYgfNQYdojzIbuqNusSntwo&random=2761791281&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t3t5l1&tag_exp=101671035~101747727&rnd=117749456.1727971549&url=https%3A%2F%2Fwordpress.com%2Fthemes&dma=0&npa=0&gtm=45be4a10v892112308za200&auid=974802531.1727971533&frm=0 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1727971551698&id=a2_ehx23cq176s3&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=1197156c-00cb-48b6-8e6d-285827b3cb51&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=3&eci=4&event=%7B%7D&event_id=9c759520-ee7d-459f-9e2d-c8b1730966fe&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=02aa2024-9805-4c82-98ce-6c800fc4dc8c&tw_document_href=https%3A%2F%2Fwordpress.com%2Fthemes&tw_iframe_status=0&txn_id=tw-nvzbs-odfz9&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=643fa5e3-6324-4cf4-a141-ef989e953003; __cf_bm=sxFBTafP_iqzNHAplLP3pwDMorih5j5dr5OU.5c3GJA-1727971553-1.0.1.1-Rs4FJY8MOwGSnfSJ6Z2HgZBY1kuzB3Vq.aVfz05CV1c5pTtgpPgN9oOa1IAAX600oDXhgAOkPW2OXrABM0j.uw
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=3&eci=4&event=%7B%7D&event_id=9c759520-ee7d-459f-9e2d-c8b1730966fe&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=02aa2024-9805-4c82-98ce-6c800fc4dc8c&tw_document_href=https%3A%2F%2Fwordpress.com%2Fthemes&tw_iframe_status=0&txn_id=tw-nvzbs-odfz9&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172797155362224848; guest_id_ads=v1%3A172797155362224848; personalization_id="v1_i4lIb5sRfBL79MpDsXTZtA=="; guest_id=v1%3A172797155362224848
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CPP4k9XL8ogDFXyLgwcdbWw5sw;src=6355556;type=wordp0;cat=wpvisit;ord=456fbe071b4b43a59cda1aa65c259898;npa=0;auiddc=974802531.1727971533;u5=gJL0W9tQm783g1pPrl3lH54N;u6=%2Fthemes;u7=456fbe071b4b43a59cda1aa65c259898;ps=1;pcor=175159422;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9190108490za200zb892112308;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwordpress.com%2Fthemes? HTTP/1.1Host: 6355556.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8; ar_debug=1
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=6355556;type=wordp0;cat=wppv;ord=2297231783180;npa=0;auiddc=974802531.1727971533;u5=gJL0W9tQm783g1pPrl3lH54N;u6=%2Fthemes;u7=456fbe071b4b43a59cda1aa65c259898;ps=1;pcor=1358829453;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9190108490za200zb892112308;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwordpress.com%2Fthemes? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/946162814/?random=1727971551642&cv=11&fst=1727971200000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fthemes&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Themes%20%E2%80%94%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bpage_path%3D%2Fthemes&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf1-WwtH8eHDBIISGnoqaQzqAxHGCayWjG34bifBaAIyPI1Ky7&random=1250822542&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CPGhlNXL8ogDFZuzgwcd9EIQWQ;src=6355556;type=wordp0;cat=wppv;ord=2297231783180;npa=0;auiddc=974802531.1727971533;u5=gJL0W9tQm783g1pPrl3lH54N;u6=%2Fthemes;u7=456fbe071b4b43a59cda1aa65c259898;ps=1;pcor=1358829453;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9190108490za200zb892112308;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwordpress.com%2Fthemes? HTTP/1.1Host: 6355556.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/946162814/?random=1727971551642&cv=11&fst=1727971551642&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fthemes&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Themes%20%E2%80%94%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bpage_path%3D%2Fthemes&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8; ar_debug=1
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=6355556;type=wordp0;cat=wpvisit;ord=456fbe071b4b43a59cda1aa65c259898;npa=0;auiddc=974802531.1727971533;u5=gJL0W9tQm783g1pPrl3lH54N;u6=%2Fthemes;u7=456fbe071b4b43a59cda1aa65c259898;ps=1;pcor=175159422;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9190108490za200zb892112308;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwordpress.com%2Fthemes? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8; ar_debug=1
Source: global trafficHTTP traffic detected: GET /tr/?id=823166884443641&ev=PageView&dl=https%3A%2F%2Fwordpress.com%2Fthemes&rl=&if=false&ts=1727971551737&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727971534216.703686302915505535&ler=empty&cdl=API_unavailable&it=1727971551630&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=823166884443641&ev=PageView&dl=https%3A%2F%2Fwordpress.com%2Fthemes&rl=&if=false&ts=1727971551737&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727971534216.703686302915505535&ler=empty&cdl=API_unavailable&it=1727971551630&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CPGhlNXL8ogDFZuzgwcd9EIQWQ;src=6355556;type=wordp0;cat=wppv;ord=2297231783180;npa=0;auiddc=*;u5=gJL0W9tQm783g1pPrl3lH54N;u6=%2Fthemes;u7=456fbe071b4b43a59cda1aa65c259898;ps=1;pcor=1358829453;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9190108490za200zb892112308;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwordpress.com%2Fthemes HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6355556.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/946162814/?random=1727971551642&cv=11&fst=1727971200000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fthemes&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Themes%20%E2%80%94%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bpage_path%3D%2Fthemes&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf1-WwtH8eHDBIISGnoqaQzqAxHGCayWjG34bifBaAIyPI1Ky7&random=1250822542&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CPP4k9XL8ogDFXyLgwcdbWw5sw;src=6355556;type=wordp0;cat=wpvisit;ord=456fbe071b4b43a59cda1aa65c259898;npa=0;auiddc=*;u5=gJL0W9tQm783g1pPrl3lH54N;u6=%2Fthemes;u7=456fbe071b4b43a59cda1aa65c259898;ps=1;pcor=175159422;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9190108490za200zb892112308;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwordpress.com%2Fthemes HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6355556.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /calypso/images/manifest/icon-144x144.png?source=pwa HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga=GA1.1.1429032175.1727971532; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=; _ga_1H4VG5F5JF=GS1.1.1727971531.1.1.1727971551.0.0.0; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; dcmsid=456fbe071b4b43a59cda1aa65c259898; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f
Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: wordpress.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://wordpress.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga=GA1.1.1429032175.1727971532; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=; _ga_1H4VG5F5JF=GS1.1.1727971531.1.1.1727971551.0.0.0; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; dcmsid=456fbe071b4b43a59cda1aa65c259898; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CPGhlNXL8ogDFZuzgwcd9EIQWQ;src=6355556;type=wordp0;cat=wppv;ord=2297231783180;npa=0;auiddc=*;u5=gJL0W9tQm783g1pPrl3lH54N;u6=%2Fthemes;u7=456fbe071b4b43a59cda1aa65c259898;ps=1;pcor=1358829453;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9190108490za200zb892112308;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwordpress.com%2Fthemes HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CPP4k9XL8ogDFXyLgwcdbWw5sw;src=6355556;type=wordp0;cat=wpvisit;ord=456fbe071b4b43a59cda1aa65c259898;npa=0;auiddc=*;u5=gJL0W9tQm783g1pPrl3lH54N;u6=%2Fthemes;u7=456fbe071b4b43a59cda1aa65c259898;ps=1;pcor=175159422;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9190108490za200zb892112308;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwordpress.com%2Fthemes HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /calypso/images/manifest/icon-144x144.png?source=pwa HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga=GA1.1.1429032175.1727971532; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=; _ga_1H4VG5F5JF=GS1.1.1727971531.1.1.1727971551.0.0.0; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; dcmsid=456fbe071b4b43a59cda1aa65c259898; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f
Source: global trafficHTTP traffic detected: GET /support/ HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga=GA1.1.1429032175.1727971532; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; tk_qs=; _ga_1H4VG5F5JF=GS1.1.1727971531.1.1.1727971551.0.0.0; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; dcmsid=456fbe071b4b43a59cda1aa65c259898; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f
Source: global trafficHTTP traffic detected: GET /boom.gif?bilmur=1&cumulative_layout_shift=0.006&largest_contentful_paint=9448&batcache_hit=0&provider=wordpress.com&service=calypso&custom_properties=%7B%22route_name%22%3A%22themes%22%7D&effective_connection_type=4g&rtt=150&downlink=10000&host_name=wordpress.com&url_path=%2Fthemes&nt_fetchStart=3&nt_domainLookupStart=56&nt_domainLookupEnd=56&nt_connectStart=56&nt_connectEnd=598&nt_secureConnectionStart=56&nt_requestStart=599&nt_responseStart=802&nt_responseEnd=1199&nt_domLoading=807&nt_domInteractive=8801&nt_domContentLoadedEventStart=9640&nt_domContentLoadedEventEnd=9641&nt_domComplete=18687&nt_loadEventStart=18687&nt_loadEventEnd=18690&nt_redirectCount=0&nt_nextHopProtocol=http%2F1.1&nt_api_level=2&start_render=3223&first_contentful_paint=3223&resource_size=3889622&resource_transferred=3676658&resource_cache_percent=5&js_size=2955829&js_transferred=2735665&js_cache_percent=7&blocking_size=749408&blocking_transferred=753308&blocking_cache_percent=0 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/a8c/wpsupport3/built-blocks/learn-category-cell/src/style-index.css?m=1712597621i&cssminify=yes HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??-eJylj0EOwjAMBD9EagUO7QXxljZ1i4sTR3HS0t8TEEhcOHHd2R3LsEXjJGQMGRYFLwMxmqKY+rlmhsIkzaIH+OrlK3pU6DtXUy0xSsonGApxNgOLuym8U+P6jLOk3cyJRuOQGTQ5WAm3/62E+vL+VNaHUl3HJPf9wyg4LmM9VOFImmHFMEp6oii8T8TceAq1fvFn2x5b23bWnpYHQm5uTQ== HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??-eJyljt1OwzAMRl8IY7YBGxeIZ3FTt83mJlGcbOrbLysUwX6l7Sqx9Z3jD3cBjHeJXcIgubVOUcjVgcwGq2ylRkdb0DQIPxvVJ7wNNN4njheY1HHPirQyZas5BB/TAkmVk2LwbmisyAlV4jBd6yiEASrxZqM4PiC2ihQH/PFNGHw3wa3l3b1KrrOhZL2Djql+UHbcT6wrmbPGPv8KIxdLW74tltSf8RrUsodye6z+b4BGyMYD+tV/zpbz99e3j/nLYr0HkALEew==&cssminify=yes HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??/wp-content/mu-plugins/core-compat/wp-mediaelement.css,/wp-content/mu-plugins/wpcom-bbpress-premium-themes.css?m=1432920480j&cssminify=yes HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??-eJyFj90KwjAMRl/ILvi/G/FRpGvjyNYmtU0nvr0TNvFOCIR8HJITeCbjhBVZIYXaExcIln2yboSuUvDAdmqGsoH/ZBfEjcYFmhlTXKak5i6imE1BpyS8LiJ2oXosMMz1qJhfS2si/YdMpD5bxV94VYvVrHYD6kdumaFUXqPbhOwlg60q0aqS+8ITeZSUsZTlqUAdqIzIpsvke5wPXuNle94d2uNpu2+HN5/qeUM= HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gutenberg-core/v19.2.0/build/hooks/index.min.js?m=1726663399i&ver=3aee234ea7807d8d70bc HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gutenberg-core/v19.2.0/build/i18n/index.min.js?m=1726663399i&ver=5baa98e4345eccc97e24 HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?custom-css=1&csblog=EmnE&cscache=6&csrev=327 HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gutenberg-core/v19.2.0/build/url/index.min.js?m=1726663399i&ver=a6fb0cfbb9a37fe64b17 HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/jetpack-plugin/sun/jetpack_vendor/automattic/jetpack-assets/build/i18n-loader.js?m=1724856138i HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/jetpack-plugin/sun/jetpack_vendor/automattic/jetpack-search/build/instant-search/jp-search.js?m=1727836138i HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w.js?ver=202440 HTTP/1.1Host: stats.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/a8c/wpsupport3/assets/svg/arrow-right.svg HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/fonts/recoleta/400.woff2 HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://s2.wp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??-eJydjsEOwiAQRH9I3FYPbQ/Gb9nSjYAUNixI+vcSUxPjTU+TmcybDFRWOoZMIUM2tJIAjhoqS2GOKZ/ByYc7OjnAb4jKCfVdvsmGKPblZoOAQeZNzT62HrxEeTsnTBvQUjRmG4MyhAsleFiqf27tj95Yy0Pr7IPX9dIP/akbpnHq3BNv+Geo HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/67f1a20f0a7547e750d99df2e825a961ad9459427e7c22898d6e71292116f47d?s=40&d=identicon&r=G HTTP/1.1Host: 0.gravatar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/02848a82688a0b07045d8cab4401fa8d54ad359ce884373690e0836816088f5c?s=40&d=identicon&r=G HTTP/1.1Host: 0.gravatar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/a8c/wpsupport3/assets/svg/external-link.svg HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/b3888d9c0ba42edf5a52ad9b2273837bed8d6d65adf1103297d2b6ba7a8de6b7?s=40&d=identicon&r=G HTTP/1.1Host: 2.gravatar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/1ff0faf6bbfb762b19e036bfb292c265f53eb3c1fcd43d14cc6d5942fd338e5e?s=40&d=identicon&r=G HTTP/1.1Host: 1.gravatar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/b513793f6a22ae07f698b98f8bff4f32f35387117d9a37c992e70f0bb17932f2?s=40&d=identicon&r=G HTTP/1.1Host: 2.gravatar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gutenberg-core/v19.2.0/build/hooks/index.min.js?m=1726663399i&ver=3aee234ea7807d8d70bc HTTP/1.1Host: s0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.910280504245087 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w.js?ver=202440 HTTP/1.1Host: stats.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/jetpack-plugin/sun/jetpack_vendor/automattic/jetpack-assets/build/i18n-loader.js?m=1724856138i HTTP/1.1Host: s2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gutenberg-core/v19.2.0/build/i18n/index.min.js?m=1726663399i&ver=5baa98e4345eccc97e24 HTTP/1.1Host: s0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gutenberg-core/v19.2.0/build/url/index.min.js?m=1726663399i&ver=a6fb0cfbb9a37fe64b17 HTTP/1.1Host: s0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/jetpack-plugin/sun/jetpack_vendor/automattic/jetpack-search/build/instant-search/jp-search.js?m=1727836138i HTTP/1.1Host: s2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??-eJylj0EOwjAMBD9EagUO7QXxljZ1i4sTR3HS0t8TEEhcOHHd2R3LsEXjJGQMGRYFLwMxmqKY+rlmhsIkzaIH+OrlK3pU6DtXUy0xSsonGApxNgOLuym8U+P6jLOk3cyJRuOQGTQ5WAm3/62E+vL+VNaHUl3HJPf9wyg4LmM9VOFImmHFMEp6oii8T8TceAq1fvFn2x5b23bWnpYHQm5uTQ== HTTP/1.1Host: s0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??-eJyFj90KwjAMRl/ILvi/G/FRpGvjyNYmtU0nvr0TNvFOCIR8HJITeCbjhBVZIYXaExcIln2yboSuUvDAdmqGsoH/ZBfEjcYFmhlTXKak5i6imE1BpyS8LiJ2oXosMMz1qJhfS2si/YdMpD5bxV94VYvVrHYD6kdumaFUXqPbhOwlg60q0aqS+8ITeZSUsZTlqUAdqIzIpsvke5wPXuNle94d2uNpu2+HN5/qeUM= HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?path=%2Fsupport%2F&page_locale=en&_en=wpcom_support_page_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971562223&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fsupport%2F&_dr=&_rt=1727971562226&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?blog=9619154&v=wpcom&tz=0&user_id=0&post=20158&subd=en.support&host=wordpress.com&ref=&rand=0.6642228247736246 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?crypt=UE5tW3cvZGQwfk03XVtwUVRyPXhXZT9sZGRBZHFIQUYxRSV6dzJhM294REo0ZUR0blkrcWo1dHMuWHRHcyZFalNzLCVdLWNMNXF4SmhvXWQsWlM2aVh3ZEpxNXY%2FXXAwLjdxZCwlWElSbi9HY0RqUDFGPXJkRkNqeV1BMV9YbU9JYkpkUiVlVV9pQTZ8dlF1PStQZlQuWE0mQVNYTFVMQ29idjMyYT9NWXZCQ1JyLGxxSUs5b0VqXV1tSGtFSTZXLmFReEwsUld0TFpa&v=wpcom-no-pv&rand=0.5009679511384437 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.3955579174047721 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/jetpack-plugin/sun/jetpack_vendor/automattic/jetpack-search/build/instant-search/jp-search.chunk-main-payload.css?minify=false&ver=9d1725f327b1ce30525f HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /geo/ HTTP/1.1Host: public-api.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wordpress.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/jetpack-plugin/sun/jetpack_vendor/automattic/jetpack-search/build/instant-search/jp-search.defaultVendors.js?minify=false&ver=fe365732be5a8a17ad5d HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/jetpack-plugin/sun/jetpack_vendor/automattic/jetpack-search/build/instant-search/jp-search.chunk-main-payload.js?minify=false&ver=b76aceb125954a15d827 HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?path=support&name=support&locale=&variation=&personal_variation=&lp_name=support&lp_variation=&lp_personal_variation=&_en=wpcom_page_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971563151&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fsupport%2F&_dr=&blog_id=9619154&blog_tz=0&user_lang=en&blog_lang=en&user_id=0&_rt=1727971563152&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1727971563394&id=a2_ehx23cq176s3&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=1197156c-00cb-48b6-8e6d-285827b3cb51&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /action/0?ti=4074038&Ver=2&mid=7f5cc357-b0b3-4d88-873a-0a34610efb3a&sid=50d1a84081a111efb35e036f8e480a35&vid=50d184a081a111ef82d85f02ef51156f&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=WordPress%20Support%20%7C%20Official%20WordPress.com%20Customer%20Support&p=https%3A%2F%2Fwordpress.com%2Fsupport%2F&r=&lt=4488&evt=pageLoad&sv=1&cdb=AQAQ&rn=96726 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSPTC=oCehz6mfkyAX6M0pBiQLEU4ckvJ-tZPJ11VgfBLwbwY; MR=0
Source: global trafficHTTP traffic detected: GET /geo/ HTTP/1.1Host: public-api.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wordpress.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=823166884443641&ev=PageView&dl=https%3A%2F%2Fwordpress.com%2Fsupport%2F&rl=&if=false&ts=1727971563734&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727971534216.703686302915505535&ler=empty&cdl=API_unavailable&it=1727971563379&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plogger/?rand=1727971563218&plid=586aa05a-c5e9-4e1d-8587-b9b1f2167220&idsite=wordpress.com&url=https%3A%2F%2Fwordpress.com%2Fsupport%2F&urlref=&screen=1280x1024%7C1280x984%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&sref=&sts=1727971531330&slts=0&title=WordPress+Support+%7C+Official+WordPress.com+Customer+Support&date=Thu+Oct+03+2024+12%3A06%3A03+GMT-0400+(Eastern+Daylight+Time)&action=pageview&pvid=afff812e-2e5d-4fd4-9212-dfb0d5a39bd6&u=pid%3D32ce8f57-d464-4a85-959c-59ae2fbe09ab HTTP/1.1Host: p1.parsely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=823166884443641&ev=PageView&dl=https%3A%2F%2Fwordpress.com%2Fsupport%2F&rl=&if=false&ts=1727971563734&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727971534216.703686302915505535&ler=empty&cdl=API_unavailable&it=1727971563379&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/946162814/?random=1727971563797&cv=11&fst=1727971563797&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fsupport%2F&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Support%20%7C%20Official%20WordPress.com%20Customer%20Support&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8; ar_debug=1
Source: global trafficHTTP traffic detected: GET /td/rul/946162814?random=1727971563797&cv=11&fst=1727971563797&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fsupport%2F&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Support%20%7C%20Official%20WordPress.com%20Customer%20Support&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8; ar_debug=1
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /avatar/67f1a20f0a7547e750d99df2e825a961ad9459427e7c22898d6e71292116f47d?s=40&d=identicon&r=G HTTP/1.1Host: 0.gravatar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/02848a82688a0b07045d8cab4401fa8d54ad359ce884373690e0836816088f5c?s=40&d=identicon&r=G HTTP/1.1Host: 0.gravatar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/a8c/wpsupport3/assets/svg/arrow-right.svg HTTP/1.1Host: s2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??-eJydjsEOwiAQRH9I3FYPbQ/Gb9nSjYAUNixI+vcSUxPjTU+TmcybDFRWOoZMIUM2tJIAjhoqS2GOKZ/ByYc7OjnAb4jKCfVdvsmGKPblZoOAQeZNzT62HrxEeTsnTBvQUjRmG4MyhAsleFiqf27tj95Yy0Pr7IPX9dIP/akbpnHq3BNv+Geo HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/a8c/wpsupport3/assets/svg/external-link.svg HTTP/1.1Host: s2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/b3888d9c0ba42edf5a52ad9b2273837bed8d6d65adf1103297d2b6ba7a8de6b7?s=40&d=identicon&r=G HTTP/1.1Host: 2.gravatar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /avatar/b513793f6a22ae07f698b98f8bff4f32f35387117d9a37c992e70f0bb17932f2?s=40&d=identicon&r=G HTTP/1.1Host: 2.gravatar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /avatar/1ff0faf6bbfb762b19e036bfb292c265f53eb3c1fcd43d14cc6d5942fd338e5e?s=40&d=identicon&r=G HTTP/1.1Host: 1.gravatar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.910280504245087 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?path=%2Fsupport%2F&page_locale=en&_en=wpcom_support_page_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971562223&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fsupport%2F&_dr=&_rt=1727971562226&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?crypt=UE5tW3cvZGQwfk03XVtwUVRyPXhXZT9sZGRBZHFIQUYxRSV6dzJhM294REo0ZUR0blkrcWo1dHMuWHRHcyZFalNzLCVdLWNMNXF4SmhvXWQsWlM2aVh3ZEpxNXY%2FXXAwLjdxZCwlWElSbi9HY0RqUDFGPXJkRkNqeV1BMV9YbU9JYkpkUiVlVV9pQTZ8dlF1PStQZlQuWE0mQVNYTFVMQ29idjMyYT9NWXZCQ1JyLGxxSUs5b0VqXV1tSGtFSTZXLmFReEwsUld0TFpa&v=wpcom-no-pv&rand=0.5009679511384437 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?blog=9619154&v=wpcom&tz=0&user_id=0&post=20158&subd=en.support&host=wordpress.com&ref=&rand=0.6642228247736246 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /geo/ HTTP/1.1Host: public-api.wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga=GA1.1.1429032175.1727971532; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; _ga_1H4VG5F5JF=GS1.1.1727971531.1.1.1727971563.0.0.0; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; tk_qs=
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/jetpack-plugin/sun/jetpack_vendor/automattic/jetpack-search/build/instant-search/jp-search.defaultVendors.js?minify=false&ver=fe365732be5a8a17ad5d HTTP/1.1Host: s2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.3955579174047721 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1727971563394&id=a2_ehx23cq176s3&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=1197156c-00cb-48b6-8e6d-285827b3cb51&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?path=support&name=support&locale=&variation=&personal_variation=&lp_name=support&lp_variation=&lp_personal_variation=&_en=wpcom_page_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971563151&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fsupport%2F&_dr=&blog_id=9619154&blog_tz=0&user_lang=en&blog_lang=en&user_id=0&_rt=1727971563152&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/jetpack-plugin/sun/jetpack_vendor/automattic/jetpack-search/build/instant-search/jp-search.chunk-main-payload.js?minify=false&ver=b76aceb125954a15d827 HTTP/1.1Host: s2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t3t5l1&tag_exp=101671035~101747727&rnd=545851983.1727971564&url=https%3A%2F%2Fwordpress.com%2Fsupport%2F&dma=0&npa=0&gtm=45be4a10v892112308za200zb882213558&auid=974802531.1727971533&frm=0 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8; ar_debug=1
Source: global trafficHTTP traffic detected: GET /tr/?id=823166884443641&ev=PageView&dl=https%3A%2F%2Fwordpress.com%2Fsupport%2F&rl=&if=false&ts=1727971563734&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727971534216.703686302915505535&ler=empty&cdl=API_unavailable&it=1727971563379&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=823166884443641&ev=PageView&dl=https%3A%2F%2Fwordpress.com%2Fsupport%2F&rl=&if=false&ts=1727971563734&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727971534216.703686302915505535&ler=empty&cdl=API_unavailable&it=1727971563379&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /geo/ HTTP/1.1Host: public-api.wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga=GA1.1.1429032175.1727971532; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; _ga_1H4VG5F5JF=GS1.1.1727971531.1.1.1727971563.0.0.0; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; tk_qs=
Source: global trafficHTTP traffic detected: GET /plogger/?rand=1727971563218&plid=586aa05a-c5e9-4e1d-8587-b9b1f2167220&idsite=wordpress.com&url=https%3A%2F%2Fwordpress.com%2Fsupport%2F&urlref=&screen=1280x1024%7C1280x984%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&sref=&sts=1727971531330&slts=0&title=WordPress+Support+%7C+Official+WordPress.com+Customer+Support&date=Thu+Oct+03+2024+12%3A06%3A03+GMT-0400+(Eastern+Daylight+Time)&action=pageview&pvid=afff812e-2e5d-4fd4-9212-dfb0d5a39bd6&u=pid%3D32ce8f57-d464-4a85-959c-59ae2fbe09ab HTTP/1.1Host: p1.parsely.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/946162814/?random=1727971563797&cv=11&fst=1727971200000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fsupport%2F&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Support%20%7C%20Official%20WordPress.com%20Customer%20Support&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf6g8GaKeVbO-tHBMfAMmixpTMQPBSwQWDxn49s7udBfarnxeo&random=3183888486&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/946162814/?random=1727971563797&cv=11&fst=1727971563797&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fsupport%2F&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Support%20%7C%20Official%20WordPress.com%20Customer%20Support&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8; ar_debug=1
Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: wordpress.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://wordpress.com/service-worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga=GA1.1.1429032175.1727971532; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; dcmsid=456fbe071b4b43a59cda1aa65c259898; _ga_1H4VG5F5JF=GS1.1.1727971531.1.1.1727971563.0.0.0; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; tk_qs=If-Modified-Since: Tue, 06 Feb 2024 17:44:45 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/946162814/?random=1727971563797&cv=11&fst=1727971200000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fsupport%2F&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Support%20%7C%20Official%20WordPress.com%20Customer%20Support&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf6g8GaKeVbO-tHBMfAMmixpTMQPBSwQWDxn49s7udBfarnxeo&random=3183888486&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga=GA1.1.1429032175.1727971532; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; dcmsid=456fbe071b4b43a59cda1aa65c259898; _ga_1H4VG5F5JF=GS1.1.1727971531.1.1.1727971563.0.0.0; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; tk_qs=
Source: global trafficHTTP traffic detected: GET /plogger/?rand=1727971570115&plid=586aa05a-c5e9-4e1d-8587-b9b1f2167220&idsite=wordpress.com&url=https%3A%2F%2Fwordpress.com%2Fsupport%2F&urlref=&screen=1280x1024%7C1280x984%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&sref=&sts=1727971531330&slts=0&date=Thu+Oct+03+2024+12%3A06%3A10+GMT-0400+(Eastern+Daylight+Time)&action=heartbeat&inc=6&tt=6017&pvid=afff812e-2e5d-4fd4-9212-dfb0d5a39bd6&u=pid%3D32ce8f57-d464-4a85-959c-59ae2fbe09ab HTTP/1.1Host: p1.parsely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_static/??-eJydy1EOwiAMANALWZupEX+MZ2EFEVdbQtnMbq/GAxj5fw+fBUilRWlYeE5ZDNlLKJ4mHOfMAa2tHLdktsHfWPwCf4WRlaZvAdakMPrac/PbWk9sa4kBrjly6OlGVZmzpJ580yVWoOY/+fI4D27n9seTGw73Fze6mU8=&cssminify=yes HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024/09/lohp-i3-hero-2x.png HTTP/1.1Host: wpcom.files.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga=GA1.1.1429032175.1727971532; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; _ga_1H4VG5F5JF=GS1.1.1727971531.1.1.1727971563.0.0.0; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; tk_ai_explat=gJL0W9tQm783g1pPrl3lH54N; tk_qs=_en%3Dwpcom_experiment_variation_assigned%26_ut%3Danon%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ts%3D1727971571909%26experiment_id%3D22017%26experiment_variation_id%3D4621%26reason%3Dset_by_anon_id; explat_test_aa_weekly_lohp_2024_week_40=treatment
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/lohp-i3-hero-2x.png HTTP/1.1Host: wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga=GA1.1.1429032175.1727971532; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; dcmsid=456fbe071b4b43a59cda1aa65c259898; _ga_1H4VG5F5JF=GS1.1.1727971531.1.1.1727971563.0.0.0; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; tk_ai_explat=gJL0W9tQm783g1pPrl3lH54N; tk_qs=_en%3Dwpcom_experiment_variation_assigned%26_ut%3Danon%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ts%3D1727971571909%26experiment_id%3D22017%26experiment_variation_id%3D4621%26reason%3Dset_by_anon_id; explat_test_aa_weekly_lohp_2024_week_40=treatment
Source: global trafficHTTP traffic detected: GET /home.logged-out/page-2023-aug/js/bundle.js?v=1719433839 HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/landing/marketing/js/migrate-from-wp-engine-page.js?m=1727789175i HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/js/def-queue.js?v=1566842360 HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??-eJylj9sKwjAMhl/IGCZK9UJ8lh6yLlvWlrZTfHuLBxCvhF0l5P/+D4K3BDaGSqHiWHCOhoVgKZS1bzfg0MftWDb4xdWBZio47DHJ4jmU1gTKOeaCEv17/W19WNHBJW0nNAuLQyvc0j/hoK9/kkaineAlh2Izp+eIIhz8Ckf7L4LReYWi3hM56JnENctlPndqp9Tx1KnD+ACA05Tj HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/assets/hosting/globe-blue.svg HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /plogger/?rand=1727971570115&plid=586aa05a-c5e9-4e1d-8587-b9b1f2167220&idsite=wordpress.com&url=https%3A%2F%2Fwordpress.com%2Fsupport%2F&urlref=&screen=1280x1024%7C1280x984%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&sref=&sts=1727971531330&slts=0&date=Thu+Oct+03+2024+12%3A06%3A10+GMT-0400+(Eastern+Daylight+Time)&action=heartbeat&inc=6&tt=6017&pvid=afff812e-2e5d-4fd4-9212-dfb0d5a39bd6&u=pid%3D32ce8f57-d464-4a85-959c-59ae2fbe09ab HTTP/1.1Host: p1.parsely.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b.gif?subd=wordpress.com&host=wordpress.com&blog=1&v=wpcom&user_id=0&tz=0&rand=0.23949470594982203 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.33908226121048557 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?blog=1&v=wpcom&tz=0&user_id=0&post=23477399&subd=wordpress.com&host=wordpress.com&ref=&rand=0.19394854928980965 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkQ1ouL3Zddko0NmdGQnYsc1JpYix%2BbUIyLGtOS3duTG1QP1p2ek9xMS0lUExbclFCW25WP2pOLldfeCxWaFdSNGlhS1hiOSs5d2U%2FfEJsbH5rLm1SM1ZEYTdsekRhaz9MNmNkP11TNnhdWUJpNlVYUWpOdl9MVk8vSmNhX216fnw5alpPZjBWU2RkPVVyaVhhaCxKWHhZNlt6N00lP2xuTmVbJWFYTTNIYmJqYX5GLiwmP1U9TXNNLUhfWWtMQix0cnQ3MENROWN%2BZCxOQ0FrYmJneVFndEk9Skw0dENscWt4VU90cVosXT0vc3AuZ1drK1FSRFkmQ2IuMXdJSUY0XUJtVGgzJWNDZkllMlhJSSxzLiZpZFZwSmpDcjFMNi5lMDVKSGRwejMmRDhUTW03&v=wpcom-no-pv&rand=0.44148279280798475 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/rest-proxy/?v=2.0 HTTP/1.1Host: public-api.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga=GA1.1.1429032175.1727971532; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; _ga_1H4VG5F5JF=GS1.1.1727971531.1.1.1727971563.0.0.0; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; tk_ai_explat=gJL0W9tQm783g1pPrl3lH54N; explat_test_aa_weekly_lohp_2024_week_40=treatment; tk_qs=_en%3Dwpcom_experiment_variation_assigned%26_ut%3Danon%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ts%3D1727971571909%26experiment_id%3D22017%26experiment_variation_id%3D4621%26reason%3Dset_by_anon_id%20lp_name%3Dlogged-out-homepage%26lp_variation%3D%26lp_personal_variation%3D%26do_not_track%3D0%26country%3DUS%26locale%3Den%26platform%3DWindows%26utm_source%3D%26utm_campaign%3D%26ref%3Dhomepage%26affiliate%3D%26_en%3Dwpcom_homepage_view%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971573059%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252F%26_dr%3D%26blog_id%3D1%26blog_tz%3D0%26user_lang%3Den%26blog_lang%3Den%26user_id%3D0
Source: global trafficHTTP traffic detected: GET /t.gif?lp_name=logged-out-homepage&lp_variation=&lp_personal_variation=&do_not_track=0&country=US&locale=en&platform=Windows&utm_source=&utm_campaign=&ref=homepage&affiliate=&_en=wpcom_homepage_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971573059&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2F&_dr=&blog_id=1&blog_tz=0&user_lang=en&blog_lang=en&user_id=0&_rt=1727971573069&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?_en=wpcom_experiment_variation_assigned&_ut=anon&_ui=gJL0W9tQm783g1pPrl3lH54N&_ts=1727971571909&experiment_id=22017&experiment_variation_id=4621&reason=set_by_anon_id&_rt=1727971573229&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /geo/ HTTP/1.1Host: public-api.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wordpress.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /geo/ HTTP/1.1Host: public-api.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wordpress.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /t.gif?path=&name=logged-out-homepage&locale=&variation=&personal_variation=&lp_name=logged-out-homepage&lp_variation=&lp_personal_variation=&_en=wpcom_page_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971573497&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2F&_dr=&blog_id=1&blog_tz=0&user_lang=en&blog_lang=en&user_id=0&_rt=1727971573500&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1727971574720&id=a2_ehx23cq176s3&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=1197156c-00cb-48b6-8e6d-285827b3cb51&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/v1.0/products?&currency=null&locale=en&product_slugs=domain_reg&http_envelope=1 HTTP/1.1Host: public-api.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://public-api.wordpress.com/wp-admin/rest-proxy/?v=2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga=GA1.1.1429032175.1727971532; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; _ga_1H4VG5F5JF=GS1.1.1727971531.1.1.1727971563.0.0.0; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; tk_ai_explat=gJL0W9tQm783g1pPrl3lH54N; explat_test_aa_weekly_lohp_2024_week_40=treatment; tk_qs=path%3D%26name%3Dlogged-out-homepage%26locale%3D%26variation%3D%26personal_variation%3D%26lp_name%3Dlogged-out-homepage%26lp_variation%3D%26lp_personal_variation%3D%26_en%3Dwpcom_page_view%26_ui%3DgJL0W9tQm783g1pPrl3lH54N%26_ut%3Danon%26_ts%3D1727971573497%26_tz%3D4%26_lg%3Den-US%26_pf%3DWin32%26_ht%3D1024%26_wd%3D1280%26_sx%3D0%26_sy%3D0%26_dl%3Dhttps%253A%252F%252Fwordpress.com%252F%26_dr%3D%26blog_id%3D1%26blog_tz%3D0%26user_lang%3Den%26blog_lang%3Den%26user_id%3D0; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51
Source: global trafficHTTP traffic detected: GET /action/0?ti=4074038&Ver=2&mid=4fbc0448-90e4-4188-8c2d-a17b4e767042&sid=50d1a84081a111efb35e036f8e480a35&vid=50d184a081a111ef82d85f02ef51156f&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=WordPress.com%3A%20Build%20a%20Site,%20Sell%20Your%20Stuff,%20Start%20a%20Blog%20%26%20More&p=https%3A%2F%2Fwordpress.com%2F&r=&lt=3106&evt=pageLoad&sv=1&cdb=AQAQ&rn=773531 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSPTC=oCehz6mfkyAX6M0pBiQLEU4ckvJ-tZPJ11VgfBLwbwY; MR=0
Source: global trafficHTTP traffic detected: GET /plogger/?rand=1727971574688&plid=f972fdfe-4d0b-452a-8fb7-05e97ae57771&idsite=wordpress.com&url=https%3A%2F%2Fwordpress.com%2F&urlref=&screen=1280x1024%7C1280x984%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&sref=&sts=1727971531330&slts=0&title=WordPress.com%3A+Build+a+Site%2C+Sell+Your+Stuff%2C+Start+a+Blog+%26+More&date=Thu+Oct+03+2024+12%3A06%3A14+GMT-0400+(Eastern+Daylight+Time)&action=pageview&pvid=e7798409-db29-44a1-b006-205ad56d1464&u=pid%3D32ce8f57-d464-4a85-959c-59ae2fbe09ab HTTP/1.1Host: p1.parsely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=823166884443641&ev=PageView&dl=https%3A%2F%2Fwordpress.com%2F&rl=&if=false&ts=1727971575176&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727971534216.703686302915505535&ler=empty&cdl=API_unavailable&it=1727971574783&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=823166884443641&ev=PageView&dl=https%3A%2F%2Fwordpress.com%2F&rl=&if=false&ts=1727971575176&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727971534216.703686302915505535&ler=empty&cdl=API_unavailable&it=1727971574783&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/946162814?random=1727971575217&cv=11&fst=1727971575217&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2F&hn=www.googleadservices.com&frm=0&tiba=WordPress.com%3A%20Build%20a%20Site%2C%20Sell%20Your%20Stuff%2C%20Start%20a%20Blog%20%26%20More&npa=0&us_privacy=1---&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/946162814/?random=1727971575217&cv=11&fst=1727971575217&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2F&hn=www.googleadservices.com&frm=0&tiba=WordPress.com%3A%20Build%20a%20Site%2C%20Sell%20Your%20Stuff%2C%20Start%20a%20Blog%20%26%20More&npa=0&us_privacy=1---&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8; ar_debug=1
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /home.logged-out/page-2023-aug/js/bundle.js?v=1719433839 HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b.gif?subd=wordpress.com&host=wordpress.com&blog=1&v=wpcom&user_id=0&tz=0&rand=0.23949470594982203 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/lohp-i3-hero-2x.png HTTP/1.1Host: wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; country_code=US; region=New%20York; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga=GA1.1.1429032175.1727971532; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535; dcmsid=456fbe071b4b43a59cda1aa65c259898; tk_ai_explat=gJL0W9tQm783g1pPrl3lH54N; explat_test_aa_weekly_lohp_2024_week_40=treatment; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _ga_1H4VG5F5JF=GS1.1.1727971531.1.1.1727971574.0.0.0; ccpa_applies=false; usprivacy=1---; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; tk_qs=
Source: global trafficHTTP traffic detected: GET /wp-content/js/def-queue.js?v=1566842360 HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/landing/marketing/js/migrate-from-wp-engine-page.js?m=1727789175i HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: <a class="spf-resources-section__resource-link" href="https://www.youtube.com/@WordPressdotcom" target="_blank"> equals www.youtube.com (Youtube)
Source: chromecache_638.2.dr, chromecache_603.2.dr, chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: const facebookPixelURL = 'https://www.facebook.com/tr?id=759053181468957&ev=SubscribedButtonClick&noscript=1'; equals www.facebook.com (Facebook)
Source: chromecache_549.2.drString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/WordPresscom" /> equals www.facebook.com (Facebook)
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: <li> <a href="https://www.facebook.com/WordPresscom/" title="WordPress.com on Facebook"> equals www.facebook.com (Facebook)
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: <li> <a href="https://www.youtube.com/WordPressdotcom" title="WordPress.com on YouTube"> equals www.youtube.com (Youtube)
Source: chromecache_603.2.dr, chromecache_507.2.dr, chromecache_392.2.drString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/WordPresscom" /> equals www.facebook.com (Facebook)
Source: chromecache_773.2.dr, chromecache_746.2.dr, chromecache_782.2.dr, chromecache_855.2.dr, chromecache_779.2.dr, chromecache_326.2.dr, chromecache_813.2.dr, chromecache_881.2.dr, chromecache_344.2.dr, chromecache_405.2.drString found in binary or memory: return b}IC.F="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_791.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_791.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_791.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: reviewnewdocuments.wordpress.com
Source: global trafficDNS traffic detected: DNS query: s1.wp.com
Source: global trafficDNS traffic detected: DNS query: s0.wp.com
Source: global trafficDNS traffic detected: DNS query: s2.wp.com
Source: global trafficDNS traffic detected: DNS query: wordpress.com
Source: global trafficDNS traffic detected: DNS query: 0.gravatar.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: stats.wp.com
Source: global trafficDNS traffic detected: DNS query: pixel.wp.com
Source: global trafficDNS traffic detected: DNS query: public-api.wordpress.com
Source: global trafficDNS traffic detected: DNS query: wpcom.files.wordpress.com
Source: global trafficDNS traffic detected: DNS query: refer.wordpress.com
Source: global trafficDNS traffic detected: DNS query: cdn.parsely.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
Source: global trafficDNS traffic detected: DNS query: pixel-config.reddit.com
Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
Source: global trafficDNS traffic detected: DNS query: p1.parsely.com
Source: global trafficDNS traffic detected: DNS query: w3-reporting-nel.reddit.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: i0.wp.com
Source: global trafficDNS traffic detected: DNS query: static.ads-twitter.com
Source: global trafficDNS traffic detected: DNS query: 6355556.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: 2.gravatar.com
Source: global trafficDNS traffic detected: DNS query: 1.gravatar.com
Source: global trafficDNS traffic detected: DNS query: en.forums.wordpress.com
Source: global trafficDNS traffic detected: DNS query: secure.gravatar.com
Source: unknownHTTP traffic detected: POST /reports HTTP/1.1Host: w3-reporting-nel.reddit.comConnection: keep-aliveContent-Length: 718Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_607.2.drString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: http://gmpg.org/xfn/11
Source: chromecache_353.2.dr, chromecache_629.2.drString found in binary or memory: http://j.hn/)
Source: chromecache_337.2.dr, chromecache_579.2.drString found in binary or memory: http://kvz.io)
Source: chromecache_337.2.dr, chromecache_579.2.drString found in binary or memory: http://phpjs.org/authors).
Source: chromecache_721.2.dr, chromecache_787.2.drString found in binary or memory: http://www.geekdaily.net/2007/07/04/javascript-cross-browser-window-size-and-centering/
Source: chromecache_353.2.dr, chromecache_629.2.drString found in binary or memory: http://www.mediaelementjs.com/
Source: chromecache_607.2.drString found in binary or memory: http://www.mozilla.org/2006/browser/search/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/35d1e80b093b71fdcbaacb7ccb2897235b37f153dac9c620557de10cae60fd8d?s=120
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/35d1e80b093b71fdcbaacb7ccb2897235b37f153dac9c620557de10cae60fd8d?s=160
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/35d1e80b093b71fdcbaacb7ccb2897235b37f153dac9c620557de10cae60fd8d?s=240
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/35d1e80b093b71fdcbaacb7ccb2897235b37f153dac9c620557de10cae60fd8d?s=320
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/35d1e80b093b71fdcbaacb7ccb2897235b37f153dac9c620557de10cae60fd8d?s=80&
Source: chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/37daf5b46ea39d95e896707523398c25d2a776ae5c24e9e76144e31113835bdf?s=120
Source: chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/37daf5b46ea39d95e896707523398c25d2a776ae5c24e9e76144e31113835bdf?s=160
Source: chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/37daf5b46ea39d95e896707523398c25d2a776ae5c24e9e76144e31113835bdf?s=240
Source: chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/37daf5b46ea39d95e896707523398c25d2a776ae5c24e9e76144e31113835bdf?s=320
Source: chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/37daf5b46ea39d95e896707523398c25d2a776ae5c24e9e76144e31113835bdf?s=80&
Source: chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/61029c99fc09de6145b2606d6471b2784fa43562e5cff0f03a9ffddd870ba38a?s=120
Source: chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/61029c99fc09de6145b2606d6471b2784fa43562e5cff0f03a9ffddd870ba38a?s=160
Source: chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/61029c99fc09de6145b2606d6471b2784fa43562e5cff0f03a9ffddd870ba38a?s=240
Source: chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/61029c99fc09de6145b2606d6471b2784fa43562e5cff0f03a9ffddd870ba38a?s=320
Source: chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/61029c99fc09de6145b2606d6471b2784fa43562e5cff0f03a9ffddd870ba38a?s=80&
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/6128251b39214ce513a73774e73dc1c2954f6e15e7932c9edd32da71f4a1b72b?s=120
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/6128251b39214ce513a73774e73dc1c2954f6e15e7932c9edd32da71f4a1b72b?s=160
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/6128251b39214ce513a73774e73dc1c2954f6e15e7932c9edd32da71f4a1b72b?s=240
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/6128251b39214ce513a73774e73dc1c2954f6e15e7932c9edd32da71f4a1b72b?s=320
Source: chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/6128251b39214ce513a73774e73dc1c2954f6e15e7932c9edd32da71f4a1b72b?s=80&
Source: chromecache_638.2.drString found in binary or memory: https://0.gravatar.com/avatar/6ce66148b4f4b7ffb8f88c599637d23ba9b448fd3ecaddce6494f2a6293dd1fa?s=120
Source: chromecache_638.2.drString found in binary or memory: https://0.gravatar.com/avatar/6ce66148b4f4b7ffb8f88c599637d23ba9b448fd3ecaddce6494f2a6293dd1fa?s=160
Source: chromecache_638.2.drString found in binary or memory: https://0.gravatar.com/avatar/6ce66148b4f4b7ffb8f88c599637d23ba9b448fd3ecaddce6494f2a6293dd1fa?s=240
Source: chromecache_638.2.drString found in binary or memory: https://0.gravatar.com/avatar/6ce66148b4f4b7ffb8f88c599637d23ba9b448fd3ecaddce6494f2a6293dd1fa?s=320
Source: chromecache_638.2.drString found in binary or memory: https://0.gravatar.com/avatar/6ce66148b4f4b7ffb8f88c599637d23ba9b448fd3ecaddce6494f2a6293dd1fa?s=80&
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/c49c8fe35600e7471fd9bbce8406cba306cacd673cc6e7a8f9d1efb20bafe2c9?s=120
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/c49c8fe35600e7471fd9bbce8406cba306cacd673cc6e7a8f9d1efb20bafe2c9?s=160
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/c49c8fe35600e7471fd9bbce8406cba306cacd673cc6e7a8f9d1efb20bafe2c9?s=240
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/c49c8fe35600e7471fd9bbce8406cba306cacd673cc6e7a8f9d1efb20bafe2c9?s=320
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/c49c8fe35600e7471fd9bbce8406cba306cacd673cc6e7a8f9d1efb20bafe2c9?s=80&
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/c76fe451fb173c4473238819abc7d0ac83fdb56a3272c1c32b5cb177eec7f58b?s=120
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/c76fe451fb173c4473238819abc7d0ac83fdb56a3272c1c32b5cb177eec7f58b?s=160
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/c76fe451fb173c4473238819abc7d0ac83fdb56a3272c1c32b5cb177eec7f58b?s=240
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/c76fe451fb173c4473238819abc7d0ac83fdb56a3272c1c32b5cb177eec7f58b?s=320
Source: chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/c76fe451fb173c4473238819abc7d0ac83fdb56a3272c1c32b5cb177eec7f58b?s=80&
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/c9bdd0824928253f73b656d934b34d1300bc87e9834cc92c8cca2582e6ae8b87?s=120
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/c9bdd0824928253f73b656d934b34d1300bc87e9834cc92c8cca2582e6ae8b87?s=160
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/c9bdd0824928253f73b656d934b34d1300bc87e9834cc92c8cca2582e6ae8b87?s=240
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/c9bdd0824928253f73b656d934b34d1300bc87e9834cc92c8cca2582e6ae8b87?s=320
Source: chromecache_507.2.drString found in binary or memory: https://0.gravatar.com/avatar/c9bdd0824928253f73b656d934b34d1300bc87e9834cc92c8cca2582e6ae8b87?s=80&
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/16a87f4ca4d814f0d98d92eca17acbaeab4611cfcb7a85f6da01fb5a7e1f70bf?s=120
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/16a87f4ca4d814f0d98d92eca17acbaeab4611cfcb7a85f6da01fb5a7e1f70bf?s=160
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/16a87f4ca4d814f0d98d92eca17acbaeab4611cfcb7a85f6da01fb5a7e1f70bf?s=240
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/16a87f4ca4d814f0d98d92eca17acbaeab4611cfcb7a85f6da01fb5a7e1f70bf?s=320
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/16a87f4ca4d814f0d98d92eca17acbaeab4611cfcb7a85f6da01fb5a7e1f70bf?s=80&
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/43e38a7654a02791d714a1e0b50c61474693389d2dae6d65c879a1a110447fd7?s=120
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/43e38a7654a02791d714a1e0b50c61474693389d2dae6d65c879a1a110447fd7?s=160
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/43e38a7654a02791d714a1e0b50c61474693389d2dae6d65c879a1a110447fd7?s=240
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/43e38a7654a02791d714a1e0b50c61474693389d2dae6d65c879a1a110447fd7?s=320
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/43e38a7654a02791d714a1e0b50c61474693389d2dae6d65c879a1a110447fd7?s=80&
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/4b2c4968b59218d23b8ebf8084f528439901af96a9fc5adf41b20bca8354729a?s=120
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/4b2c4968b59218d23b8ebf8084f528439901af96a9fc5adf41b20bca8354729a?s=160
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/4b2c4968b59218d23b8ebf8084f528439901af96a9fc5adf41b20bca8354729a?s=240
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/4b2c4968b59218d23b8ebf8084f528439901af96a9fc5adf41b20bca8354729a?s=320
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/4b2c4968b59218d23b8ebf8084f528439901af96a9fc5adf41b20bca8354729a?s=80&
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/4baefdb374bc46e5e7bbf33fefbf6315720d68e03d6298860b462a9b9bdaa969?s=120
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/4baefdb374bc46e5e7bbf33fefbf6315720d68e03d6298860b462a9b9bdaa969?s=160
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/4baefdb374bc46e5e7bbf33fefbf6315720d68e03d6298860b462a9b9bdaa969?s=240
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/4baefdb374bc46e5e7bbf33fefbf6315720d68e03d6298860b462a9b9bdaa969?s=320
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/4baefdb374bc46e5e7bbf33fefbf6315720d68e03d6298860b462a9b9bdaa969?s=80&
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/4cb9c7bad73ba8dc3e1b5030d21feb25e80be90b12719dde6850369cc57b845a?s=120
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/4cb9c7bad73ba8dc3e1b5030d21feb25e80be90b12719dde6850369cc57b845a?s=160
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/4cb9c7bad73ba8dc3e1b5030d21feb25e80be90b12719dde6850369cc57b845a?s=240
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/4cb9c7bad73ba8dc3e1b5030d21feb25e80be90b12719dde6850369cc57b845a?s=320
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/4cb9c7bad73ba8dc3e1b5030d21feb25e80be90b12719dde6850369cc57b845a?s=80&
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/4de42f57aa6e16fb61a2f01d8a92a7c81012efc1cc86aa5b5524ca0818ee6683?s=120
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/4de42f57aa6e16fb61a2f01d8a92a7c81012efc1cc86aa5b5524ca0818ee6683?s=160
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/4de42f57aa6e16fb61a2f01d8a92a7c81012efc1cc86aa5b5524ca0818ee6683?s=240
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/4de42f57aa6e16fb61a2f01d8a92a7c81012efc1cc86aa5b5524ca0818ee6683?s=320
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/4de42f57aa6e16fb61a2f01d8a92a7c81012efc1cc86aa5b5524ca0818ee6683?s=80&
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/761882fa50f5d69c6a3cb3899b06074ae5e71112120ffaf6138d01b4b4b65aaa?s=120
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/761882fa50f5d69c6a3cb3899b06074ae5e71112120ffaf6138d01b4b4b65aaa?s=160
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/761882fa50f5d69c6a3cb3899b06074ae5e71112120ffaf6138d01b4b4b65aaa?s=240
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/761882fa50f5d69c6a3cb3899b06074ae5e71112120ffaf6138d01b4b4b65aaa?s=320
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/761882fa50f5d69c6a3cb3899b06074ae5e71112120ffaf6138d01b4b4b65aaa?s=80&
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/7b4021a06b41d1053893fd9f3d4e1005310426fa6b6b28351e10f25cdc425973?s=120
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/7b4021a06b41d1053893fd9f3d4e1005310426fa6b6b28351e10f25cdc425973?s=160
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/7b4021a06b41d1053893fd9f3d4e1005310426fa6b6b28351e10f25cdc425973?s=240
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/7b4021a06b41d1053893fd9f3d4e1005310426fa6b6b28351e10f25cdc425973?s=320
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/7b4021a06b41d1053893fd9f3d4e1005310426fa6b6b28351e10f25cdc425973?s=80&
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/a5d0674dc84823cbd00a266f08024e6557a9c183187b59b352d3053a70da650e?s=120
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/a5d0674dc84823cbd00a266f08024e6557a9c183187b59b352d3053a70da650e?s=160
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/a5d0674dc84823cbd00a266f08024e6557a9c183187b59b352d3053a70da650e?s=240
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/a5d0674dc84823cbd00a266f08024e6557a9c183187b59b352d3053a70da650e?s=320
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/a5d0674dc84823cbd00a266f08024e6557a9c183187b59b352d3053a70da650e?s=80&
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/ad0f249938e8457387abe38cef427ca8d1324057138575dad19c85e822ac7c2b?s=120
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/ad0f249938e8457387abe38cef427ca8d1324057138575dad19c85e822ac7c2b?s=160
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/ad0f249938e8457387abe38cef427ca8d1324057138575dad19c85e822ac7c2b?s=240
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/ad0f249938e8457387abe38cef427ca8d1324057138575dad19c85e822ac7c2b?s=320
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/ad0f249938e8457387abe38cef427ca8d1324057138575dad19c85e822ac7c2b?s=80&
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/d1d89223651b13539b1513ab5fa11d8437e169d4ea5418308f4bef87497d9039?s=120
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/d1d89223651b13539b1513ab5fa11d8437e169d4ea5418308f4bef87497d9039?s=160
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/d1d89223651b13539b1513ab5fa11d8437e169d4ea5418308f4bef87497d9039?s=240
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/d1d89223651b13539b1513ab5fa11d8437e169d4ea5418308f4bef87497d9039?s=320
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/d1d89223651b13539b1513ab5fa11d8437e169d4ea5418308f4bef87497d9039?s=80&
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/d2dd780884665a57ce10a94af66b68d53f7c890cc26f1d8d9388731b989e5b41?s=120
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/d2dd780884665a57ce10a94af66b68d53f7c890cc26f1d8d9388731b989e5b41?s=160
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/d2dd780884665a57ce10a94af66b68d53f7c890cc26f1d8d9388731b989e5b41?s=240
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/d2dd780884665a57ce10a94af66b68d53f7c890cc26f1d8d9388731b989e5b41?s=320
Source: chromecache_638.2.drString found in binary or memory: https://1.gravatar.com/avatar/d2dd780884665a57ce10a94af66b68d53f7c890cc26f1d8d9388731b989e5b41?s=80&
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/d46de7b13dddaec01df1b4442dc43c8718adbeb44d8cdbcb4b497d1cf7fae785?s=120
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/d46de7b13dddaec01df1b4442dc43c8718adbeb44d8cdbcb4b497d1cf7fae785?s=160
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/d46de7b13dddaec01df1b4442dc43c8718adbeb44d8cdbcb4b497d1cf7fae785?s=240
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/d46de7b13dddaec01df1b4442dc43c8718adbeb44d8cdbcb4b497d1cf7fae785?s=320
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/d46de7b13dddaec01df1b4442dc43c8718adbeb44d8cdbcb4b497d1cf7fae785?s=80&
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/d81276b5affa64b20d7edddb0a5d441110a8a0fd0ef31923407719a0cea964ed?s=120
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/d81276b5affa64b20d7edddb0a5d441110a8a0fd0ef31923407719a0cea964ed?s=160
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/d81276b5affa64b20d7edddb0a5d441110a8a0fd0ef31923407719a0cea964ed?s=240
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/d81276b5affa64b20d7edddb0a5d441110a8a0fd0ef31923407719a0cea964ed?s=320
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/d81276b5affa64b20d7edddb0a5d441110a8a0fd0ef31923407719a0cea964ed?s=80&
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/de28094649d5c7b67cdb2fde529ba2381f5d2071fbfb8a2d07fa1bc571d43914?s=120
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/de28094649d5c7b67cdb2fde529ba2381f5d2071fbfb8a2d07fa1bc571d43914?s=160
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/de28094649d5c7b67cdb2fde529ba2381f5d2071fbfb8a2d07fa1bc571d43914?s=240
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/de28094649d5c7b67cdb2fde529ba2381f5d2071fbfb8a2d07fa1bc571d43914?s=320
Source: chromecache_507.2.drString found in binary or memory: https://1.gravatar.com/avatar/de28094649d5c7b67cdb2fde529ba2381f5d2071fbfb8a2d07fa1bc571d43914?s=80&
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/262f770771f1fe11b0276768979d1dc137f2c2aefb42d4b132c6308bc0b55236?s=120
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/262f770771f1fe11b0276768979d1dc137f2c2aefb42d4b132c6308bc0b55236?s=160
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/262f770771f1fe11b0276768979d1dc137f2c2aefb42d4b132c6308bc0b55236?s=240
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/262f770771f1fe11b0276768979d1dc137f2c2aefb42d4b132c6308bc0b55236?s=320
Source: chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/262f770771f1fe11b0276768979d1dc137f2c2aefb42d4b132c6308bc0b55236?s=80&
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/26bfa7027d51ba9983a9311053d96a58f452cb1e23625baa2e77a180cd469bac?s=120
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/26bfa7027d51ba9983a9311053d96a58f452cb1e23625baa2e77a180cd469bac?s=160
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/26bfa7027d51ba9983a9311053d96a58f452cb1e23625baa2e77a180cd469bac?s=240
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/26bfa7027d51ba9983a9311053d96a58f452cb1e23625baa2e77a180cd469bac?s=320
Source: chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/26bfa7027d51ba9983a9311053d96a58f452cb1e23625baa2e77a180cd469bac?s=80&
Source: chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/5a25427d11ca18589cb6f6f388d292a1ac16fc992fa9006c1fda6e5ab32504a3?s=120
Source: chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/5a25427d11ca18589cb6f6f388d292a1ac16fc992fa9006c1fda6e5ab32504a3?s=160
Source: chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/5a25427d11ca18589cb6f6f388d292a1ac16fc992fa9006c1fda6e5ab32504a3?s=240
Source: chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/5a25427d11ca18589cb6f6f388d292a1ac16fc992fa9006c1fda6e5ab32504a3?s=320
Source: chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/5a25427d11ca18589cb6f6f388d292a1ac16fc992fa9006c1fda6e5ab32504a3?s=80&
Source: chromecache_638.2.drString found in binary or memory: https://2.gravatar.com/avatar/5dd5981ca3f85f782832d0df9bb2765c241c27746789fed75d5e377c702e87f8?s=120
Source: chromecache_638.2.drString found in binary or memory: https://2.gravatar.com/avatar/5dd5981ca3f85f782832d0df9bb2765c241c27746789fed75d5e377c702e87f8?s=160
Source: chromecache_638.2.drString found in binary or memory: https://2.gravatar.com/avatar/5dd5981ca3f85f782832d0df9bb2765c241c27746789fed75d5e377c702e87f8?s=240
Source: chromecache_638.2.drString found in binary or memory: https://2.gravatar.com/avatar/5dd5981ca3f85f782832d0df9bb2765c241c27746789fed75d5e377c702e87f8?s=320
Source: chromecache_638.2.drString found in binary or memory: https://2.gravatar.com/avatar/5dd5981ca3f85f782832d0df9bb2765c241c27746789fed75d5e377c702e87f8?s=80&
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/85ceb0cef03aa38102516549fb3296b499df8fb3c8e6eb365e38fe754c055650?s=120
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/85ceb0cef03aa38102516549fb3296b499df8fb3c8e6eb365e38fe754c055650?s=160
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/85ceb0cef03aa38102516549fb3296b499df8fb3c8e6eb365e38fe754c055650?s=240
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/85ceb0cef03aa38102516549fb3296b499df8fb3c8e6eb365e38fe754c055650?s=320
Source: chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/85ceb0cef03aa38102516549fb3296b499df8fb3c8e6eb365e38fe754c055650?s=80&
Source: chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/b532dd4123d670a330cb54ab945c19f1f0b45d83ab504c1bf206235eb469d230?s=120
Source: chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/b532dd4123d670a330cb54ab945c19f1f0b45d83ab504c1bf206235eb469d230?s=160
Source: chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/b532dd4123d670a330cb54ab945c19f1f0b45d83ab504c1bf206235eb469d230?s=240
Source: chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/b532dd4123d670a330cb54ab945c19f1f0b45d83ab504c1bf206235eb469d230?s=320
Source: chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/b532dd4123d670a330cb54ab945c19f1f0b45d83ab504c1bf206235eb469d230?s=80&
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/efd0042086753814dcdff06050665b6760d65eae24ad4e102a93432c0503b413?s=120
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/efd0042086753814dcdff06050665b6760d65eae24ad4e102a93432c0503b413?s=160
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/efd0042086753814dcdff06050665b6760d65eae24ad4e102a93432c0503b413?s=240
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/efd0042086753814dcdff06050665b6760d65eae24ad4e102a93432c0503b413?s=320
Source: chromecache_507.2.drString found in binary or memory: https://2.gravatar.com/avatar/efd0042086753814dcdff06050665b6760d65eae24ad4e102a93432c0503b413?s=80&
Source: chromecache_782.2.dr, chromecache_855.2.dr, chromecache_779.2.dr, chromecache_326.2.dr, chromecache_813.2.dr, chromecache_881.2.dr, chromecache_344.2.dr, chromecache_405.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_353.2.dr, chromecache_629.2.drString found in binary or memory: https://api.jqueryui.com/position/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://apps.apple.com/app/apple-store/id1565481562?ct=wp.com/forums--empty-campaign&mt=8&pt=299112
Source: chromecache_603.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://apps.wordpress.com/get/?campaign=wpcom-log-out-home-global-nav
Source: chromecache_603.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://apps.wordpress.com/mobile
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://automattic.com/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://automattic.com/press/
Source: chromecache_638.2.dr, chromecache_507.2.dr, chromecache_392.2.drString found in binary or memory: https://automattic.com/privacy/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://automattic.com/privacy/#california-consumer-privacy-act-ccpa
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://automattic.com/work-with-us/
Source: chromecache_773.2.dr, chromecache_746.2.dr, chromecache_782.2.dr, chromecache_855.2.dr, chromecache_779.2.dr, chromecache_326.2.dr, chromecache_813.2.dr, chromecache_881.2.dr, chromecache_344.2.dr, chromecache_405.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://developer.wordpress.com/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://en.forums.wordpress.com/wp-admin/customize.php?url=https%3A%2F%2Fen.forums.wordpress.com%2Ff
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://en.forums.wordpress.com/wp-admin/upload.php?mode=grid
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://en.forums.wordpress.com/wp-admin/upload.php?mode=list
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://en.forums.wordpress.com/xmlrpc.php
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://en.forums.wordpress.com/xmlrpc.php?rsd
Source: chromecache_355.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevtt3OmDyw.woff2)
Source: chromecache_355.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevttHOmDyw.woff2)
Source: chromecache_355.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevttXOmDyw.woff2)
Source: chromecache_355.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevttnOmDyw.woff2)
Source: chromecache_355.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevtuHOmDyw.woff2)
Source: chromecache_355.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevtuXOm.woff2)
Source: chromecache_355.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevtunOmDyw.woff2)
Source: chromecache_355.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevtvXOmDyw.woff2)
Source: chromecache_355.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5a3du2ui.woff2)
Source: chromecache_355.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5a7duw.woff2)
Source: chromecache_355.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5aDdu2ui.woff2)
Source: chromecache_355.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5aHdu2ui.woff2)
Source: chromecache_355.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5aLdu2ui.woff2)
Source: chromecache_355.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5aPdu2ui.woff2)
Source: chromecache_355.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5a_du2ui.woff2)
Source: chromecache_355.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5ardu2ui.woff2)
Source: chromecache_600.2.drString found in binary or memory: https://fonts.gstatic.com/s/spacemono/v14/i7dPIFZifjKcF5UAWdDRYE58RWq7.woff2)
Source: chromecache_600.2.drString found in binary or memory: https://fonts.gstatic.com/s/spacemono/v14/i7dPIFZifjKcF5UAWdDRYE98RWq7.woff2)
Source: chromecache_600.2.drString found in binary or memory: https://fonts.gstatic.com/s/spacemono/v14/i7dPIFZifjKcF5UAWdDRYEF8RQ.woff2)
Source: chromecache_366.2.dr, chromecache_581.2.drString found in binary or memory: https://github.com/csnover/TraceKit
Source: chromecache_884.2.dr, chromecache_296.2.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
Source: chromecache_337.2.dr, chromecache_579.2.drString found in binary or memory: https://github.com/kvz/phpjs/blob/ffe1356af23a6f2512c84c954dd4e828e92579fa/functions/strings/number_
Source: chromecache_603.2.drString found in binary or memory: https://gmpg.org/xfn/11
Source: chromecache_773.2.dr, chromecache_779.2.dr, chromecache_326.2.dr, chromecache_405.2.drString found in binary or memory: https://google.com
Source: chromecache_773.2.dr, chromecache_779.2.dr, chromecache_326.2.dr, chromecache_405.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_353.2.dr, chromecache_629.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_353.2.dr, chromecache_629.2.drString found in binary or memory: https://jqueryui.com
Source: chromecache_353.2.dr, chromecache_448.2.dr, chromecache_629.2.dr, chromecache_604.2.dr, chromecache_356.2.dr, chromecache_690.2.drString found in binary or memory: https://opengrok.a8c.com/source/xref/wpcom/wp-content/themes/h4/landing/marketing/pages/_common/comp
Source: chromecache_782.2.dr, chromecache_855.2.dr, chromecache_779.2.dr, chromecache_326.2.dr, chromecache_813.2.dr, chromecache_881.2.dr, chromecache_344.2.dr, chromecache_405.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_710.2.dr, chromecache_771.2.dr, chromecache_293.2.dr, chromecache_490.2.dr, chromecache_551.2.dr, chromecache_429.2.dr, chromecache_458.2.dr, chromecache_666.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_773.2.dr, chromecache_746.2.dr, chromecache_782.2.dr, chromecache_855.2.dr, chromecache_779.2.dr, chromecache_326.2.dr, chromecache_813.2.dr, chromecache_881.2.dr, chromecache_344.2.dr, chromecache_405.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_638.2.dr, chromecache_603.2.dr, chromecache_507.2.dr, chromecache_392.2.dr, chromecache_619.2.dr, chromecache_549.2.drString found in binary or memory: https://pixel.wp.com/b.gif?v=noscript
Source: chromecache_638.2.dr, chromecache_603.2.dr, chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://pixel.wp.com/g.gif?v=wpcom-no-pv&x_language-switcher=manual-switch-
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.jetpack.android&referrer=utm_source%3Dwordpress.co
Source: chromecache_353.2.dr, chromecache_603.2.dr, chromecache_392.2.dr, chromecache_448.2.dr, chromecache_716.2.dr, chromecache_619.2.dr, chromecache_629.2.dr, chromecache_604.2.dr, chromecache_440.2.dr, chromecache_356.2.dr, chromecache_690.2.dr, chromecache_549.2.drString found in binary or memory: https://public-api.wordpress.com/geo/
Source: chromecache_510.2.dr, chromecache_668.2.drString found in binary or memory: https://public-api.wordpress.com/geo/?_=$
Source: chromecache_603.2.drString found in binary or memory: https://public-api.wordpress.com/oembed/?format=json&amp;url=https%3A%2F%2Fwordpress.com%2Ffeatures%
Source: chromecache_603.2.drString found in binary or memory: https://public-api.wordpress.com/oembed/?format=xml&amp;url=https%3A%2F%2Fwordpress.com%2Ffeatures%2
Source: chromecache_699.2.dr, chromecache_505.2.dr, chromecache_856.2.dr, chromecache_843.2.drString found in binary or memory: https://public-api.wordpress.com/rest/v1.1/js-error
Source: chromecache_710.2.dr, chromecache_771.2.dr, chromecache_293.2.dr, chromecache_490.2.dr, chromecache_551.2.dr, chromecache_429.2.dr, chromecache_458.2.dr, chromecache_666.2.drString found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
Source: chromecache_572.2.dr, chromecache_765.2.drString found in binary or memory: https://refer.wordpress.com/clicks/
Source: chromecache_607.2.drString found in binary or memory: https://s-ssl.wordpress.com/i/logo/gray-white-transparent-64.png
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://s0.wp.com/_static/??-eJyNj8FOAzEMRH
Source: chromecache_507.2.drString found in binary or memory: https://s0.wp.com/_static/??-eJyNjcsKQjEMBX/ImlsQry7ET5GahrbXNCmmRfx7H7gRN
Source: chromecache_638.2.drString found in binary or memory: https://s0.wp.com/_static/??-eJyNjcsSwiAMAH9IzPiq9eD4LQHTCgLJkGB/Xy/eue7M7sImLnA1qgb2okIKOAfQLsLNFm6
Source: chromecache_507.2.drString found in binary or memory: https://s0.wp.com/_static/??-eJyVUe1SAyEMfCFprqdW
Source: chromecache_638.2.dr, chromecache_507.2.dr, chromecache_619.2.drString found in binary or memory: https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.css?v=20240822
Source: chromecache_638.2.dr, chromecache_507.2.dr, chromecache_619.2.drString found in binary or memory: https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.js?v=20231122
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://s0.wp.com/wp-content/plugins/gutenberg-core/v18.3.0/build/a11y/index.min.js?m=1715382909i&am
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://s0.wp.com/wp-content/plugins/gutenberg-core/v18.3.0/build/dom-ready/index.min.js?m=171538290
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://s0.wp.com/wp-content/plugins/gutenberg-core/v18.3.0/build/hooks/index.min.js?m=1715382909i&a
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://s0.wp.com/wp-content/plugins/gutenberg-core/v18.3.0/build/i18n/index.min.js?m=1715382909i&am
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://s0.wp.com/wp-content/plugins/gutenberg-core/v18.3.0/build/url/index.min.js?m=1715382909i&amp
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://s1.wp.com/_static/??-eJxtj90OwiAMhV9IRoZG44XxWRh0E0OhoSXz8SWbM/Hnrjn5vnNSPZNyOQkk0VgVxTqFxNr
Source: chromecache_603.2.drString found in binary or memory: https://s1.wp.com/_static/??-eJyNy8EOwiAQBNAfEjdtmtCL8VsoXenishAW9PfloInx5G0y8waexfgsDaVBVEh5I0bTFas
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://s1.wp.com/_static/??-eJyVj9EKwjAMRX/IGgeC24P4LbHLXMva1KTd2N/bF2EPDubjJefkcmFJxnLMFDPkkQIpYGt
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://s1.wp.com/_static/??-eJyVjUEOwiAQRS/kdKJGGhfGswBOkJYCmRnacHtrjGvj8ifvvY9bBV
Source: chromecache_603.2.drString found in binary or memory: https://s1.wp.com/_static/??-eJydy0EOQDAQAMAPqQ1CT
Source: chromecache_638.2.dr, chromecache_603.2.dr, chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://s1.wp.com/i/fonts/recoleta/400.woff2
Source: chromecache_677.2.dr, chromecache_694.2.dr, chromecache_709.2.dr, chromecache_675.2.drString found in binary or memory: https://s1.wp.com/i/fonts/recoleta/extended/recoleta-400.woff)
Source: chromecache_677.2.dr, chromecache_694.2.dr, chromecache_709.2.dr, chromecache_675.2.drString found in binary or memory: https://s1.wp.com/i/fonts/recoleta/extended/recoleta-400.woff2)
Source: chromecache_638.2.dr, chromecache_603.2.dr, chromecache_507.2.dr, chromecache_392.2.dr, chromecache_619.2.drString found in binary or memory: https://s1.wp.com/opensearch.xml
Source: chromecache_638.2.dr, chromecache_603.2.dr, chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://s1.wp.com/wp-content/themes/h4/landing/marketing/js/affiliate-referrals.js?v=
Source: chromecache_603.2.drString found in binary or memory: https://s1.wp.com/wp-content/themes/h4/landing/marketing/js/migrate-from-wp-engine-page.js?m=1727434
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://s2.wp.com/_static/??-eJx9zs0KAjEMBOAXshtWseJBfJbaBElpktKf3de34EU87GUOwzcwsBfHGvNAapAaxMzlZaH
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://s2.wp.com/_static/??-eJyFj
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://s2.wp.com/_static/??-eJyNjdsOgjAMQH/IsQwf5ovxW5AV0qVb5y7C/l5IMPGBJT616TnNkUsQ6EcqBpK0SQYqgXg
Source: chromecache_638.2.drString found in binary or memory: https://s2.wp.com/_static/??-eJyVUNFOwzAM/CEyd2UM9oD4lixzg6fEjmKnFX9PN02wCpDKm8
Source: chromecache_638.2.dr, chromecache_507.2.dr, chromecache_619.2.drString found in binary or memory: https://s2.wp.com/_static/??-eJzTLy/QzcxLzilNSS3WzyrWz01NyUxMzUnNTc0rQeEU5CRWphbp5qSmJyZX6uVm5uklFxf
Source: chromecache_638.2.dr, chromecache_507.2.dr, chromecache_392.2.drString found in binary or memory: https://s2.wp.com/wp-content/mu-plugins/jetpack-plugin/sun/jetpack_vendor/automattic/jetpack-search/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://s2.wp.com/wp-content/plugins/gutenberg-core/v18.3.0/build/block-library/style.css?m=17153829
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://s2.wp.com/wp-content/themes/a8c/supportforums/images/icon-desktop.svg
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://s2.wp.com/wp-content/themes/a8c/supportforums/images/icon-facebook.svg
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://s2.wp.com/wp-content/themes/a8c/supportforums/images/icon-help.svg
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://s2.wp.com/wp-content/themes/a8c/supportforums/images/icon-instagram.svg
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://s2.wp.com/wp-content/themes/a8c/supportforums/images/icon-twitter.svg
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://s2.wp.com/wp-content/themes/a8c/supportforums/images/icon-video.svg
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://s2.wp.com/wp-content/themes/a8c/supportforums/images/icon-youtube.svg
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://s2.wp.com/wp-content/themes/a8c/supportforums/images/logo-wpcom.svg
Source: chromecache_507.2.drString found in binary or memory: https://s2.wp.com/wp-content/themes/a8c/supportforums/images/wpcom-logo.png
Source: chromecache_638.2.dr, chromecache_392.2.dr, chromecache_619.2.drString found in binary or memory: https://s2.wp.com/wp-content/themes/h4/global.css?m=1420737423i&cssminify=yes
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/04168842e7055ee4619d28def35f9908?s=80&#038;d=identicon&#038;r=g
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/06fce4c15824b57eb173eed9ca2b45b7?s=80&#038;d=identicon&#038;r=g
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/09c27c824091512f60b65c8762456839?s=80&#038;d=identicon&#038;r=g
Source: chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/12404b9db253d9202a310ac92eceb5d8?s=80&#038;d=identicon&#038;r=g
Source: chromecache_638.2.drString found in binary or memory: https://secure.gravatar.com/avatar/1ed7f547b72f5b758d61db9bf2a25220?s=80&#038;d=identicon&#038;r=g
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/24d8b0e8fde2f5f27150debbcd6b6d35?s=80&#038;d=identicon&#038;r=g
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/2eb072243b7f88a7ea69f17c5a913347?s=80&#038;d=identicon&#038;r=g
Source: chromecache_638.2.drString found in binary or memory: https://secure.gravatar.com/avatar/30690284846a7d6c93fd31e30a403bc5?s=80&#038;d=identicon&#038;r=g
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/347705a591333cebce8201cd0b70251f?s=80&#038;d=identicon&#038;r=g
Source: chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/35e3f8178737895c62db699903eeba9b?s=80&#038;d=identicon&#038;r=g
Source: chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/4a6a46365f94a3ceb7b8413fa3d7f132?s=80&#038;d=identicon&#038;r=g
Source: chromecache_638.2.drString found in binary or memory: https://secure.gravatar.com/avatar/4bb516379d5bb891da96d49fcf6b260c?s=80&#038;d=identicon&#038;r=g
Source: chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/4d8e1bb261db0215b054171b92f68403?s=80&#038;d=identicon&#038;r=g
Source: chromecache_638.2.drString found in binary or memory: https://secure.gravatar.com/avatar/504f204fc954723fff36e9f8e4048f7e?s=80&#038;d=identicon&#038;r=g
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/52b9bc7edaad83ea5be6bdc1feb4df15?s=80&#038;d=identicon&#038;r=g
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/5ba598a2a6d6c066634c6b0fe2ff1021?s=80&#038;d=identicon&#038;r=g
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/621ddafaaec2585167b543c63f720f89?s=80&#038;d=identicon&#038;r=g
Source: chromecache_638.2.drString found in binary or memory: https://secure.gravatar.com/avatar/6b2bc9e22d3eda1b3335e4f3253dbee7?s=80&#038;d=identicon&#038;r=g
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/6fa13af3a5c76c518e168eb1ebbd2744?s=80&#038;d=identicon&#038;r=g
Source: chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/770926a7e283770c677b3e3d42bc5636?s=80&#038;d=identicon&#038;r=g
Source: chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/801f5525a9b9018cbfdf052d6e0a8c83?s=80&#038;d=identicon&#038;r=g
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/88c5f6d3aab4f92833190228b1ce47d3?s=80&#038;d=identicon&#038;r=g
Source: chromecache_638.2.drString found in binary or memory: https://secure.gravatar.com/avatar/8992ce79bb771b11d0330ad5788ae459?s=80&#038;d=identicon&#038;r=g
Source: chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/9093bfacbf144b5511f7205723f0096f?s=80&#038;d=identicon&#038;r=g
Source: chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/927252fbd535f890092332ae09f26b9e?s=80&#038;d=identicon&#038;r=g
Source: chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/98c9c307474ddbfbaee1059e55d1d93a?s=80&#038;d=identicon&#038;r=g
Source: chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/a17f4aabebce5bec5f0fbfb27fd6e434?s=80&#038;d=identicon&#038;r=g
Source: chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/b36d5b7e2794ff97a11a45b48eea29c6?s=80&#038;d=identicon&#038;r=g
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/b94d488fc3ec2300984acfc217e65bfa?s=80&#038;d=identicon&#038;r=g
Source: chromecache_638.2.drString found in binary or memory: https://secure.gravatar.com/avatar/b9ee9c1245b8821a6cba08d506592e85?s=80&#038;d=identicon&#038;r=g
Source: chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/be364ab05a1b9642a354df190c472e0f?s=80&#038;d=identicon&#038;r=g
Source: chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/c2a47da89317776e89074602cbd75c46?s=80&#038;d=identicon&#038;r=g
Source: chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/cea872dc4576d7476a2f9bdfd2e21cab?s=80&#038;d=identicon&#038;r=g
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/avatar/dee855c6aa38bdd6882d7d96e4dfa0d6?s=80&#038;d=identicon&#038;r=g
Source: chromecache_507.2.drString found in binary or memory: https://secure.gravatar.com/blavatar/41029c77eb2d81df94f5a4503ecd70ef37d8d62532260de6f785856e34f6926
Source: chromecache_746.2.dr, chromecache_782.2.dr, chromecache_855.2.dr, chromecache_813.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_638.2.dr, chromecache_507.2.dr, chromecache_619.2.drString found in binary or memory: https://subscribe.wordpress.com/
Source: chromecache_293.2.dr, chromecache_855.2.dr, chromecache_490.2.dr, chromecache_551.2.dr, chromecache_779.2.dr, chromecache_326.2.dr, chromecache_429.2.dr, chromecache_813.2.dr, chromecache_881.2.dr, chromecache_344.2.dr, chromecache_405.2.dr, chromecache_458.2.dr, chromecache_666.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_710.2.dr, chromecache_771.2.dr, chromecache_293.2.dr, chromecache_490.2.dr, chromecache_551.2.dr, chromecache_429.2.dr, chromecache_458.2.dr, chromecache_666.2.drString found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chromecache_710.2.dr, chromecache_771.2.dr, chromecache_293.2.dr, chromecache_490.2.dr, chromecache_551.2.dr, chromecache_429.2.dr, chromecache_458.2.dr, chromecache_666.2.drString found in binary or memory: https://td.doubleclick.net/td/bts
Source: chromecache_710.2.dr, chromecache_771.2.dr, chromecache_293.2.dr, chromecache_490.2.dr, chromecache_551.2.dr, chromecache_429.2.dr, chromecache_458.2.dr, chromecache_666.2.drString found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
Source: chromecache_710.2.dr, chromecache_771.2.dr, chromecache_293.2.dr, chromecache_490.2.dr, chromecache_551.2.dr, chromecache_429.2.dr, chromecache_458.2.dr, chromecache_666.2.drString found in binary or memory: https://td.doubleclick.net/td/update?ig_name=4s974802531.1727971533
Source: chromecache_293.2.dr, chromecache_490.2.dr, chromecache_551.2.dr, chromecache_429.2.dr, chromecache_458.2.dr, chromecache_666.2.drString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=156187733958
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://twitter.com/wordpressdotcom
Source: chromecache_638.2.dr, chromecache_507.2.dr, chromecache_392.2.drString found in binary or memory: https://widgets.wp.com/languages/
Source: chromecache_638.2.dr, chromecache_607.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com
Source: chromecache_603.2.dr, chromecache_507.2.dr, chromecache_392.2.dr, chromecache_619.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/
Source: chromecache_603.2.drString found in binary or memory: https://wordpress.com/?openidserver=1
Source: chromecache_607.2.drString found in binary or memory: https://wordpress.com/?s=
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/about/
Source: chromecache_638.2.drString found in binary or memory: https://wordpress.com/abuse/?report_url=https://wordpress.com/forums
Source: chromecache_603.2.drString found in binary or memory: https://wordpress.com/ar/features/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/ar/forums/
Source: chromecache_603.2.drString found in binary or memory: https://wordpress.com/backups/
Source: chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/blog/
Source: chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/business-name-generator/
Source: chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/create-a-course/
Source: chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/create-blog/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/de/&#038;hellip
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/de/forums/
Source: chromecache_603.2.drString found in binary or memory: https://wordpress.com/de/funktionen/
Source: chromecache_603.2.dr, chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/discover
Source: chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/domains/
Source: chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/ecommerce/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/el/forums/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/en/support
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/en/webinars
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/es/forums/
Source: chromecache_603.2.drString found in binary or memory: https://wordpress.com/es/funciones/
Source: chromecache_603.2.drString found in binary or memory: https://wordpress.com/expert-support/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/fa/forums/
Source: chromecache_607.2.drString found in binary or memory: https://wordpress.com/favicon.ico
Source: chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/features/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/fi/forums/
Source: chromecache_603.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/for-agencies/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums
Source: chromecache_507.2.dr, chromecache_392.2.drString found in binary or memory: https://wordpress.com/forums/
Source: chromecache_638.2.dr, chromecache_507.2.dr, chromecache_392.2.drString found in binary or memory: https://wordpress.com/forums/forum/support/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/forum/translations/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/osd.xml
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/assistance-needed-with-chatbot-positioning-issue-in-shoreditch-th
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/best-practices-community-standards/
Source: chromecache_638.2.drString found in binary or memory: https://wordpress.com/forums/topic/blog-sign-ups/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/can-anyone-help-to-access-the-admin-settings/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/can-anyone-help-to-access-the-admin-settings/#post-4061119
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/can-somebody-from-wordpress-help-me-downgrade-from-business-plan-
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/cancel-the-domaine-name-cancellation/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/dashboard-showing-more-pages-than-i-have-deleted-pages-still-show
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/error-white-screen-of-death-after-plugin-activation-3/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/error-white-screen-of-death-after-plugin-activation-3/#post-40611
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/forums-in-other-languages-not-english/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/how-can-i-solve-this-help-pls/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/how-to-add-dynamic-price-calculation-for-variable-products-based-
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/how-to-change-the-currency-to-pay-for-a-plan-8/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/how-to-change-the-currency-to-pay-for-a-plan-8/#post-4061135
Source: chromecache_638.2.drString found in binary or memory: https://wordpress.com/forums/topic/import-from-blogger-to-wordpress-is-frozen/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/loading-speed-is-not-optimizing/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/loading-speed-is-not-optimizing/#post-4061107
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/media-and-text-2/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/media-and-text-2/#post-4061122
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/move-from-bluehost-back-to-wp-with-personal-account/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/my-linked-pages-have-the-repeated-content/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/new-to-wordpress-com-resources-to-get-started/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/newsletters-and-wordpress-headers/
Source: chromecache_638.2.drString found in binary or memory: https://wordpress.com/forums/topic/recovering-a-deleted-domain-4/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/resetting-a-theme-ignored-by-happiness-engineers/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/site-map-10/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/the-domain-is-in-a-client-hold-status-and-no-one-is-answering/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/transfer-wordpress-com-to-wordpress-org-2/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/transfer-wordpress-com-to-wordpress-org-2/#post-4061121
Source: chromecache_638.2.drString found in binary or memory: https://wordpress.com/forums/topic/unable-to-add-payment-method-2/
Source: chromecache_638.2.drString found in binary or memory: https://wordpress.com/forums/topic/unable-to-add-payment-method-2/#post-4061095
Source: chromecache_638.2.drString found in binary or memory: https://wordpress.com/forums/topic/unable-to-change-themes-on-premium-account/
Source: chromecache_638.2.drString found in binary or memory: https://wordpress.com/forums/topic/unable-to-process-woocommerce-mailing-label-from-usps/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/use-of-articial-intelligence-in-wordpress-com-forums/
Source: chromecache_638.2.drString found in binary or memory: https://wordpress.com/forums/topic/vat-no/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/website-suspended-without-reason/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/topic/website-suspended-without-reason/#post-4061112
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/2020testjj/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/algarvetourwebsite/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/aryacc355808989/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/atarbetbd8d556ac7/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/bcgmedya/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/caimin/
Source: chromecache_638.2.drString found in binary or memory: https://wordpress.com/forums/users/clemensarco/
Source: chromecache_638.2.drString found in binary or memory: https://wordpress.com/forums/users/coloradohempsupplieradmin/
Source: chromecache_638.2.drString found in binary or memory: https://wordpress.com/forums/users/cressyarchers/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/dallasnicholsvo/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/flirtingsingles/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/giljrsonson/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/godofprogrammers/
Source: chromecache_638.2.drString found in binary or memory: https://wordpress.com/forums/users/hamdibisle/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/hjsmalmantifangcom/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/ileriseviye/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/katemackadam/
Source: chromecache_638.2.drString found in binary or memory: https://wordpress.com/forums/users/lilprecious75/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/limnitech/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/pumpkinthedoll/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/renewablesportal/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/rwhnewton/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/staartmees/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/staff-mckluskey/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/staff-oikake/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/staff-terri/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/staff-webwizard/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/supernovia/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/traditionalcatholicweeb/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/tsfrealty/
Source: chromecache_638.2.drString found in binary or memory: https://wordpress.com/forums/users/webdeve82f1b1bb4/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/wordlander/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/worldizonet/
Source: chromecache_638.2.drString found in binary or memory: https://wordpress.com/forums/users/yellowsheet/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/users/zefontainhas/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/view/no-replies-open/
Source: chromecache_638.2.drString found in binary or memory: https://wordpress.com/forums/view/no-replies-open/page/16/
Source: chromecache_638.2.drString found in binary or memory: https://wordpress.com/forums/view/no-replies-open/page/2/
Source: chromecache_638.2.drString found in binary or memory: https://wordpress.com/forums/view/no-replies-open/page/3/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/view/no-replies/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/view/popular/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/view/support-forum-mu/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/view/support-forum-no/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/forums/view/support-forum-yes/
Source: chromecache_603.2.drString found in binary or memory: https://wordpress.com/fr/fonctionnalites/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/fr/forums/
Source: chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/go/
Source: chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/google/
Source: chromecache_603.2.drString found in binary or memory: https://wordpress.com/he/features/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/he/forums/
Source: chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/hosting/
Source: chromecache_603.2.drString found in binary or memory: https://wordpress.com/id/fitur/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/id/forums/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/it/forums/
Source: chromecache_603.2.drString found in binary or memory: https://wordpress.com/it/funzionalita/
Source: chromecache_603.2.drString found in binary or memory: https://wordpress.com/ja/features/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/ja/forums/
Source: chromecache_603.2.drString found in binary or memory: https://wordpress.com/ko/features/
Source: chromecache_603.2.dr, chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/learn/
Source: chromecache_603.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/log-in/
Source: chromecache_638.2.dr, chromecache_619.2.drString found in binary or memory: https://wordpress.com/log-in?signup_flow=account
Source: chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/logo-maker/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/newsletter
Source: chromecache_603.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/newsletter/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/nl/forums/
Source: chromecache_603.2.drString found in binary or memory: https://wordpress.com/nl/functies/
Source: chromecache_607.2.dr, chromecache_603.2.drString found in binary or memory: https://wordpress.com/osd.xml
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/p2/?ref=wpcom-product-menu
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/partners/
Source: chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/patterns
Source: chromecache_603.2.drString found in binary or memory: https://wordpress.com/patterns?ref=features-lp
Source: chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/plugins
Source: chromecache_638.2.dr, chromecache_603.2.dr, chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/post
Source: chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/pricing/
Source: chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/professional-email/
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/pt-br/forums/
Source: chromecache_603.2.drString found in binary or memory: https://wordpress.com/pt-br/funcionalidades/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/pt/forums/
Source: chromecache_882.2.dr, chromecache_448.2.dr, chromecache_690.2.dr, chromecache_304.2.drString found in binary or memory: https://wordpress.com/public.api/connect/?action=request&service=wordpress
Source: chromecache_882.2.dr, chromecache_448.2.dr, chromecache_690.2.dr, chromecache_304.2.drString found in binary or memory: https://wordpress.com/public.api/connect/?iframe=true
Source: chromecache_603.2.dr, chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/read/search
Source: chromecache_603.2.drString found in binary or memory: https://wordpress.com/ru/features/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/ru/forums/
Source: chromecache_603.2.drString found in binary or memory: https://wordpress.com/seo/
Source: chromecache_507.2.dr, chromecache_392.2.dr, chromecache_619.2.drString found in binary or memory: https://wordpress.com/start/
Source: chromecache_603.2.drString found in binary or memory: https://wordpress.com/start/?ref=features-lp
Source: chromecache_603.2.drString found in binary or memory: https://wordpress.com/styles/
Source: chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/support/
Source: chromecache_603.2.dr, chromecache_392.2.drString found in binary or memory: https://wordpress.com/support/how-to-create-a-staging-site/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/sv/forums/
Source: chromecache_603.2.drString found in binary or memory: https://wordpress.com/sv/funktioner/
Source: chromecache_603.2.dr, chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/tags
Source: chromecache_507.2.drString found in binary or memory: https://wordpress.com/tags/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/th/forums/
Source: chromecache_603.2.dr, chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/themes
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/tl/forums/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/tos/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://wordpress.com/tr/forums/
Source: chromecache_603.2.drString found in binary or memory: https://wordpress.com/tr/ozellikler/
Source: chromecache_603.2.dr, chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/webinars/
Source: chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/website-builder/
Source: chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wordpress.com/website-design-service/
Source: chromecache_603.2.drString found in binary or memory: https://wordpress.com/xmlrpc.php?rsd
Source: chromecache_603.2.drString found in binary or memory: https://wordpress.com/zh-cn/features/
Source: chromecache_603.2.drString found in binary or memory: https://wordpress.com/zh-tw/features/
Source: chromecache_603.2.drString found in binary or memory: https://wp.me/P1-3ze
Source: chromecache_507.2.drString found in binary or memory: https://wp.me/P9CGUU-9
Source: chromecache_603.2.drString found in binary or memory: https://wpcom.files.wordpress.com/2023/02/mesh-blue-2.png)
Source: chromecache_603.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wpcom.files.wordpress.com/2023/06/group-1000004724.png
Source: chromecache_603.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wpcom.files.wordpress.com/2023/06/play-store-logo.png
Source: chromecache_603.2.drString found in binary or memory: https://wpcom.files.wordpress.com/2023/07/features_social_sharing.jpg
Source: chromecache_603.2.drString found in binary or memory: https://wpcom.files.wordpress.com/2023/07/features_social_sharing.jpg?w=640
Source: chromecache_507.2.drString found in binary or memory: https://wpvip.com/?utm_source=WordPresscom&#038;utm_medium=automattic_referral&#038;utm_campaign=top
Source: chromecache_603.2.dr, chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://wpvip.com/wordpress-vip-agile-content-platform?utm_source=WordPresscom&#038;utm_medium=autom
Source: chromecache_638.2.dr, chromecache_603.2.dr, chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://www.clarity.ms/tag/j0cc1i1dba
Source: chromecache_782.2.dr, chromecache_855.2.dr, chromecache_779.2.dr, chromecache_326.2.dr, chromecache_813.2.dr, chromecache_881.2.dr, chromecache_344.2.dr, chromecache_405.2.drString found in binary or memory: https://www.google.com
Source: chromecache_487.2.dr, chromecache_605.2.dr, chromecache_387.2.dr, chromecache_869.2.dr, chromecache_533.2.dr, chromecache_634.2.dr, chromecache_589.2.dr, chromecache_345.2.dr, chromecache_689.2.dr, chromecache_526.2.dr, chromecache_515.2.dr, chromecache_569.2.dr, chromecache_701.2.dr, chromecache_853.2.dr, chromecache_793.2.dr, chromecache_613.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/946162814/?random
Source: chromecache_773.2.dr, chromecache_746.2.dr, chromecache_782.2.dr, chromecache_855.2.dr, chromecache_779.2.dr, chromecache_326.2.dr, chromecache_813.2.dr, chromecache_881.2.dr, chromecache_344.2.dr, chromecache_405.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_782.2.dr, chromecache_855.2.dr, chromecache_779.2.dr, chromecache_326.2.dr, chromecache_813.2.dr, chromecache_881.2.dr, chromecache_344.2.dr, chromecache_405.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_773.2.dr, chromecache_779.2.dr, chromecache_326.2.dr, chromecache_405.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_773.2.dr, chromecache_779.2.dr, chromecache_326.2.dr, chromecache_405.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://www.instagram.com/wordpressdotcom/
Source: chromecache_746.2.dr, chromecache_782.2.dr, chromecache_855.2.dr, chromecache_813.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_638.2.dr, chromecache_603.2.dr, chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drString found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://www.youtube.com/
Source: chromecache_638.2.dr, chromecache_507.2.drString found in binary or memory: https://www.youtube.com/WordPressdotcom
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 50601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50404
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50407
Source: unknownNetwork traffic detected: HTTP traffic on port 50555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50408
Source: unknownNetwork traffic detected: HTTP traffic on port 50725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50400
Source: unknownNetwork traffic detected: HTTP traffic on port 50348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50645 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:50144 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@25/971@168/45
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2460 --field-trial-handle=2300,i,15057121605116344765,17397672273598110555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://reviewnewdocuments.wordpress.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2460 --field-trial-handle=2300,i,15057121605116344765,17397672273598110555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://reviewnewdocuments.wordpress.com/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://w3-reporting-nel.reddit.com/reports0%URL Reputationsafe
http://gmpg.org/xfn/110%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
stats.wp.com
192.0.76.3
truefalse
    unknown
    dart.l.doubleclick.net
    142.250.181.230
    truefalse
      unknown
      1.gravatar.com
      192.0.73.2
      truefalse
        unknown
        secure.gravatar.com
        192.0.73.2
        truefalse
          unknown
          s7.files.wordpress.com
          192.0.72.29
          truefalse
            unknown
            2.gravatar.com
            192.0.73.2
            truefalse
              unknown
              cdn.parsely.com
              3.161.77.50
              truefalse
                unknown
                adservice.google.com
                142.250.185.194
                truefalse
                  unknown
                  0.gravatar.com
                  192.0.73.2
                  truefalse
                    unknown
                    p1.parsely.com
                    54.155.18.159
                    truefalse
                      unknown
                      fp2e7a.wpc.phicdn.net
                      192.229.221.95
                      truefalse
                        unknown
                        platform.twitter.map.fastly.net
                        146.75.52.157
                        truefalse
                          unknown
                          scontent.xx.fbcdn.net
                          157.240.0.6
                          truefalse
                            unknown
                            t.co
                            172.66.0.227
                            truefalse
                              unknown
                              lb.wordpress.com
                              192.0.78.13
                              truefalse
                                unknown
                                www.google.com
                                142.250.184.228
                                truefalse
                                  unknown
                                  star-mini.c10r.facebook.com
                                  157.240.252.35
                                  truefalse
                                    unknown
                                    s.twitter.com
                                    104.244.42.3
                                    truefalse
                                      unknown
                                      wordpress.com
                                      192.0.78.17
                                      truetrue
                                        unknown
                                        ad.doubleclick.net
                                        172.217.18.6
                                        truefalse
                                          unknown
                                          s-part-0017.t-0009.t-msedge.net
                                          13.107.246.45
                                          truefalse
                                            unknown
                                            i0.wp.com
                                            192.0.77.2
                                            truefalse
                                              unknown
                                              ax-0001.ax-msedge.net
                                              150.171.27.10
                                              truefalse
                                                unknown
                                                dualstack.reddit.map.fastly.net
                                                151.101.193.140
                                                truefalse
                                                  unknown
                                                  s2.wp.com
                                                  192.0.77.32
                                                  truefalse
                                                    unknown
                                                    reddit.map.fastly.net
                                                    151.101.65.140
                                                    truefalse
                                                      unknown
                                                      googleads.g.doubleclick.net
                                                      142.250.186.130
                                                      truefalse
                                                        unknown
                                                        pixel.wp.com
                                                        192.0.76.3
                                                        truefalse
                                                          unknown
                                                          public-api.wordpress.com
                                                          192.0.78.22
                                                          truefalse
                                                            unknown
                                                            td.doubleclick.net
                                                            172.217.18.98
                                                            truefalse
                                                              unknown
                                                              s1.wp.com
                                                              192.0.77.32
                                                              truefalse
                                                                unknown
                                                                s0.wp.com
                                                                192.0.77.32
                                                                truefalse
                                                                  unknown
                                                                  refer.wordpress.com
                                                                  192.0.66.2
                                                                  truefalse
                                                                    unknown
                                                                    s-part-0032.t-0009.t-msedge.net
                                                                    13.107.246.60
                                                                    truefalse
                                                                      unknown
                                                                      alb.reddit.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        static.ads-twitter.com
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          w3-reporting-nel.reddit.com
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            6355556.fls.doubleclick.net
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              pixel-config.reddit.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                en.forums.wordpress.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  www.facebook.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    use.typekit.net
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      www.redditstatic.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        wpcom.files.wordpress.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          connect.facebook.net
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            reviewnewdocuments.wordpress.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              analytics.twitter.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                p.typekit.net
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                  https://wordpress.com/calypso/evergreen/38425.540e87af11db4af941c6.min.jsfalse
                                                                                                    unknown
                                                                                                    https://s2.wp.com/wp-content/themes/a8c/supportforums/images/icon-instagram.svgfalse
                                                                                                      unknown
                                                                                                      https://i0.wp.com/theme.files.wordpress.com/2023/01/solarone-feature.png?ssl=1&fit=479%2C360false
                                                                                                        unknown
                                                                                                        https://pixel.wp.com/t.gif?path=%2Fsupport%2F&page_locale=en&_en=wpcom_support_page_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971562223&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fsupport%2F&_dr=&_rt=1727971562226&_=_false
                                                                                                          unknown
                                                                                                          https://www.facebook.com/tr/?id=823166884443641&ev=PageView&dl=https%3A%2F%2Fwordpress.com%2Fforums%2F&rl=&if=false&ts=1727971586811&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727971534216.703686302915505535&ler=empty&cdl=API_unavailable&it=1727971586424&coo=false&rqm=GETfalse
                                                                                                            unknown
                                                                                                            https://pixel.wp.com/t.gif?cta_name=theme-upsell&theme=bagberry&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548234&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548234&_=_false
                                                                                                              unknown
                                                                                                              https://cdn.parsely.com/keys/wordpress.com/p.js?ver=3.3.2false
                                                                                                                unknown
                                                                                                                https://s0.wp.com/wp-content/plugins/gutenberg-core/v19.2.0/build/url/index.min.js?m=1726663399i&ver=a6fb0cfbb9a37fe64b17false
                                                                                                                  unknown
                                                                                                                  https://secure.gravatar.com/avatar/12404b9db253d9202a310ac92eceb5d8?s=80&d=identicon&r=gfalse
                                                                                                                    unknown
                                                                                                                    https://s2.wp.com/i/logo/wpcom-gray-white.pngfalse
                                                                                                                      unknown
                                                                                                                      https://w3-reporting-nel.reddit.com/reportsfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://public-api.wordpress.com/geo/false
                                                                                                                        unknown
                                                                                                                        https://pixel.wp.com/g.gif?blog=237530670&v=wpcom&tz=-7&user_id=0&subd=reviewnewdocuments&host=reviewnewdocuments.wordpress.com&ref=&rand=0.4561753062448235false
                                                                                                                          unknown
                                                                                                                          https://pixel.wp.com/g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkQ1ouL3Zddko0NmdGQnYsc1JpYix%2BbUIyLGtOS3duTG1QP1p2ek9xMS0lUExbclFCW25WP2pOLldfeCxWaFdSNGlhS1hiOSs5d2U%2FfEJsbH5rLm1SM1ZEYTdsekRhaz9MNmNkP11TNnhdWUJpNlVYUWpOdl9MVk8vSmNhX216fnw5alpPZjBWU2RkPVVyaVhhaCxKWHhZNlt6N00lP2xuTmVbJWFYTTNIYmJqYX5GLiwmP1U9TXNNLUhfWWtMQix0cnQ3MENROWN%2BZCxOQ0FrYmJneVFndEk9Skw0dENscWt4VU90cVosXT0vc3AuZ1drK1FSRFkmQ2IuMXdJSUY0XUJtVGgzJWNDZkllMlhJSSxzLiZpZFZwSmpDcjFMNi5lMDVKSGRwejMmRDhUTW03&v=wpcom-no-pv&rand=0.44148279280798475false
                                                                                                                            unknown
                                                                                                                            https://s2.wp.com/wp-content/themes/a8c/supportforums/images/icon-desktop.svgfalse
                                                                                                                              unknown
                                                                                                                              https://s1.wp.com/_static/??-eJyVjUEOwiAQRS/kdKJGGhfGswBOkJYCmRnacHtrjGvj8ifvvY9bBV+yUlasqYWYBUPbpyMO4FLxs+BEWq2fIdlemkLg+EDRnmjwIgf8J8FWYw7yQ/9IQCtx357EhK7FtJ+2Wgvrl4c10jYsMb9D9+V2NONpPF/NxUwvQJVRfg==&cssminify=yesfalse
                                                                                                                                unknown
                                                                                                                                https://s2.wp.com/_static/??-eJyVUNFOwzAM/CEyd2UM9oD4lixzg6fEjmKnFX9PN02wCpDKm8+6O58PpuKCsCEb2DtmVPAvAbSVItUGqS2rm0qQDIOIYXXsR1D7SLgJqg+wQn9Pp9mGTaFikITmYd7Crus2mXi9oYxYK51Q/5nB9V3f/9Dk5kpqkfgS65gkzmO8BvuGqw/dyvq9obtLEcUlCd5IeAHckDzVLylxSG3+9Jrn2MyEdVHWgpDxRN6NhNMfpLMC5egresWEwZbown/Lr9vn/umw3x+2j+dPYh7LbA==&cssminify=yesfalse
                                                                                                                                  unknown
                                                                                                                                  https://alb.reddit.com/rp.gif?ts=1727971551698&id=a2_ehx23cq176s3&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=1197156c-00cb-48b6-8e6d-285827b3cb51&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc=false
                                                                                                                                    unknown
                                                                                                                                    https://wordpress.com/calypso/evergreen/34.447351f071d8483e9314.min.jsfalse
                                                                                                                                      unknown
                                                                                                                                      https://s2.wp.com/wp-content/themes/a8c/supportforums/images/icon-twitter.svgfalse
                                                                                                                                        unknown
                                                                                                                                        https://wordpress.com/calypso/evergreen/70559.46cb62ae36a0f9b86521.min.jsfalse
                                                                                                                                          unknown
                                                                                                                                          https://s1.wp.com/i/fonts/recoleta/extended/recoleta-400.woff2false
                                                                                                                                            unknown
                                                                                                                                            https://pixel.wp.com/t.gif?do_not_track=0&path=%2Fthemes&build_timestamp=2024-10-03T15%3A38%3A42.299Z&is_logged_in=false&global_site_view_enabled=0&device_type=desktop&last_pageview_path_with_count=null(0)&this_pageview_path_with_count=%2Fthemes(1)&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_page_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971545946&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971545949&_=_false
                                                                                                                                              unknown
                                                                                                                                              https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=823166884443641&ev=PageView&dl=https%3A%2F%2Fwordpress.com%2Fthemes&rl=&if=false&ts=1727971551737&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727971534216.703686302915505535&ler=empty&cdl=API_unavailable&it=1727971551630&coo=false&tm=1&rqm=FGETfalse
                                                                                                                                                unknown
                                                                                                                                                https://secure.gravatar.com/avatar/1ed7f547b72f5b758d61db9bf2a25220?s=80&d=identicon&r=gfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://i0.wp.com/theme.files.wordpress.com/2023/04/rhodes-home-1.jpeg?ssl=1&fit=479%2C360false
                                                                                                                                                    unknown
                                                                                                                                                    https://pixel.wp.com/g.gif?crypt=UE5tW3cvZGQwfk03XVtwUVRyPXhXZT9sZGRBZHFIQUYxRSV6dzJhM294REo0ZUR0blkrcWo1dHMuWHRHcyZFalNzLCVdLWNMNXF4SmhvXWQsWlM2aVh3ZEpxNXY%2FXXAwLjdxZCwlWElSbi9HY0RqUDFGPXJkRkNqeV1BMV9YbU9JYkpkUiVlVV9pQTZ8dlF1PStQZlQuWE0mQVNYTFVMQ29idjMyYT9NWXZCQ1JyLGxxSUs5b0VqXV1tSGtFSTZXLmFReEwsUld0TFpa&v=wpcom-no-pv&rand=0.5009679511384437false
                                                                                                                                                      unknown
                                                                                                                                                      https://secure.gravatar.com/avatar/b94d488fc3ec2300984acfc217e65bfa?s=80&d=identicon&r=gfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://pixel.wp.com/t.gif?lp_name=logged-out-homepage&lp_variation=&lp_personal_variation=&do_not_track=0&country=US&locale=en&platform=Windows&utm_source=&utm_campaign=&ref=homepage&affiliate=&_en=wpcom_homepage_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971573059&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2F&_dr=&blog_id=1&blog_tz=0&user_lang=en&blog_lang=en&user_id=0&_rt=1727971573069&_=_false
                                                                                                                                                          unknown
                                                                                                                                                          https://secure.gravatar.com/avatar/5ba598a2a6d6c066634c6b0fe2ff1021?s=80&d=identicon&r=gfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://s0.wp.com/_static/??-eJyNjcsKQjEMBX/ImlsQry7ET5GahrbXNCmmRfx7H7gRN+7OwGEGbs2hSifpUIdrPFIRg4V6C3j5MNgQqBoHk4HlcKUYYry/Z5G0RrMV/C06FUEwxRLYsSa1L/iR9Uz1mc0bSKznwK/DsR787Kd5P/ntbnkAuNBIYA==&cssminify=yesfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://s2.wp.com/wp-content/themes/a8c/supportforums/images/icon-youtube.svgfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://secure.gravatar.com/avatar/cea872dc4576d7476a2f9bdfd2e21cab?s=80&d=identicon&r=gfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://s2.wp.com/?custom-css=1&csblog=EmnE&cscache=6&csrev=327false
                                                                                                                                                                    unknown
                                                                                                                                                                    https://p1.parsely.com/plogger/?rand=1727971563218&plid=586aa05a-c5e9-4e1d-8587-b9b1f2167220&idsite=wordpress.com&url=https%3A%2F%2Fwordpress.com%2Fsupport%2F&urlref=&screen=1280x1024%7C1280x984%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&sref=&sts=1727971531330&slts=0&title=WordPress+Support+%7C+Official+WordPress.com+Customer+Support&date=Thu+Oct+03+2024+12%3A06%3A03+GMT-0400+(Eastern+Daylight+Time)&action=pageview&pvid=afff812e-2e5d-4fd4-9212-dfb0d5a39bd6&u=pid%3D32ce8f57-d464-4a85-959c-59ae2fbe09abfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://wordpress.com/calypso/evergreen/78506.314084030f299d31ce0d.min.cssfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://wordpress.com/calypso/evergreen/81749.f0c61e6d5b4dafb5b831.min.jsfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://p1.parsely.com/plogger/?rand=1727971583424&plid=79317ffb-ca71-4c02-88d3-fa1f715219b8&idsite=forums.wordpress.com&url=https%3A%2F%2Fwordpress.com%2Fforums%2F&urlref=&screen=1280x1024%7C1280x984%7C24&data=%7B%22user_type%22%3A%22anonymous%22%7D&sid=1&surl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&sref=&sts=1727971531330&slts=0&title=WordPress.com+Forums&date=Thu+Oct+03+2024+12%3A06%3A23+GMT-0400+(Eastern+Daylight+Time)&action=pageview&pvid=be831473-9588-4984-b2aa-39f49fdf6eb1&u=pid%3D32ce8f57-d464-4a85-959c-59ae2fbe09abfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://s2.wp.com/wp-content/mu-plugins/jetpack-plugin/sun/jetpack_vendor/automattic/jetpack-search/build/instant-search/jp-search.chunk-main-payload.css?minify=false&ver=9d1725f327b1ce30525ffalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://wordpress.com/calypso/evergreen/78482.6e769d476cc2c3d3969b.min.jsfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://secure.gravatar.com/avatar/a17f4aabebce5bec5f0fbfb27fd6e434?s=80&d=identicon&r=gfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://wordpress.com/false
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://s0.wp.com/_static/??-eJyNjcsSwiAMAH9IzPiq9eD4LQHTCgLJkGB/Xy/eue7M7sImLnA1qgb2okIKOAfQLsLNFm69qNskcIGF2ai5ih/IWNeOKzmJ4U1tn3QHAyGgnKNoVFeo9mELVckUkoJvhM/wg35YLuxjpv/wUe6H6TrfLtPpeE5f8ale4w==false
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://pixel.wp.com/t.gif?path=%2Fforums%2F&page_locale=en&_en=wpcom_forums_page_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971584400&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fforums%2F&_dr=&blog_id=142208464&blog_tz=0&user_lang=en&blog_lang=en&user_id=0&_rt=1727971584425&_=_false
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://wordpress.com/wp-content/uploads/2023/02/mesh-blue-2.pngfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                          https://s0.wp.com/wp-content/plugins/gutenberg-core/v18.3.0/build/hooks/index.min.js?m=1715382909i&achromecache_638.2.dr, chromecache_507.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://wordpress.com/forumschromecache_638.2.dr, chromecache_507.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://wordpress.com/?s=chromecache_607.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://automattic.com/privacy/chromecache_638.2.dr, chromecache_507.2.dr, chromecache_392.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://s0.wp.com/wp-content/plugins/gutenberg-core/v18.3.0/build/url/index.min.js?m=1715382909i&ampchromecache_638.2.dr, chromecache_507.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://1.gravatar.com/avatar/d2dd780884665a57ce10a94af66b68d53f7c890cc26f1d8d9388731b989e5b41?s=160chromecache_638.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://1.gravatar.com/avatar/4baefdb374bc46e5e7bbf33fefbf6315720d68e03d6298860b462a9b9bdaa969?s=240chromecache_638.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://1.gravatar.com/avatar/4baefdb374bc46e5e7bbf33fefbf6315720d68e03d6298860b462a9b9bdaa969?s=120chromecache_638.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://wordpress.com/about/chromecache_638.2.dr, chromecache_507.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://1.gravatar.com/avatar/a5d0674dc84823cbd00a266f08024e6557a9c183187b59b352d3053a70da650e?s=80&chromecache_638.2.dr, chromecache_507.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://apps.wordpress.com/get/?campaign=wpcom-log-out-home-global-navchromecache_603.2.dr, chromecache_392.2.dr, chromecache_549.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://secure.gravatar.com/avatar/6fa13af3a5c76c518e168eb1ebbd2744?s=80&#038;d=identicon&#038;r=gchromecache_638.2.dr, chromecache_507.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://s1.wp.com/i/fonts/recoleta/extended/recoleta-400.woff2)chromecache_677.2.dr, chromecache_694.2.dr, chromecache_709.2.dr, chromecache_675.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://wordpress.com/forums/users/dallasnicholsvo/chromecache_507.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://wordpress.com/forums/users/pumpkinthedoll/chromecache_507.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=156187733958chromecache_293.2.dr, chromecache_490.2.dr, chromecache_551.2.dr, chromecache_429.2.dr, chromecache_458.2.dr, chromecache_666.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://1.gravatar.com/avatar/d81276b5affa64b20d7edddb0a5d441110a8a0fd0ef31923407719a0cea964ed?s=320chromecache_507.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://wordpress.com/tos/chromecache_638.2.dr, chromecache_507.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://s0.wp.com/wp-content/plugins/gutenberg-core/v18.3.0/build/dom-ready/index.min.js?m=171538290chromecache_638.2.dr, chromecache_507.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://wordpress.com/en/supportchromecache_638.2.dr, chromecache_507.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://0.gravatar.com/avatar/6128251b39214ce513a73774e73dc1c2954f6e15e7932c9edd32da71f4a1b72b?s=320chromecache_638.2.dr, chromecache_507.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://0.gravatar.com/avatar/61029c99fc09de6145b2606d6471b2784fa43562e5cff0f03a9ffddd870ba38a?s=80&chromecache_507.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://wordpress.com/tl/forums/chromecache_638.2.dr, chromecache_507.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://2.gravatar.com/avatar/5dd5981ca3f85f782832d0df9bb2765c241c27746789fed75d5e377c702e87f8?s=160chromecache_638.2.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://wordpress.com/forums/users/hjsmalmantifangcom/chromecache_507.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://wordpress.com/zh-tw/features/chromecache_603.2.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://2.gravatar.com/avatar/85ceb0cef03aa38102516549fb3296b499df8fb3c8e6eb365e38fe754c055650?s=80&chromecache_507.2.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://wordpress.com/fi/forums/chromecache_638.2.dr, chromecache_507.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://wordpress.com/website-builder/chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://wordpress.com/forums/users/staartmees/chromecache_507.2.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://0.gravatar.com/avatar/37daf5b46ea39d95e896707523398c25d2a776ae5c24e9e76144e31113835bdf?s=320chromecache_507.2.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://1.gravatar.com/avatar/43e38a7654a02791d714a1e0b50c61474693389d2dae6d65c879a1a110447fd7?s=320chromecache_507.2.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://1.gravatar.com/avatar/d46de7b13dddaec01df1b4442dc43c8718adbeb44d8cdbcb4b497d1cf7fae785?s=80&chromecache_507.2.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://wordpress.com/log-in?signup_flow=accountchromecache_638.2.dr, chromecache_619.2.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://wp.me/P1-3zechromecache_603.2.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://0.gravatar.com/avatar/35d1e80b093b71fdcbaacb7ccb2897235b37f153dac9c620557de10cae60fd8d?s=120chromecache_638.2.dr, chromecache_507.2.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://0.gravatar.com/avatar/35d1e80b093b71fdcbaacb7ccb2897235b37f153dac9c620557de10cae60fd8d?s=240chromecache_638.2.dr, chromecache_507.2.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://wordpress.com/ecommerce/chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://wordpress.com/forums/view/support-forum-yes/chromecache_507.2.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://wordpress.com/website-design-service/chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://1.gravatar.com/avatar/4cb9c7bad73ba8dc3e1b5030d21feb25e80be90b12719dde6850369cc57b845a?s=80&chromecache_507.2.drfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://wordpress.com/nl/functies/chromecache_603.2.drfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://s1.wp.com/i/fonts/recoleta/extended/recoleta-400.woff)chromecache_677.2.dr, chromecache_694.2.dr, chromecache_709.2.dr, chromecache_675.2.drfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://wordpress.com/forums/view/no-replies-open/page/2/chromecache_638.2.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://wordpress.com/forums/topic/website-suspended-without-reason/#post-4061112chromecache_507.2.drfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://0.gravatar.com/avatar/c49c8fe35600e7471fd9bbce8406cba306cacd673cc6e7a8f9d1efb20bafe2c9?s=240chromecache_638.2.dr, chromecache_507.2.drfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      http://gmpg.org/xfn/11chromecache_638.2.dr, chromecache_507.2.drfalse
                                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://0.gravatar.com/avatar/c49c8fe35600e7471fd9bbce8406cba306cacd673cc6e7a8f9d1efb20bafe2c9?s=120chromecache_638.2.dr, chromecache_507.2.drfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://1.gravatar.com/avatar/de28094649d5c7b67cdb2fde529ba2381f5d2071fbfb8a2d07fa1bc571d43914?s=240chromecache_507.2.drfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://wordpress.com/forums/view/no-replies-open/page/3/chromecache_638.2.drfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://1.gravatar.com/avatar/de28094649d5c7b67cdb2fde529ba2381f5d2071fbfb8a2d07fa1bc571d43914?s=120chromecache_507.2.drfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://secure.gravatar.com/avatar/4bb516379d5bb891da96d49fcf6b260c?s=80&#038;d=identicon&#038;r=gchromecache_638.2.drfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://wordpress.com/forums/topic/use-of-articial-intelligence-in-wordpress-com-forums/chromecache_507.2.drfalse
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://pixel.wp.com/g.gif?v=wpcom-no-pv&x_language-switcher=manual-switch-chromecache_638.2.dr, chromecache_603.2.dr, chromecache_507.2.dr, chromecache_392.2.dr, chromecache_549.2.drfalse
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://www.google.com/pagead/1p-user-list/946162814/?randomchromecache_487.2.dr, chromecache_605.2.dr, chromecache_387.2.dr, chromecache_869.2.dr, chromecache_533.2.dr, chromecache_634.2.dr, chromecache_589.2.dr, chromecache_345.2.dr, chromecache_689.2.dr, chromecache_526.2.dr, chromecache_515.2.dr, chromecache_569.2.dr, chromecache_701.2.dr, chromecache_853.2.dr, chromecache_793.2.dr, chromecache_613.2.drfalse
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                      146.75.52.157
                                                                                                                                                                                                                                                                                                      platform.twitter.map.fastly.netSweden
                                                                                                                                                                                                                                                                                                      30051SCCGOVUSfalse
                                                                                                                                                                                                                                                                                                      142.250.185.100
                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                      192.0.78.17
                                                                                                                                                                                                                                                                                                      wordpress.comUnited States
                                                                                                                                                                                                                                                                                                      2635AUTOMATTICUStrue
                                                                                                                                                                                                                                                                                                      192.0.78.13
                                                                                                                                                                                                                                                                                                      lb.wordpress.comUnited States
                                                                                                                                                                                                                                                                                                      2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                                                                      151.101.193.140
                                                                                                                                                                                                                                                                                                      dualstack.reddit.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                      151.101.65.140
                                                                                                                                                                                                                                                                                                      reddit.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                      142.250.184.226
                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                      142.250.186.70
                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                      142.250.184.228
                                                                                                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                      157.240.252.13
                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                      192.0.72.29
                                                                                                                                                                                                                                                                                                      s7.files.wordpress.comUnited States
                                                                                                                                                                                                                                                                                                      2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                                                                      52.17.99.225
                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                      3.161.77.50
                                                                                                                                                                                                                                                                                                      cdn.parsely.comUnited States
                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                      142.250.184.194
                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                      157.240.0.35
                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                      192.0.77.2
                                                                                                                                                                                                                                                                                                      i0.wp.comUnited States
                                                                                                                                                                                                                                                                                                      2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                                                                      172.217.18.6
                                                                                                                                                                                                                                                                                                      ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                      192.0.73.2
                                                                                                                                                                                                                                                                                                      1.gravatar.comUnited States
                                                                                                                                                                                                                                                                                                      2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                                                                                                      192.0.77.32
                                                                                                                                                                                                                                                                                                      s2.wp.comUnited States
                                                                                                                                                                                                                                                                                                      2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                                                                      54.155.18.159
                                                                                                                                                                                                                                                                                                      p1.parsely.comUnited States
                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                      142.250.185.194
                                                                                                                                                                                                                                                                                                      adservice.google.comUnited States
                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                      157.240.253.35
                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                      142.250.186.130
                                                                                                                                                                                                                                                                                                      googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                      192.0.66.2
                                                                                                                                                                                                                                                                                                      refer.wordpress.comUnited States
                                                                                                                                                                                                                                                                                                      2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                                                                      142.250.181.230
                                                                                                                                                                                                                                                                                                      dart.l.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                      157.240.0.6
                                                                                                                                                                                                                                                                                                      scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                      150.171.28.10
                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                      172.217.18.98
                                                                                                                                                                                                                                                                                                      td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                      157.240.252.35
                                                                                                                                                                                                                                                                                                      star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                      192.0.78.9
                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                      2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                                                                      142.250.185.134
                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                      192.0.76.3
                                                                                                                                                                                                                                                                                                      stats.wp.comUnited States
                                                                                                                                                                                                                                                                                                      2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                                                                      104.244.42.3
                                                                                                                                                                                                                                                                                                      s.twitter.comUnited States
                                                                                                                                                                                                                                                                                                      13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                      151.101.1.140
                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                      104.244.42.195
                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                      13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                      150.171.27.10
                                                                                                                                                                                                                                                                                                      ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                      192.0.78.23
                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                      2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                                                                      192.0.78.22
                                                                                                                                                                                                                                                                                                      public-api.wordpress.comUnited States
                                                                                                                                                                                                                                                                                                      2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                                                                      142.250.181.228
                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                      142.250.186.166
                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                      151.101.129.140
                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                      172.66.0.227
                                                                                                                                                                                                                                                                                                      t.coUnited States
                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                      157.240.251.35
                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                      Analysis ID:1525124
                                                                                                                                                                                                                                                                                                      Start date and time:2024-10-03 18:04:12 +02:00
                                                                                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                      Overall analysis duration:0h 4m 41s
                                                                                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                      Sample URL:http://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                      Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                                                                                                      Classification:mal52.phis.win@25/971@168/45
                                                                                                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                                                                                                      • Browse: https://wordpress.com/features/
                                                                                                                                                                                                                                                                                                      • Browse: https://wordpress.com/themes
                                                                                                                                                                                                                                                                                                      • Browse: https://wordpress.com/support/
                                                                                                                                                                                                                                                                                                      • Browse: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      • Browse: https://wordpress.com/forums/
                                                                                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.185.163, 66.102.1.84, 142.250.185.174, 34.104.35.123, 142.250.185.138, 142.250.186.42, 142.250.185.106, 172.217.18.10, 172.217.16.138, 142.250.186.170, 142.250.181.234, 142.250.185.234, 216.58.206.42, 172.217.16.202, 142.250.185.202, 142.250.185.170, 142.250.184.234, 142.250.186.106, 142.250.184.202, 142.250.185.74, 20.12.23.50, 93.184.221.240, 20.242.39.171, 192.229.221.95, 216.58.206.72, 142.250.186.72, 142.250.186.46, 2.19.126.200, 2.19.126.209, 2.19.126.219, 2.19.126.211, 142.250.184.227, 142.250.185.136, 172.217.18.106, 216.58.212.138, 216.58.212.170, 172.217.18.14, 142.250.184.238
                                                                                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, a1874.dscg1.akamai.net, clients2.google.com, ocsp.digicert.com, use-stls.adobe.com.edgesuite.net, www.googletagmanager.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, bat.bing.com, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, p.typekit.net-stls-v3.edgesuite.net, ssl.google-analytics.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.ne
                                                                                                                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                      • VT rate limit hit for: http://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):417934
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.42513688062105
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6144:bd/p00E9vgPQxbjHISLPQD4QLhvcfi4kJbfIS9ieuhbfPj4AJGu+T+k5:Z/p00E9vt2S7QhvGi1QNhfb4AJGuxo
                                                                                                                                                                                                                                                                                                      MD5:FED6930CCA271ECF278D6E754123CE19
                                                                                                                                                                                                                                                                                                      SHA1:8DB0BC73EC710482F569ECDC68ED43A01C054D54
                                                                                                                                                                                                                                                                                                      SHA-256:D988643421B0D0F94F81D74EC555E35AFEB034268B4D052996972C487BA2CF5E
                                                                                                                                                                                                                                                                                                      SHA-512:1F84E0E887BEDFAEF2F2FF7DFF6601B8364376CBA413852DC2E79782FDB8193530367996EA4D69270F5C8AE5ED03E0B080B25AA083664205689C0994D1BCDB57
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/10961.b10db1846324ff6bc6b0.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[10961],{"../packages/components/src/card/style.scss":()=>{},"./a8c-for-agencies/components/a4a-logo/index.tsx":(e,t,s)=>{s.d(t,{Ay:()=>n,px:()=>i});var a=s("../node_modules/clsx/dist/clsx.mjs"),r=s("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");let i="#fff",n=({full:e=!1,size:t=32,className:s,colors:i})=>{let n=(0,a.A)(s),o=i?.primary||"#029CD7",l=i?.secondary||"#021A23";return e?(0,r.FD)("svg",{height:t,className:n,viewBox:"0 0 494.35 38.19",children:[(0,r.Y)("path",{d:"M179.25 38.19c-12.58 0-20.74-9.07-20.74-18.51v-1.17c0-9.6 8.16-18.51 20.74-18.51 12.58 0 20.81 8.91 20.81 18.51v1.17c0 9.44-8.16 18.51-20.81 18.51Zm14.08-19.58c0-6.88-5-13-14.08-13s-14 6.13-14 13v.86c0 6.88 5 13.12 14 13.12s14.08-6.24 14.08-13.12v-.86Z",fill:o}),(0,r.Y)("path",{d:"M37.12 36.8 32.43 28H11.57L7 36.8H0L19.2 1.28h5.55L44.27 36.8h-7.15ZM21.81 8.21l-7.73 14.94h15.73l-8-14.94ZM7
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9376)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):10026
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.468030295952442
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:cz7q8iLVQuAVqkZ6bm3IiJAvE4cvc7g4/+n+q:cPq8iLRAVqkZUm3zJAvETvc7NWnx
                                                                                                                                                                                                                                                                                                      MD5:5E25055BFF099C0E952295E40BD7E748
                                                                                                                                                                                                                                                                                                      SHA1:8861DBB436541C1711CF1F1FB7584E8883B32850
                                                                                                                                                                                                                                                                                                      SHA-256:274773DDC373E770347D85A6ACB253078A645AD66C3549A4957F2FED3FBED09B
                                                                                                                                                                                                                                                                                                      SHA-512:4E9FC8C95618AD06670B83DCABEDA4E175B85BBA1EB178F9F96A817D250FA39BC879DAEB53631F891A06CA65FA116AB402AD7E4665630DB92F6BFC1E1E54CFC1
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/77144.865d28e584cb5b1998ff.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[77144],{"../node_modules/@wordpress/components/build-module/spinner/index.js":(o,e,r)=>{r.d(e,{Ay:()=>f});var t=r("../node_modules/clsx/dist/clsx.mjs"),n=r("../node_modules/@emotion/styled/base/dist/emotion-styled-base.browser.esm.js"),a=r("../node_modules/@emotion/react/dist/emotion-react.browser.esm.js"),s=r("../node_modules/@wordpress/components/build-module/utils/config-values.js"),l=r("../node_modules/@wordpress/components/build-module/utils/colors-values.js");let i=(0,a.i7)`..from {...transform: rotate(0deg);..}..to {...transform: rotate(360deg);..}. `,c=(0,n.A)("svg",{target:"ea4tfvq2"})("width:",s.A.spinnerSize,"px;height:",s.A.spinnerSize,"px;display:inline-block;margin:5px 11px 0;position:relative;color:",l.l.theme.accent,";overflow:visible;opacity:1;background-color:transparent;"),d={name:"9s4963",styles:"fill:transparent;stroke-width:1.5px"},p=(0,n.A)("circle",{target:"ea4tfvq1"})(d,";st
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4224)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):4262
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.159473134770921
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:LHyiUGUQs6qDE/3sOYrEBAr4APwKxcNMHlWh+2q5RRmpZ:byiUGUQ/Yg3jBTUcNMHblwpZ
                                                                                                                                                                                                                                                                                                      MD5:C19BF766FAE82E1CB284E2387DF854F7
                                                                                                                                                                                                                                                                                                      SHA1:4DEE7E9C84294B17D64DFBDA95DE6CD454F24B6D
                                                                                                                                                                                                                                                                                                      SHA-256:24004B1763B0275D5A1D9F66F08616A54B95AEEC1F0034766BBB479679A82FC3
                                                                                                                                                                                                                                                                                                      SHA-512:A23F9146D41EB00005DDBABD74F6F2BAF9D3B750B4C46E2DC29DA18AAD5B245D86B56B412EB98F2224014B5EE401771DF0571FCB618D756AF9A6C8AE6F21DC4E
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/wp-content/plugins/gutenberg-core/v19.2.0/build/hooks/index.min.js?m=1726663399i&ver=3aee234ea7807d8d70bc
                                                                                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, underscores and slashes."),!1)},r=functio
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 2600x1730, components 3
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):171725
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.955720595456833
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:8bo6ypxJTQvyB4SNutNzFJ8YqwC+vIenjnL7xRuVZqEqYDTXS2XhJ:06xJTMyB4PzFyaNvIenjnL7GThqKlxJ
                                                                                                                                                                                                                                                                                                      MD5:8D443B176739CFCEF524E882A98AC0F9
                                                                                                                                                                                                                                                                                                      SHA1:086D5C3945CBE8EF08D882FF570829917B4EDAE7
                                                                                                                                                                                                                                                                                                      SHA-256:6F4F16856AF2D1A7F48B4B3A85D8E2C9077CCCA5AF1CAC344418EAA007B4B344
                                                                                                                                                                                                                                                                                                      SHA-512:1094C8FAFD4A6A88AFF39F0DD4D62F1A96984080E0C4490F95ED6E6A1CE01F2878DA8019F9AE84807EE65A540FFC3D4164F11111BCF38D83A158AA191DAB2BE1
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/wp-content/themes/h4/i/pic-crowd-2x.jpg
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C..................................................%$$$%((((((((((...C......................"....."$! !$#$"""$#&&$$&&(((((((((((((((........(.."...............................................t..........n.R ...L....../~.N|`..:wOJ.v..3.9..UuzizV.V......9I..4.[.a2.d.UI..)H!$.)I....T...S`.BH...L.....@ .....R.0@..@..........T.H@0m.J`....`...6Xe...:.UWt.6.Q.DB..4./M.....#,..T.X.M.]..hS30.. ..$!$.J@...........R.ff...."........0@.0.......0...:.J...lJX.B....7.N..a.:.......S..D.m....zV.V....<..HAUW...uM.).....JR...R..v6.)LLL....$JS*feJvFHB.....:iJ............. ....H.`.b.h`......7..M1..N..:n..Nq..7uWwZ^.wT.%..9.0 e..]4....S(....%"R......ID.J.P...).*T.H.. @...............m$......@0m.$........mq.E..eSuT.6.."bP.......@L.y.s(.UW..].Sd....61%)J%$JR.7E6!)......D...))R..Fh. .@..U.J..........D.......)H..6!..I........y...m.*...%13...wUwwwwN.&g<.. @..K...@.JH.e&.%)IJ..$..m.J.......)R....R.@. .....JH` ........J@`. ..T%"..6.&..@........>..m.uC.`.$....Uuuuwuw
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 457x360, components 3
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):23241
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.931036802935196
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:wUpjjfqLHkWHYYnNFe+uY0mXH/OQB+jswzWWb+Xf7WWvASSxArv1x+b0THUz3FG:V5uHYYNU20mXr+7aWb+XjI21xyW
                                                                                                                                                                                                                                                                                                      MD5:E85195D828D81C580586AC40119F821B
                                                                                                                                                                                                                                                                                                      SHA1:F2C2526DB522D88A100CF9652026AB5611330F76
                                                                                                                                                                                                                                                                                                      SHA-256:735E9EC17619DD7DC9B06799E9CF3943B0D5E708EA4E777420972B55FDA8EFEE
                                                                                                                                                                                                                                                                                                      SHA-512:1708E3E0DE0767326506ACD57D1D2D152CF375F39B5831BD60E7923D6F67169641C276D64D65E054C1894E27861A4F76185FC3F454FAC6E840055999F0087E62
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................h...."................................................................................G............V.x...a"..b0..,.0.......%E...D.....$Q..`.7Z$....:.X.F.r..}y+N..X.E...F)...0.iy.|..A..t!*..6...M. ..\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-................................................sr4.uL3.9v...K..;ds....3...'.g....... ...Iq.H..................j"GC.I.w..J.{Z.U:.y......w.._4...y..c.....o......x..oEz^b................ 6.P....5M.b.u..g5M..Z$..................................a{.......................,..k}................n..J.2..p...,....X.*b2.(..bucR.2...J.kJ.....v..@......X/.AB.W.a.C.u@.3..R.....2d/..i..& e...Eo.|.f.B..1....^..0....B._...y.....x.......Fl9p...bYX...1..X....i......Ju...n3....p..2F.....'.ekm....`.HQ<..l9..h...4.......S........n^{q..90......|.]..:..n4.^.I
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):2232
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.884912181934025
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:DlNpIRP4FjmAbH6mSz7yKl0rZlO3f81K83pLgGLUwpqMzV0:DlYVa7Al0vO3Es8nQwpqAV0
                                                                                                                                                                                                                                                                                                      MD5:3B8CFFC853598EACD1151B7C5B1C06FD
                                                                                                                                                                                                                                                                                                      SHA1:D19D1028EE907A04B197E65A2EBF3C1CCF1BFA69
                                                                                                                                                                                                                                                                                                      SHA-256:DA6CBE5B76B9D6A3AD756BD09154743D327B430BE9DA8A9270FF98B6B2D1F850
                                                                                                                                                                                                                                                                                                      SHA-512:D3CCFE0B816CAB1B526A5963D3A1D3CDEF4E0683EDF20E175779DEFF79160507FD5B336D509069159138F900CDE795E509E6A96540AC0045E8DD459BE2AC59B3
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.....jIDATx..]L[............0...8.D.Z.)..BM..i.U&E..^L.....D..IS..b...j..v3.e..6.z..)Y...F]....b...el..s.|.>.}..$~.8.9.~..}....L....d"..R.#.q.8..&5u.:/\...#B<...+..as}.G.{l.-.zf...Zg#...(.......s7.}......^..+o...A$8N.?.{.(O.!....0oks....E.s/S.p...:w../.F..7Y_.bO&bD......H..,|./.....#k..Z.^....j?D".bq:....\!..b..X..............o0w....s7...w9..,...Hp.d"..`...M'/`..y..|A!..I.O.*x.....$.'F.y.gX.t.T....N1{k. +`2.#:......b.j.L'.r..(.'G.D4".d]...p6u....V...'!:.'..e......c+.R.%!=....u..._..Z..a..hT<...,...u.O..<.s^#..}..@.PB$8......b.i\..}.{.q'.%.h](.v~.# k ..r....u....\R.}r.u...IP.]}..o..@%..B..B..E...bx...v]X.Z.q..@...0{k.L:.....>X.....`....+.x.....r.)xm.?B&.b...s....5Vc...^_.'...9^.~.c./.]/............../.pRqls.......Vc...k....[.....c...}W..O....,..r...s.D.7t..Q..B....'q4...........wr......p.C.F.T..9.V.o......v...4t..<...U.3:7:.v....f....o?..H..4..a.u(.+.lQ.."......9.r.h..".{....A.`-...N~.Yu.vE.%...P>..
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://p1.parsely.com/plogger/?rand=1727971574688&plid=f972fdfe-4d0b-452a-8fb7-05e97ae57771&idsite=wordpress.com&url=https%3A%2F%2Fwordpress.com%2F&urlref=&screen=1280x1024%7C1280x984%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&sref=&sts=1727971531330&slts=0&title=WordPress.com%3A+Build+a+Site%2C+Sell+Your+Stuff%2C+Start+a+Blog+%26+More&date=Thu+Oct+03+2024+12%3A06%3A14+GMT-0400+(Eastern+Daylight+Time)&action=pageview&pvid=e7798409-db29-44a1-b006-205ad56d1464&u=pid%3D32ce8f57-d464-4a85-959c-59ae2fbe09ab
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):2614
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.824855323451988
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:UfIFuERATiUcabO7gdzlFSNNmMoYXek/dFK9ZbDY60SBC3GEza9WoRH:BMEUlUizGUOXeudFKrbUy8D2H
                                                                                                                                                                                                                                                                                                      MD5:D03D2F1A57FA935CC485D510774D46A4
                                                                                                                                                                                                                                                                                                      SHA1:76BC07CFBE5F43B193FC0B50365094A4577FC4BD
                                                                                                                                                                                                                                                                                                      SHA-256:BDE16A85E2709BABF124856CB05E31C7A382E7D16052DB1349B1EED8DF27A131
                                                                                                                                                                                                                                                                                                      SHA-512:C0B79CD86D6F806C1BEF976B2502D556D5C6059E49629F5074826E278FD7C4352A8BB3E05CC34B5BCB12EA69D0263F8347D3EDE2BEA8991A0AE54C6A94B9B38F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........0..<..*.......<..q..K"..F..N.g..K......../.+4m.{W......M..e.#.%...?....<.@...(....F.Zh.<}.1......Cn`.\....u..M~..9.2..p?....!k...&.=..5.WO..n...G.[...5...<70..~Y|....k.....q...s....O...n.......z.....t...ja..!.N*..H...\..{.B.rJ.s@.....+.Vx.3.U....`}k.@.o..c..V..[U{w`.....~..mZ.>Q..w.....r
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (34473)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):91786
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.896577968409037
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:PWVsKox/ZvB/qPWMiquqioMUXQSJYIMW+4Jb:P5tBE1MUU9W+q
                                                                                                                                                                                                                                                                                                      MD5:952EBD766B041D4307ED5548FB626D0A
                                                                                                                                                                                                                                                                                                      SHA1:4E77E24A4A7FB65CF86AC65CA25B05D4B2017806
                                                                                                                                                                                                                                                                                                      SHA-256:5E8F009E62470D337B27F38856F3B0E1F0AC666986D5625C78AF4A528CF5AFA0
                                                                                                                                                                                                                                                                                                      SHA-512:7311C379B73355A6239657E34FBF8FE23B0BBCC87EC82883201FE5911C7AD9E34DED642A1CAD54A5F651C6B190F232205332F246E13A34BF1AD388C783FCD43A
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/_static/??-eJxtj90OwiAMhV9IRoZG44XxWRh0E0OhoSXz8SWbM/Hnrjn5vnNSPZNyOQkk0VgVxTqFxNrlAi1HsqIbgeCDhQjYsM4x7/R/bQ5+Amk6b7cSePwqGz8MVIBZGXXUAkjRCrD2MNoaZWl5ER2G9G4JycXqYZ3xlm+h9X4i30NciXIRNeZScRXbd5gX44qX/mT2vdmb8+H+BJFVZd4=&cssminify=yes
                                                                                                                                                                                                                                                                                                      Preview:.wp-playlist-light{color:#000}.wp-playlist-light .wp-playlist-item{color:#333}.wp-playlist-light .wp-playlist-playing{background:#fff;color:#000}.wp-playlist-dark .wp-playlist-item .wp-playlist-caption{color:#fff}.wp-playlist-caption{display:block}.widget.widget_text{word-wrap:break-word}.widget.widget_text ul,.widget.widget_text ol{margin-bottom:1em;margin-left:.875em;padding-left:.875em}.widget.widget_text li ul,.widget.widget_text li ol{margin-top:0;margin-bottom:0;padding-bottom:0;padding-top:0}.widget.widget_text ul{list-style:disc outside none}.widget.widget_text ol{list-style:decimal outside none}.widget.widget_text ul li,.widget.widget_text ol li{border:0;list-style:inherit;margin:0;padding:0;text-align:left}.widget.widget_text ul li:before{content:""}.widget.widget_text p{margin-bottom:1em}.hidden,.js .hide-if-js,.no-js .hide-if-no-js{display:none}.screen-reader-text,.screen-reader-text span,.ui-helper-hidden-accessible{position:absolute;margin:-1px;padding:0;height:1px;width:
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):15771
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9672879239417265
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:wlq8M3RpsNY+D+6rs23WtbGkCHLeVeDmV:mCRpsqh23WtbDUG7V
                                                                                                                                                                                                                                                                                                      MD5:F68B6C7F12795E23E24355E13E41ED14
                                                                                                                                                                                                                                                                                                      SHA1:4361478EE5F64EE5E02EF74093F5897672E202FE
                                                                                                                                                                                                                                                                                                      SHA-256:965C5BB9E759BBE914224E094A608C1A3F1873DD80B59A1FB2AD178B8AA5724E
                                                                                                                                                                                                                                                                                                      SHA-512:EC8CA4A8AB0FAEDE66A5E072B0C2E6E7AAED7CAEAD0186799F9ABB59206304E72F4A4AF449168008BAEEE399278EAE322D66FEC05AEDE9E86525D99273F04AD5
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.... .IDATx.l....y..y..~.....}....D.....$G....r. 1.. ..\...M..$..M..X..P".E.H.....,=..k.:..........B7.N...}.....?.....c....w............glmm..O.e2.3.......tH]7..slcx.`.....y..\{..t.a..p.a..).6... ..$.Y...W.@.l....=:.pu..!......L....[..c.j>c1.q....>..h.tQ..7^...5.....k...:..3.....E^.O#~..{\....g.....7.q...Z...._g...R....x........W....UF.+.r............EI]5...^7.Z...d...:)q.A..2..J...9..H."...u.:....m..Di....#."T..o.&..{...G.....8F..RH..DiF.Gt.PxlS........PT.U]...c....|>...p..A.{..........(.....}......Z~........_.!..<d{k..p........SU.R...(...q8.f. M.:.......5..[.T..D...h.u.=8.>...!.x..........w..F8..#.@(.>.R...Y).1...R.........a...J....E...1Zk.V..1u...;w.....O}.!......o.).....^H.zj..k:..v..|.W.......iX...1DA.x:EJI'...3...R......dk[x)Q..i)..e..p.M{o....l.\......B.vY.,...#..[.p ...5B...+sT.a....).y.A.O..t8.....i.....,M(...cok...a....T.$.y..r8d1.2.L.... d.^.?../.../.&..8......s.A.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):946
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.495290354784659
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:24:tVvnju3MMHt9kIv5mdrAgC7tM71eO0QlOFsoWr:rnEbkBxJCGZWsoW
                                                                                                                                                                                                                                                                                                      MD5:82B4481824D21EFEFC853AF864007808
                                                                                                                                                                                                                                                                                                      SHA1:88E3E8EF6EE42232312FD60EE2538A3A27BB089C
                                                                                                                                                                                                                                                                                                      SHA-256:AD1446E1B8DDCB72EA76C131D29A7BE45358DEEA31906979BEDBB3200CC6B1EB
                                                                                                                                                                                                                                                                                                      SHA-512:56357F5E5A6D05F057E8854861B5F829C3DD8F443A5F0ACD133FEEF90A94776957ADDD116B5A70F42497E6F118401D67CF101715038671E55015E1F32107BD48
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/wp-content/themes/a8c/supportforums/images/icon-tack.svg
                                                                                                                                                                                                                                                                                                      Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd". d="M12.8145 6.7056C13.1044 6.99555 13.0466 7.48042 12.6966 7.69404L10.545 9.00716C10.3966 9.09772 10.2802 9.23243 10.2122 9.39241L8.92265 12.4254C8.74703 12.8385 8.20935 12.9428 7.89198 12.6254L5.7925 10.5259L3.31763 13.0008L2.61052 12.2937L5.08539 9.81884L2.9859 7.71935C2.66852 7.40197 2.77287 6.8643 3.18593 6.68868L6.21891 5.39912C6.3789 5.33109 6.51361 5.21474 6.60417 5.06635L7.91729 2.91477C8.13091 2.56475 8.61578 2.50692 8.90573 2.79688L12.8145 6.7056ZM10.024 8.15357L11.7778 7.08321L8.52812 3.83348L7.45776 5.5873C7.25852 5.91376 6.96216 6.16974 6.61019 6.31939L4.07715 7.39639L8.21494 11.5342L9.29194 9.00113C9.44159 8.64917 9.69757 8.35281 10.024 8.15357Z". fill="#0675C4"/>. <path d="M3.5 7.5L8 12L10 8.5L12 7L11 5.5L8.5 3.5L6.5 6L3.5 7.5Z" fill="#0675C4"/>.</svg>.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2734), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2734
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.7954792699221676
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:YyLVkckEzwgfFTsZRNdXQWCoYRNdXQQCogDur9Ti1vEzT1YnbuO:YyRkckywgtEDZDyDZlUuAy+nb3
                                                                                                                                                                                                                                                                                                      MD5:D07DFE51587B55B3B2489F4E0BA0DD9B
                                                                                                                                                                                                                                                                                                      SHA1:F8C9FF1F31F19CF644C2E57112C681C4D3D12BF7
                                                                                                                                                                                                                                                                                                      SHA-256:24AD2E524D83D2ABD16363A49D1F88531DA98D8615A7CB453A2BB573A88E9C39
                                                                                                                                                                                                                                                                                                      SHA-512:B6C02DF5D000C3928160013AABC9C6D74563F55A134FDCC655FEBDFF280C632B1C1BED6544392A4777E496BF50D0A81578EE3BC53CDFE792BBE941D3C4E00F21
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/946162814?random=1727971551642&cv=11&fst=1727971551642&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fthemes&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Themes%20%E2%80%94%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bpage_path%3D%2Fthemes
                                                                                                                                                                                                                                                                                                      Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s974802531.1727971533","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s974802531.1727971533\u0026ig_key=1sNHM5NzQ4MDI1MzEuMTcyNzk3MTUzMw!2sZyZN4Q!3sAAptDV7vUIHS\u0026tag_eid=44801598","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sS8IB7Q!2sZyZN4Q!3sAAptDV7vUIHS","1i44801598"],"userBiddingSignals":[["765623026","768745233"],null,1727971553655937],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gd
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (53592)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):123118
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.302026602760292
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:GmHNwcv9VBQpLl88SMBQ47GKyrPU+WVWVjUczNN:bHWK9VC78UBQ47GKyrPU+V
                                                                                                                                                                                                                                                                                                      MD5:299C8308284ACEB2CE00F520691FDF90
                                                                                                                                                                                                                                                                                                      SHA1:7BC3FB0DB5780D1481E03C5A908D5DF2B485AD58
                                                                                                                                                                                                                                                                                                      SHA-256:A7F0D2433B2218FDEA8536A20C1087E90DBA6F86D77105AFCBCB63182E34FD92
                                                                                                                                                                                                                                                                                                      SHA-512:89B4009119CDEA8A814470FD57E68D506E352348F076D2D4087AC56882BE81F29FA4F19A714B460CA1C8D40491EBBB9DE6396BFD5B72DA27E46B25BB7A5DA16A
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/_static/??-eJyFj90KwjAMRl/ILvi/G/FRpGvjyNYmtU0nvr0TNvFOCIR8HJITeCbjhBVZIYXaExcIln2yboSuUvDAdmqGsoH/ZBfEjcYFmhlTXKak5i6imE1BpyS8LiJ2oXosMMz1qJhfS2si/YdMpD5bxV94VYvVrHYD6kdumaFUXqPbhOwlg60q0aqS+8ITeZSUsZTlqUAdqIzIpsvke5wPXuNle94d2uNpu2+HN5/qeUM=
                                                                                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e={d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{linear:()=>y,quadraticOut:()=>v,quinticOut:()=>g});const n=(e,t,n)=>{var o;o=e,"[object String]"===Object.prototype.toString.call(o)&&(n=t,t=e,e=window);const r=n?new CustomEvent(t,{detail:n}):new Event(t);e.dispatchEvent(r)},o=e=>{i(document,"DOMContentLoaded",e)};o.load=e=>{i(window,"load",e)};const r=o;function i(e,t,n){let o=!1;const r=()=>{o||(n(document),o=!0)};if("complete"===document.readyState)return setTimeout(r,0);e.addEventListener(t,r)}r((()=>{!function(){const e=function(){const e=document.createElement("div");return e.className="x-hidden",e.style.font="-apple-system-body",document.body.appendChild(e)}();requestAnimat
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):281666
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.445400052576324
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6144:+lGV029nkaQYVXzj0YYLXzMU/qjC/aJL/fNDavxpfO:dV029nfQYVjgYYDMC/4fZWO
                                                                                                                                                                                                                                                                                                      MD5:E89D1374D30F275F762B1624B5C517CE
                                                                                                                                                                                                                                                                                                      SHA1:31D5EAA2F0ED698CF0300FDCFC58D662A0C19078
                                                                                                                                                                                                                                                                                                      SHA-256:9BDE7C96C468D09167AFE74645A7458EB5D3FBB35E13AC8E0AC9A55757C6BBAF
                                                                                                                                                                                                                                                                                                      SHA-512:74F7A46C75254487757DF2B730B78D965D02C98C1ADDA5C474B9EF4853644D1E5DC685BAC98550F20A4435BB4FC6A27B317207A216E8755862D7DA8B3A58412F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/59104.c6019b80358ea87cd55c.min.js
                                                                                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[59104],{"../node_modules/@emotion/css/dist/emotion-css.esm.js":(e,t,r)=>{"use strict";r.d(t,{AH:()=>d,cx:()=>c});var n=r("../node_modules/@emotion/cache/dist/emotion-cache.browser.esm.js"),o=r("../node_modules/@emotion/serialize/dist/emotion-serialize.browser.esm.js"),u=r("../node_modules/@emotion/utils/dist/emotion-utils.browser.esm.js");function s(e,t){if(void 0===e.inserted[t.name])return e.insert("",t,e.sheet,!0)}function i(e,t,r){var n=[],o=(0,u.Rk)(e,n,r);return n.length<2?r:o+t(n)}var a=function e(t){for(var r="",n=0;n<t.length;n++){var o=t[n];if(null!=o){var u=void 0;switch(typeof o){case"boolean":break;case"object":if(Array.isArray(o))u=e(o);else for(var s in u="",o)o[s]&&s&&(u&&(u+=" "),u+=s);break;default:u=o}u&&(r&&(r+=" "),r+=u)}}return r},l=function(e){var t=(0,n.A)(e);t.sheet.speedy=function(e){this.isSpeedy=e},t.compat=!0;var r=function(){for(var e=arguments.length,r=Array(e),n=0;n<e;n++)r[n]=arg
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):153
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.116211246498462
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:jTqNKEMjNRiNYhE2MjNRiNuRNnD4t9eVMqbclEtNo:oMjus1MjuYrFbc+o
                                                                                                                                                                                                                                                                                                      MD5:1A27DEB56C9260A0803A870FA8A5C05B
                                                                                                                                                                                                                                                                                                      SHA1:E3FCC9ABAF86964140C74A7CA7855F86E90F7F60
                                                                                                                                                                                                                                                                                                      SHA-256:6A438C3D25D0C19DF485F9E5DEC861D73F78695810C4E81465EDB965DD237F31
                                                                                                                                                                                                                                                                                                      SHA-512:8FB2C567A0137C8D7489B2A0E9E2672E404E3F8EA170FD279EB4DE9EB2053B87C59BCDE5C18C947A163BCC3FB8C378B593867FE3632C664F956CE39F9BB2E743
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/43710.4133f1a3b4c867c682df.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[43710],{"../node_modules/swiper/swiper.css":(s,e,l)=>{l.r(e)}}]);
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (57318)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):57990
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.308478009591229
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:FXClfXq4aZ3RrfHqHB9g9CoGvYl3WOuX6+YGyEzSUP5hTAoLWWu5gsNrXT+DKOQw:C0ZWCTuK+X9zSUP5hTAoqmCXyDKOQw
                                                                                                                                                                                                                                                                                                      MD5:8CDB9132D33419E0C0BBD3E014AAB70A
                                                                                                                                                                                                                                                                                                      SHA1:17147204B520CDBC3183FA0B6595371F3881E665
                                                                                                                                                                                                                                                                                                      SHA-256:D3F13B9D82CEA50C1927F1DC016F6059962662C9E788C3022DAAC588E404BEDF
                                                                                                                                                                                                                                                                                                      SHA-512:BCD8A41A10ED2A467C05A8CF303EF72D154BCBEC82C9C5F21AB6793E123228116714AA70FE7FFB37E9B302A3DE58E2B9C5F76782112D0AC0163042C937352D41
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://cdn.parsely.com/keys/wordpress.com/p.js?ver=3.3.2
                                                                                                                                                                                                                                                                                                      Preview:(function() {window.PARSELY = window.PARSELY || {}; window.PARSELY.version = "2.1.0"; window.PARSELY.majorVersion = 2; window.PARSELY.hotfixName = ""; window.PARSELY.flavor = "conversions-engagedtime-slots"; window.PARSELY.__template_track_ips = true; window.PARSELY.__template_heartbeat_should_honor_autotrack = undefined; window.PARSELY.__template_limit_et_sample_len = true; window.PARSELY.__template_apikey = "wordpress.com"; window.PARSELY.__template_is_first_party = false; window.PARSELY.__template_pixelhost = ""; window.PARSELY.__template_customizations = null; })();../*! parsely-js-api - v2.1.0 - 2023-06-05. * http://www.parsely.com/. * 2023 Parsely, Inc. */..function _typeof(e){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}window.PARSELY=window.PARSELY||{},function(){var e=function()
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 33664, version 1.0
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):33664
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.992981399980244
                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                      SSDEEP:768:AbEpjeJuJBmT19VT4udRVE/a4hSNwaXr9U:A8+uTMjE/NhSNwO+
                                                                                                                                                                                                                                                                                                      MD5:9A93E21BCAFE1FC438C6B27087CE7B5C
                                                                                                                                                                                                                                                                                                      SHA1:40307EACE0C80893F637B3E94FCAEEFA93C8ED36
                                                                                                                                                                                                                                                                                                      SHA-256:AC93A9E9E8DB46BB89EDE8E367D9F90B48970ED785BE75EEDBCFC348DF68A092
                                                                                                                                                                                                                                                                                                      SHA-512:D99D5B5254357DE3E880C0F7D51149988CAC792CB7156F461796767F760FCB18361953185CA4D888CC1074C3E19F9A06806664EE68A404F73A1C92489D4284CE
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/i/fonts/recoleta/400.woff2
                                                                                                                                                                                                                                                                                                      Preview:wOF2..............:.............................?FFTM.......L....`..r.D..e........l..H..6.$.... .. ..&..*[^ q.'.....@,...O.'.m>...ZP..g.Z..E$+.......t.Q...T5.... .s"#..>.f`....z;.on...9t.v.O{.q..d..M..f.;...iJ..`.dS.pk.N..C....U...P.A.O#.]n.D..Z4*...D.....k........ V..]%....%...V.T...T ]....gO.....`..|rJ7..t......2.........2.U.#.|......S.=.?oo...\D.X.J..F.EU)d.....E.-..~e.7.w...:..c..Zp.@.u.D.b#......(...y....S..1Q.r.f.X.3..bc,Tm".J_...]..r.......Y__..j.:.K=....-...[.(8...l..` z...r........H^..\.U.;6'b..+./T.B(.."H.....m.hn-ou...........DJ.".4..%.f.6-6..D._...`..bD .V.......`...T......a.)H.......g.....J.|..........i.q...4.3.N...c.p.......Jm.UUTUEUUE.....X.....%,.,...{x...pH......H..=..q.:w..s....iR.[4.T)T..)..:......f.K..i.X.......TI.)....B.X.....P...T.O.$?Ae.2..K.....@..5.r..;..={...^H2..V....g..O......=......fA6....ET....o.U...V.*.Qg~|.[..^....$...;Z.vKV......`(m....:.F'N.?l.d..0..c..p_mQ......m..t{....U......-...d6._.".....H.#..{.{.G6!......
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):174053
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.026797945486738
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:XkJqd2axOm00u9WICxZGSUcRYzGwWdFONUui5Jrn8Bz8U0RKc3zIEpiOga9KjvJ5:X0qd2axD00u9Wl3zIr
                                                                                                                                                                                                                                                                                                      MD5:9163EC2272CA6EBB3284C8A01E0DB209
                                                                                                                                                                                                                                                                                                      SHA1:DF6F39101B627253C3E048A840963EA0E8C54055
                                                                                                                                                                                                                                                                                                      SHA-256:11BCD6395B5534EC51340BE9FA3FD2AADDC0621FE46FE7AE6DB60685B2CC7FA3
                                                                                                                                                                                                                                                                                                      SHA-512:26CC6627426BC63649F1CC024E56BA02BB3592F32515EA47B68043F6275F67FC541D3D12AF7AA1A762551EBA353397242A756C0256DECBCC5E4D209CA0AC2A2F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/_static/??-eJydy0EOQDAQAMAPqQ1CT+It1ZZU12psS/we8QDhPgN7EHqhaClCwDQ6YkBFJijtoU8ODXA80OaaOYN3TGoTn0KPi/ZPEYNVMa1WjKszf767LN+xm9tClrKqi6YupxO4elS+&cssminify=yes
                                                                                                                                                                                                                                                                                                      Preview:@font-face{font-display:swap;font-family:inter-variable-web;font-style:normal;font-weight:100 900;src:url(https://s1.wp.com/i/fonts/inter-4.0/InterVariable.woff2) format("woff2")}@font-face{font-display:swap;font-family:inter-variable-web;font-style:italic;font-weight:100 900;src:url(https://s1.wp.com/i/fonts/inter-4.0/InterVariable-Italic.woff2) format("woff2")}@font-face{font-display:swap;font-family:inter-web;font-style:normal;font-weight:100;src:url(https://s1.wp.com/i/fonts/inter-4.0/Inter-Thin.woff2) format("woff2")}@font-face{font-display:swap;font-family:inter-web;font-style:italic;font-weight:100;src:url(https://s1.wp.com/i/fonts/inter-4.0/Inter-ThinItalic.woff2) format("woff2")}@font-face{font-display:swap;font-family:inter-web;font-style:normal;font-weight:200;src:url(https://s1.wp.com/i/fonts/inter-4.0/Inter-ExtraLight.woff2) format("woff2")}@font-face{font-display:swap;font-family:inter-web;font-style:italic;font-weight:200;src:url(https://s1.wp.com/i/fonts/inter-4.0/Inter
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2001
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.833253833270035
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:jd8czbVWdJrZ3eRMDHT3xRLe2hBYS7AOMZIIT1ibJIw:58czutuRIz3O2v37AOMeIT1ibJj
                                                                                                                                                                                                                                                                                                      MD5:1D74D5E75ABF6EB082B8FD4771EEFA47
                                                                                                                                                                                                                                                                                                      SHA1:DF64007A778052D4B2B89144E5D0496F0BAE232C
                                                                                                                                                                                                                                                                                                      SHA-256:EB02E89CAE6F80C528F81FB6946201C5BF4F8A1771D99A592A2BF212AEF340A7
                                                                                                                                                                                                                                                                                                      SHA-512:5E4FD1BFB4AA9AF220A5CDD337C2A6E50B32D0ED456693F562711243930E6D35EB0C68E0DD46DBC0E9D5F9AB0D54ABF1241603AFBA4525B61AEF5912337E448A
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/b9ee9c1245b8821a6cba08d506592e85?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx...Ah.U.......M.w........E...`.xHQP0..P.J.9T.."=h.^....b.... .ZZ..{iE[s..%1Iw..l.Cx..3.}.o....ff....y....a..p.1..L..V........m.f..pn..W........y.k.@.8......^..v...w....5).j.-\._d.f.8...Y...j(..Y..+..F....9_o87......[W....|=....]@..1.*..d<@......../..D..>.,.0....b.....0..K.......4.0..S...@..1.*..tx...pGL....>..@......0....D@......>.<....G......0....9.0....,..;D.*L..l..K@.....>.<...0G.......p....m.0........3D.*L..... .r..sC.....x..m.^^y.uubR}.x...V..f..Q+Nc(...OL...a{...G...........J....Q7.s.,.0.h..Q4.D.1.....'a."&a."...>.~.X.d..C.E...;.1iUa..R.F.OE..Yl.c.yC{..6.....g.......a_^]a.`?.6.as..bIx..O.N.*J~..z..c(.e.m^.=_....y.....r....t~6Z.@#\#==..............?v... .Y.*<q.....JT....qi..u%.v:...U!.O.n..ux"!v.*.... ..l.A.x...(O.'x.../..n.'.B.-L..Dl...s..`...n.}.~....z.Z.uF...=.....C...R.k.`...Au..v..j{.to.k..f..Xh2..~...f\.~..C4..v.G.p..)..#o..4.s..D..Y.32....%u.5.S..].'.....YU....F.......e..
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):13739
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.975136678337135
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:yrvJd3nxWPQol4oN/T5FzJcrajQonzyfikPqTurV8S7:svJhnxcQofVuolz9Tu53
                                                                                                                                                                                                                                                                                                      MD5:02D346063D2F91DAEF530306B03A36A3
                                                                                                                                                                                                                                                                                                      SHA1:70FCCDB8934542AFDBDE82DDCC405586E4171474
                                                                                                                                                                                                                                                                                                      SHA-256:088155C771EDD825DAC10EAB6D479851F7919B192B43D2261BA4BE0F579528E1
                                                                                                                                                                                                                                                                                                      SHA-512:E8C588B79FD9BC695B09E730563566A842B9B7A8A7C44FA7F5EF1DED4BC4A378CA4B781A48AA3619DE4CE14AA6979B07079BD71D398153BC1B425E84C9E8D7F3
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.... .IDATx..y.e.}..9.......ez..Y1.f....P.EJd,.Z)jIb.J.*T*v.I\...D.D......(.#[.-K.DI.&q.H....0..`........9.....T.O..1.o.{....././<.b.....\..G.kb...$.0..`.c.._"...`........XL.V...y...}>g......?...=&.g...@`.E.uq.....}.Z...~....i'.0~F.>./..s..!.....]. ...c......-..9!E...B..4...k&o.f...4.f..k...%z.f'.....LwG.y.....V..@...b...{/i..bhM..k..>,......!R.JcG.=.!a.F.fl.G...> D1!........P..Z!..1.f..V......I....^p#....bGv-....;......h...4.Z9!.q.)...............].S.^..M...[t..gxKv..{.X..b.=6.}....1.[B .@...".....~.bR.A..Nx......WBd/I.D..2a.r.-..1;Hc.V.".R..aA...Zk.....5..M..1.G.........UK;6...<:.!e.F#.&....VX......J.B."... ..\.....$.2.c.H=..H!.R.).'%..H!p.L...pe..XR.YC_..c..u..-h#....3.....>...x....C..8.'.T...@. ...%..."..6...n.._.v....k..H+P".B.H.)%V).%..!V.S.B...J.R`..H...a-....JX.aq...J).6....$.H...M.5FZBc....#.$....X.1i.....kq.....s.(.]2IO+...2.GH.1......65..[.%.D1..@"...S..G#.Z....\......3.!Q.A...P.5..b.h.....
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4224)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):4262
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.159473134770921
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:LHyiUGUQs6qDE/3sOYrEBAr4APwKxcNMHlWh+2q5RRmpZ:byiUGUQ/Yg3jBTUcNMHblwpZ
                                                                                                                                                                                                                                                                                                      MD5:C19BF766FAE82E1CB284E2387DF854F7
                                                                                                                                                                                                                                                                                                      SHA1:4DEE7E9C84294B17D64DFBDA95DE6CD454F24B6D
                                                                                                                                                                                                                                                                                                      SHA-256:24004B1763B0275D5A1D9F66F08616A54B95AEEC1F0034766BBB479679A82FC3
                                                                                                                                                                                                                                                                                                      SHA-512:A23F9146D41EB00005DDBABD74F6F2BAF9D3B750B4C46E2DC29DA18AAD5B245D86B56B412EB98F2224014B5EE401771DF0571FCB618D756AF9A6C8AE6F21DC4E
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, underscores and slashes."),!1)},r=functio
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:C++ source, ASCII text
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):23526
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.988689748445901
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:2AfwrsCvzYP4292U5PxIC0swKA0PVo4Tpf5gjrGY9ECW/acoPJnjMb6gUOQuH3XP:HwrsCbCqC0fUo4Tpf58yAPab6gTM5S
                                                                                                                                                                                                                                                                                                      MD5:D6B78787BFADB30E21F8544A14A42CCC
                                                                                                                                                                                                                                                                                                      SHA1:D2D9BF0D0AFB5BE3F053FD7C2A3AD84D8813F901
                                                                                                                                                                                                                                                                                                      SHA-256:E1F6DCE16B804BB05FE646524722CAE8B8A6743BA0DAEDEAF2A51D307575E4F4
                                                                                                                                                                                                                                                                                                      SHA-512:1CA4394561303562E0EA792F235712FC134C1E216BDB04590A88D73D849E8E29D117DD0F44172DCAFFDA5D5BF610B7FE85C77BA785C5D68358FE74540CF39769
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:/**. * Comment Likes - JavaScript. *. * This handles liking and unliking comments, as well as viewing who has. * liked a particular comment.. *. * @dependency Swipe (dynamically loaded when needed). *. * @package Comment_Likes. * @subpackage JavaScript. */.(function () {..function init() {...let extWin;...let extWinCheck;...let commentLikeEvent;....// Only run once....if (window.comment_likes_loaded) {....return;...}...window.comment_likes_loaded = true;....// Client-side cache of who liked a particular comment to avoid...// having to hit the server multiple times for the same data....const commentLikeCache = {};....let swipeLibPromise;....// Load the Swipe library, if it's not already loaded....function swipeLibLoader() {....if (!swipeLibPromise) {.....swipeLibPromise = new Promise((resolve, reject) => {......if (window.Swipe) {.......resolve(window.Swipe);......} else {.......const swipeScript = document.createElement('script');.......swipeScript.src = comment_like_text.swipeUr
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):16232
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.980629112202962
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:TXqpDoTGGKZEyg2Ts8eorTqa3cJO7zaBMOVzElK0OFUFsIQ:WpDZGgZg8s8eoTcJO7WBM1lK0pFsf
                                                                                                                                                                                                                                                                                                      MD5:A752C81C635086CDAB721E1287907DF8
                                                                                                                                                                                                                                                                                                      SHA1:8668FC09BA00D9B7C2C29D4389884CBB50FE17A4
                                                                                                                                                                                                                                                                                                      SHA-256:874E3163A06CDEFE471C98F5D0DBA59F4FA5AC6E9E3B363ADD6FAB01E426D77B
                                                                                                                                                                                                                                                                                                      SHA-512:70485A4B8052C6AA804F166C36E0A3D7834967929019C02CA171A7460F04B7729B6F9BF3FBD933908439488A0FBBF1265E9657CF9FEA61728F13175951AD9412
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/images/manifest/icon-144x144.png?source=pwa
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............F...?/IDATx.......k.,2............133.hI.......l.-...,..(.......7.Z.._.....3++..7........oJ~f..*.$t..^......h....!.U..C.8<......_ . .|.......jv..[.....%...?tt.\.....Q...^.W._..*/..s.{..-}..!4.c..L....z..Ig..B...W...o....@x..).k}..z<ttY.0`a.^.[.-l...mX.I.u.k.M.>.E....l.`,..B...*.Y....g.\.x.T.HN...^..n9..6.#0....~..=...N..k..1...H..Z....."#..A....17........*3.g _..p..{......V...={l..8>.E......T.\...9.B...e.\&.3.c26:x.v......U..q......f.#$xO.J9.7.5.P.?u..=.d. m1P*v../..m.....v.p]..x....\..mb{.".Y.,.\...`.N.......B.Y.f.f.............E..d.X.g.UF}.9_..co.Z<@........V.,|J...W..Jz.Uh....=.x.L?...[|,.d....4......-...!.l.f!LwLo.|.E...*?(.W..p..l\>|..%r.b..p..cq0.....n.?.|......c.....!......=1|..OY.S......s.{..9f....O.........B&....B.tA't..[..n.N6a.6...=...4Q....Q..=.%...n_..j.n`........F...u].._........v..9;;V3;_7..C..r.%.Y.D6c0......Ut..-.m...`D....m.({.c..@v"M7L3eB!|........"xkX..SN.(.]h.$....3|.@f.3.w.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 20572, version 1.0
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):20572
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.987183346592689
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:D/Mi/CzW0jbwhI25cmn5hDdkCtlX5nRGDXMioSaUP57roiI9:D/MVWcEnTSC75noMioXUBFI9
                                                                                                                                                                                                                                                                                                      MD5:80C9D170B0ECAF21D75FCB7AEEE75613
                                                                                                                                                                                                                                                                                                      SHA1:056B0E33381EE2B02F1181F5A8D55486B3817258
                                                                                                                                                                                                                                                                                                      SHA-256:CED14124FDCF5B1197EF003DF3F4B4E65C5B0BD8F74138C77DE429F38F278FEE
                                                                                                                                                                                                                                                                                                      SHA-512:B834E239E42A34AA42A1A83966071B2819BAECC86718AB689C2C4144D6F9936404BFD61CF9A71DFD0F820DBC4A9EA7D25EE4C2C489595B6757526F8CC6B1455E
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://use.typekit.net/af/86b539/00000000000000003b9b093a/27/l?subset_id=2&fvd=i7&v=3
                                                                                                                                                                                                                                                                                                      Preview:wOF2OTTO..P\......s...P..........................F...+?DYNA.J.\?GDYN.]....`..v.6.$..P....(. ..r.......DT.z.TUUo..... ...o..._..........s.`..K~..;..+.,.p.a...n...=..().....x........%.6o.-.X"...;Q,(.@.;;`.Qc-..Hk...b....=u....?.s.I.....h7.=.1..+S.v....t.7./?...4],.6...5{......J..."UY.D-..I.......e....%i....<.f..%q......r.I....o.<..J.n`.... ;.3./b.D. 1....qC.jB-....s..E.V-.#..|.$.....Q....q.jJM..a.x......@1'..O.x.w...,s..n..1g.C.......f.zV=.&...PzP......UZU.=.3..!{.5..A.!P.n.I..P....!U.K....Fi@..`X ..R..X5.....3...p.Mw......h..9./...1.n5....W.....v<......A{;:.....(.Y...o.7|....;.a?.:r......PH.....r......X........i.[.....Z/.$G...d9q$+..K..._.!......*.r.(..._..`......k....v."..aD-...`..8....A4....X........7jHoHHZ.W;,-]e...Q.5...yQ..>...............7...g..........W.{..!#.!.jXHHd..:0.....ux...;;..,.EQ3..........."[.".....X..8..x.gx..x.....;.M..z.JjJ..L:....{.A.u].~.U..Q....X..dI,...T...Y..dE...c...v...8.{. .......?.O...*........?...'.+..,:.$1Ul.[.V.S..g.%qY
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):2512
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.869062659501979
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:rIWR+JAMMeaj5xBA8FsLldPl7T6hmDsJ+H2kESSnRiUCbCZO21PvEVxu:dX0aBXOJ3TnDeM7ESqRiUcCZ1Oxu
                                                                                                                                                                                                                                                                                                      MD5:F3D72AFFF6992A41B7B7D081538C8CBA
                                                                                                                                                                                                                                                                                                      SHA1:72B6C8618A4896469AD8D8716C6806986E0755DD
                                                                                                                                                                                                                                                                                                      SHA-256:9C54744804F7A87204C53EA4AA8E89336B549B9FDAB592E9F0CD8B71990304F9
                                                                                                                                                                                                                                                                                                      SHA-512:B822FD0F655BB5A873A033149699624115D9B930B30BC12C7C267F3E65315164BC04FD436CA0715F154A5B5117CDD0F463163074FF743215A3259069F14A7DD7
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx..Ol\G...k.^...r....FI.8....$.E,.Oq*.p0.....A...G..J\.'".P...T...*#@..i.....4Xm.i..f..8.....3....?....w...../.....Ph~2.P_.k7...b.d..J.[.n+.S.c1.;...SS.]Z.......=U..U..'S,-t4.WA\}.....,.d..Z..A...X..pw..e.....O...U....W.E.d..F...p...;.84.._...X.O....aCy.>5>.._{...2.|.....X...w7..c..YxD&.{:.L.I0}<i.H.\.;...S+x..d...E..L!..F(w.-......>..b......D..A........ ......."..R........h...."`.R..h.<...b4q..-<"W.......zx...../..........o.q}...X...[....x.x...n...w.{.....R......>..._....BD....E.+..^..k.W.P,.U..f%...*~..'x.u|p.....P..84.!K..q:.^.x...F.#.8.$..&._]..M:".......S..7..R.b#w.H....-DWx2p.t@..";....Bt.g....d. .nT....D[x..X.@..(..s..*.6.|.c%....l.$.. ..k%8V<._<.8AT./..@....+..T....../g.n.....<.)./-t...j......K.V.j...n..$..d..<.....~....F'.?lh.l._....;.0.Xtd.a...X.vg....J........iG.a...d.a.J...V"..0\3.V....T..p%...+c!r.0t...(W". }g,....q&...J.....G.!kk....DtA..X|e....d,F+.Z2..3.....7....JD7..+.N.h.9...
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):8829
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.32573755523611
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:mmXa4ttaHGqCXRDzqiNtj1zFHLBr/6ULVu3SH9Li9FPZr7KpmSvSNK:mmXLLRDzqeRZB1pVsSH9Li9FPZr7KQYx
                                                                                                                                                                                                                                                                                                      MD5:6FABD44F69B2F4D66E1AB2ECEE330067
                                                                                                                                                                                                                                                                                                      SHA1:A5B4BCC9B81F6FCDEB626E9C54BBDCB7DE279A04
                                                                                                                                                                                                                                                                                                      SHA-256:D743AD07240FDC75D2E2A357B4FF44B334F6D4C53683E31E824AAF61D3BAD0C9
                                                                                                                                                                                                                                                                                                      SHA-512:7ED690F351374F938F3A782FC84CCBB39775B80559B2F434F6C8A3CBC572969BBF561AF1501DE0081E9071E2B91DC7C28D7C93100B3161F78F33D4C88ABBBE40
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/wp-content/plugins/gutenberg-core/v18.3.0/build/i18n/index.min.js?m=1715382909i&ver=5baa98e4345eccc97e24
                                                                                                                                                                                                                                                                                                      Preview:(()=>{var t={124:(t,e,r)=>{var n;!function(){"use strict";var a={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^\)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[\+\-]/};function i(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,g=t.length,h="";for(n=0;n<g;n++)if("string"==typeof t[n])h+=t[n];else if(Array.isArray(t[n])){if((s=t[n])[2])for(r=e[d],o=0;o<s[2].length;o++){if(!r.hasOwnProperty(s[2][o]))throw new Error(i('[sprintf] property "%s" does not exist',s[2][o]));r=r[s[2][o]]}else r=s[1]?e[s[1]]:e[d++];if(a.not_type.test(s[8])&&a.not_primitive.test(s[8])&&r instanceof Function&&(r=r()),a.numeric_arg.test(s[8])&&"number"!=typeof r&&isNaN(r))throw new TypeError(i("[sprintf] expecting number but found %T",r));
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):244
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.906418685716234
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6:tnrC0U6jumc4slvI76claD6/JiFSJj6clKF49/AW4Vg2:trC0NuC76cs6/J2SB6cwOeW4Vg2
                                                                                                                                                                                                                                                                                                      MD5:EE1C2A35B70C1DB4B5F467DBB1E8E4EE
                                                                                                                                                                                                                                                                                                      SHA1:9CA6899D328A00046B6CC3128C11A2F288EA0F5D
                                                                                                                                                                                                                                                                                                      SHA-256:794F5AC0B155A960DF1033942FF298AC1BFBC54C8DFDF005E1CF77C2CF0C351D
                                                                                                                                                                                                                                                                                                      SHA-512:9AA508F17AE42AE83162DFBEE19B622BE076CD807E1BE10F4A452964A1FEF7CA49D465F4B85C4EEFFEFDD8080FF90FCF0C1A851FD56E6A915A085F614E39E95D
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/themes/a8c/wpsupport3/assets/svg/arrow-right.svg
                                                                                                                                                                                                                                                                                                      Preview:<svg width="17" height="13" viewBox="0 0 17 13" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M15.333 6.34132L10.083 12.0913M15.333 6.34132L0.333007 6.34131M15.333 6.34132L10.083 1.09131" stroke="#007CBA" stroke-width="1.5"/>.</svg>.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):113254
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.919353149840103
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:MyeJ7fjTJs2u5SO1+UQ3ZoJakxqdPRw33Po:MyeJ3Vs2u5SO1+UQ3ZoJakkd503Po
                                                                                                                                                                                                                                                                                                      MD5:09CDFEA4551F02913104200CA8423B46
                                                                                                                                                                                                                                                                                                      SHA1:A96110E1A7C7FF6AE606D7838C8C355B1CAF33F9
                                                                                                                                                                                                                                                                                                      SHA-256:187514D178CCD2BE5B2C8CBF2BA782768CC74494BB9E6FF9BFFBA49F026A2A2D
                                                                                                                                                                                                                                                                                                      SHA-512:0301DD45A8BA1EFA314339A999F6638568A2D71547B50F882DF3F56132E0118FCD43EA16329B100326BB5D263B12DE609C900F4150B147EFCCEF402A540C7D4C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/plugins/gutenberg-core/v18.3.0/build/block-library/style.css?m=1715382909i&cssminify=yes
                                                                                                                                                                                                                                                                                                      Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-bl
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):172
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.981457907404251
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:tRBRNqBH8+hHiATcvXjXRHSK7SLvDmJS4RKb58ZSFuHKUQLTkHFWPA95KnFA8cjZ:tnrwdhC/gKumc4slvIYLTOF95xVgU
                                                                                                                                                                                                                                                                                                      MD5:A7E6AB1768B7DDE2867DE8BF71FBC2C8
                                                                                                                                                                                                                                                                                                      SHA1:63E3DD27A523CEF1DFEF9CCDD3E420E65D66897D
                                                                                                                                                                                                                                                                                                      SHA-256:CFACC962373BE4D122568CE7D39713CEE42591D0A5EEA9A98CDBB8A68495A310
                                                                                                                                                                                                                                                                                                      SHA-512:81425CECC39518B809D9C19FDD12E079DFD6FA0E6810C7909285DE00AA88754759091F3102A3E0C1A3CBB0088F4BC087A9D1BCCF7FE8AA6B8B199A0CB33CDCE8
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10 17.5L15 12L10 6.5" stroke="#1E1E1E" stroke-width="1.5"/>.</svg>
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (20373), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):20373
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.377877216490359
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:IFfyy5hpKL8MAnAEbYDPSs1R5XcRgrdhSB2pkTsm9zxqeTTNO:uhARD/lJrqn/zA
                                                                                                                                                                                                                                                                                                      MD5:7B7DAF1FAEBF5EE9EDA10C6C5BA4D9D7
                                                                                                                                                                                                                                                                                                      SHA1:A69D1FD601C7C180ACA75B6E3FD4FFDB03010C23
                                                                                                                                                                                                                                                                                                      SHA-256:7D48B12933FCED3E232B8E57399F71C739409448AB7692E33C078B2784EC425A
                                                                                                                                                                                                                                                                                                      SHA-512:7D03424708D9A0167605C19B20999B524DBFD704D42E8C495BC03A21D7B6577C0154842C420E80DF971734FD92EE0194716B755E6F38C83F60EEB8751A62EB40
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/async-load-calypso-state-lib-automated-transfer-middleware.8dd5b5915be52e5c8976.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[24206],{"./lib/plugins/constants.js":(e,t,s)=>{s.d(t,{QY:()=>n,Xl:()=>r,Yg:()=>u,m8:()=>l,ou:()=>a,p5:()=>c,qt:()=>i,t2:()=>d,v7:()=>o});let a="INSTALL_PLUGIN",r="REMOVE_PLUGIN",i="UPDATE_PLUGIN",n="ACTIVATE_PLUGIN",c="DEACTIVATE_PLUGIN",o="ENABLE_AUTOUPDATE_PLUGIN",l="DISABLE_AUTOUPDATE_PLUGIN",u="PLUGIN_UPLOAD",d="RECEIVE_PLUGINS"},"./state/analytics/actions/record.js":(e,t,s)=>{s.d(t,{Oy:()=>n,el:()=>c,hE:()=>i});var a=s("./state/action-types.ts");let r=(e,t)=>({type:a.C2g,meta:{analytics:[{type:a.C2g,payload:Object.assign({},{service:e},t)}]}}),i=(e,t,s,a)=>r("ga",{category:e,action:t,label:s,value:a}),n=(e,t)=>r("tracks",{name:e,properties:t}),c=(e,t,s,r={},i={})=>({type:a.zIF,meta:{analytics:[{type:a.zIF,payload:{service:s,url:e,title:t,options:i,...r}}]}})},"./state/analytics/actions/with-analytics.js":(e,t,s)=>{s.d(t,{J:()=>i});let a=(e,t)=>[...e.meta?.analytics??[],...t.meta?.analytics??[]]
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/t.gif?path=forums%2Fview%2Fno-replies-open&name=forums%2Fview%2Fno-replies-open&locale=&variation=&personal_variation=&lp_name=forums%2Fview%2Fno-replies-open&lp_variation=&lp_personal_variation=&_en=wpcom_page_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971595312&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fforums%2Fview%2Fno-replies-open%2F&_dr=https%3A%2F%2Fwordpress.com%2Fforums%2F&blog_id=142208464&blog_tz=0&user_lang=en&blog_lang=en&user_id=0&_rt=1727971595322&_=_
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 463x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):12102
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.983061337918965
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:UF5aAk9gErOxf0J62PktGCvCwtm+OPOdqEVaekRRa6o/A8Qc4Rk+qcOp2:UA9rOJ0PPDCKJ7bEfHVsRN
                                                                                                                                                                                                                                                                                                      MD5:E5EDB49FFFAA70E595875B7C6FA505A8
                                                                                                                                                                                                                                                                                                      SHA1:BBD1DC28076C922209C3DCCBFA7B4A94AA5D397E
                                                                                                                                                                                                                                                                                                      SHA-256:BE381303331E68F38CE778BE00DE4EE5522ED9E057BB85FCD0B1EA4568BF9631
                                                                                                                                                                                                                                                                                                      SHA-512:E3315A3B20722750111FF52A4DE08D2E1D29C905345A691030C6A10A27BA09A7BFBFA3D80A1D337129F549545A1C52C33D07443EE2FDEC32E0FAE63554CFDC52
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://i0.wp.com/theme.files.wordpress.com/2023/03/luminate.jpg?ssl=1&fit=479%2C360
                                                                                                                                                                                                                                                                                                      Preview:RIFF>/..WEBPVP8 2/.......*..h.>m2.H$"...S..p..gn8....5..:s.D...UY.a....nA.2/.W.;.p...N.:...}..../...v.t.........?._.....~K................._........T.W.!.?............3.............>......C........p_.....f...........L...=J......:..z..Y.@.h.t..s.>.m...z.1.....!......A.O....w........3}..A..O...T^.............)F..@$1.W....?...Y.H)-...M.....{I9g....Y\.._W.m.p-P.'y..s..x...).K++...}|al/.#....k....K.T........i.X.Nd....<...D....G....3!..e..r........U.......>.+.-....Q..(..4..!.'y.......B0f*.,...B".,..3...-....y...b|...@..[.......P.3a......n.R...V...n...z&...P.m-q.......A.y.g....\....../..ir....6%7.mi...u.1..H...n.U.c,{ s;i....&cQ.....6.zuPP..l.....(.=e..Q.....E ........$..4Ue...(\....O=8lF.LT.....9D.._I.uP.cx@t.^R.l.n,/..=...Q..w....U....=g}-......#.p9...l.X5u....a9.b.o`w;7....2..W..ne..u..l.2.$y//jS.@.H...[.....(._......:.|.I..:p+p..I.q..P...,C.z..n.u.W.5>s.....g3.C......y...(.....T...g..y.Z.F3..i->.%.../.^.m..=..T.Q....K.d......H..*.>....L.;..
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):25416
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.981930107618318
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:NXX33ybDHVbym+WDIM4gPyGA7425s7jsYUsza:dX33ybD1t+IIhg08AARUsza
                                                                                                                                                                                                                                                                                                      MD5:7B2F9B75A0F935CEA137EA7420DBA1F4
                                                                                                                                                                                                                                                                                                      SHA1:2E606D52EC7A319B675F4396582829795EAAB648
                                                                                                                                                                                                                                                                                                      SHA-256:DE43AB661D4811719B32E69F54578C7A53229EC0868A299A48853F1D62192A89
                                                                                                                                                                                                                                                                                                      SHA-512:8C8693F10F90367FF4A07676B979111E5CEB33E8663CB53DC1E4096CB405532D0AFA3CEF9D223E4E11E04EB6BCADAC0525FA412FAD6467066E0C0C15E09A09D3
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://i0.wp.com/theme.files.wordpress.com/2023/01/solarone-feature.png?ssl=1&fit=479%2C360
                                                                                                                                                                                                                                                                                                      Preview:RIFF@c..WEBPVP8L3c../.Y..@r.H..){.Q....U5.=.....7o~.]*..r..._Y.....--+-`......"j.Z...T-..3.. .(.......@........z....y..4c.u6\......J}..`}.7..P/..Me..ti...RX...8.$).\\q...<*k.....;.....Y.2.F...h...A..."Gn$).........8.*......p*..S9.|j.'...........Y.,[.....~o...hY..s...p..z ...8....9.9Nu..^.-::kB...KC...|.M....g..,N.p.....c...8..<.^...#.}*.T..^...3.0.7...a...O..*.)..qm0T......j.V.....Q..t..B.B8Z....8?ha\7...k:.3.O...M;a.S.S...LU..C..|...{.@.yh"...7._..4...I...n7g..1..q.W..K.X.......X.\._.#...KU...5.n9.GR.. .@.).X..m....H-V..,3.X.d[.E.L233K2.efff.Xf.3......K..........4.:.....L.......7...VXax3k....I9.xj.<5.0......{.hI......0(.O.\.p..w=.0.e..I..p4.D.fNT^.*V...z.:.L.3.v..x.T.?.h.l.&I.~>.03.(..........b.O.=.e.......%I..1....f...V.4.L...1.....i...c|.....p..o....973..R...z[o..ffffffffffffv3.....ReUf........\........?..}6fkm..QQ.......|....f...6...f..ff.E..rs...f.1...QL<...Z...s...0.j"j.....'..aG5.w8<I...m[f..Nc..k.y..f...........9...ffff.1iP.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2614
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.824855323451988
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:UfIFuERATiUcabO7gdzlFSNNmMoYXek/dFK9ZbDY60SBC3GEza9WoRH:BMEUlUizGUOXeudFKrbUy8D2H
                                                                                                                                                                                                                                                                                                      MD5:D03D2F1A57FA935CC485D510774D46A4
                                                                                                                                                                                                                                                                                                      SHA1:76BC07CFBE5F43B193FC0B50365094A4577FC4BD
                                                                                                                                                                                                                                                                                                      SHA-256:BDE16A85E2709BABF124856CB05E31C7A382E7D16052DB1349B1EED8DF27A131
                                                                                                                                                                                                                                                                                                      SHA-512:C0B79CD86D6F806C1BEF976B2502D556D5C6059E49629F5074826E278FD7C4352A8BB3E05CC34B5BCB12EA69D0263F8347D3EDE2BEA8991A0AE54C6A94B9B38F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/b36d5b7e2794ff97a11a45b48eea29c6?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........0..<..*.......<..q..K"..F..N.g..K......../.+4m.{W......M..e.#.%...?....<.@...(....F.Zh.<}.1......Cn`.\....u..M~..9.2..p?....!k...&.=..5.WO..n...G.[...5...<70..~Y|....k.....q...s....O...n.......z.....t...ja..!.N*..H...\..{.B.rJ.s@.....+.Vx.3.U....`}k.@.o..c..V..[U{w`.....~..mZ.>Q..w.....r
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 479x359, components 3
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):45526
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.983112011120189
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:2GoPG4BE3prBo6VWEoZ5oPHi5UqG3nwCQIv5F1d9uUMj4sJjeJr6VrO16qR18ox:2GCG463p9o66cHgG3jQIvL1dg06VwZ
                                                                                                                                                                                                                                                                                                      MD5:F29A174C2973352454BD03037FB9FB44
                                                                                                                                                                                                                                                                                                      SHA1:6E902D2DCC63D2E4D338874A4734D358CCCE72BB
                                                                                                                                                                                                                                                                                                      SHA-256:5DBDA79250B3C8207461B2453C30DC0834C0DF5BBFD25C6515792D9D2A4FB100
                                                                                                                                                                                                                                                                                                      SHA-512:7D22455EDF8C2EED62B09829E44F5C87F627E5946CF61E08BA922A7A6CBB996410ABC6D57FCC2E453D0DCC2F0F367B0574D1A79D7D44F80AE24920F77CE9A8EA
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................g...."................................................................................"i.T]}....+X.......28.~d..,...X.H..i$.W+..CN...nk......K%..C."..U...,K...2k..-...U.....u...u..VN2..0.-..J..M^o...Ef..ir..oH../c.}~.7.W5.,......m......W..R..N .['+.-. .-.V[...B....K&h..m.......7n2.r..eUQ..:.kI....[D.kY..".Vn..h.5....3W.oE.lN.X1...Z[.5..a.....uv.Z..7z.S..^.1.i."....n..89+Ku..fH...~....cq..MW..S..E.V....0...7..L.........$..Mdk...W..U.Z=,l(..t.J...e.>-.q.`.]....w.k9O.i...........6L..1.9t.j\*.....j.p...;...#.....iZ.7.\...2Nm......P.....}..7...#S..z.72r..>.K7.Z.\XS..N.....T..]..c..i.7`.6...-.{.#w.2.X=-{..%......5.-.V.+.|.U.T.RR>..I*e.V..x.|.<}0.41SkQ5.z..T=.4{X..G..<.c.:l...\....b4.........,...c...4..e...A.c....#..t.@.ww......^.s.f....*.yj.A1....2kp...V..R.'Kb.....D..'....$..:........Y
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9376)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):10026
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.468030295952442
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:cz7q8iLVQuAVqkZ6bm3IiJAvE4cvc7g4/+n+q:cPq8iLRAVqkZUm3zJAvETvc7NWnx
                                                                                                                                                                                                                                                                                                      MD5:5E25055BFF099C0E952295E40BD7E748
                                                                                                                                                                                                                                                                                                      SHA1:8861DBB436541C1711CF1F1FB7584E8883B32850
                                                                                                                                                                                                                                                                                                      SHA-256:274773DDC373E770347D85A6ACB253078A645AD66C3549A4957F2FED3FBED09B
                                                                                                                                                                                                                                                                                                      SHA-512:4E9FC8C95618AD06670B83DCABEDA4E175B85BBA1EB178F9F96A817D250FA39BC879DAEB53631F891A06CA65FA116AB402AD7E4665630DB92F6BFC1E1E54CFC1
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[77144],{"../node_modules/@wordpress/components/build-module/spinner/index.js":(o,e,r)=>{r.d(e,{Ay:()=>f});var t=r("../node_modules/clsx/dist/clsx.mjs"),n=r("../node_modules/@emotion/styled/base/dist/emotion-styled-base.browser.esm.js"),a=r("../node_modules/@emotion/react/dist/emotion-react.browser.esm.js"),s=r("../node_modules/@wordpress/components/build-module/utils/config-values.js"),l=r("../node_modules/@wordpress/components/build-module/utils/colors-values.js");let i=(0,a.i7)`..from {...transform: rotate(0deg);..}..to {...transform: rotate(360deg);..}. `,c=(0,n.A)("svg",{target:"ea4tfvq2"})("width:",s.A.spinnerSize,"px;height:",s.A.spinnerSize,"px;display:inline-block;margin:5px 11px 0;position:relative;color:",l.l.theme.accent,";overflow:visible;opacity:1;background-color:transparent;"),d={name:"9s4963",styles:"fill:transparent;stroke-width:1.5px"},p=(0,n.A)("circle",{target:"ea4tfvq1"})(d,";st
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13767), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):13767
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.41474370779903
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:U+TRDD3eNQUfPIa8svtis6WJb1M5lTID4tbGKIwPPK+:jDUQFa6WJbQlTRbG3wPPK+
                                                                                                                                                                                                                                                                                                      MD5:AF2B47CC34ED71651B1409A16E2C2741
                                                                                                                                                                                                                                                                                                      SHA1:18D8FA79BA3C3AAD7CEB9E5D7BD770524B009A87
                                                                                                                                                                                                                                                                                                      SHA-256:B759029BE00E37DF6336181A680344EB412F498D6B74B24EC40778D05132C054
                                                                                                                                                                                                                                                                                                      SHA-512:815E16139C7FD43477F37A8156A136FE548391345994D31510748C11F73B5B84AD80A477451E26CC88BBC8D948A40BA5E7BA0016D8702D349E94CD1E43E7F5EF
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[81749],{"./lib/domains/constants.js":(e,n,t)=>{t.d(n,{$h:()=>d,NW:()=>a,Tq:()=>_,UC:()=>s,Yl:()=>i,_C:()=>o,aS:()=>r,h5:()=>l,k1:()=>c});let a={MAPPED:"MAPPED",REGISTERED:"REGISTERED",SITE_REDIRECT:"SITE_REDIRECT",WPCOM:"WPCOM",TRANSFER:"TRANSFER"},r={PENDING_OWNER:"PENDING_OWNER",PENDING_REGISTRY:"PENDING_REGISTRY",CANCELLED:"CANCELLED",COMPLETED:"COMPLETED",PENDING_START:"PENDING_START",PENDING_ASYNC:"PENDING_ASYNC"},i={OPENHRS:"OpenHRS",OPENSRS:"OpenSRS",WWD:"WWD",MAINTENANCE:"Registrar TLD Maintenance"},s={AVAILABLE:"available",AVAILABLE_PREMIUM:"available_premium",AVAILABLE_RESERVED:"available_reserved",AVAILABILITY_CHECK_ERROR:"availability_check_error",CONFLICTING_CNAME_EXISTS:"conflicting_cname_exists",DISALLOWED:"blacklisted_domain",DOMAIN_AVAILABILITY_THROTTLED:"domain_availability_throttle",DOMAIN_SUGGESTIONS_THROTTLED:"domain_suggestions_throttled",DOTBLOG_SUBDOMAIN:"dotblog_subdomain",E
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10036), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):10036
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2435833486120345
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:hog6SuOnbR0XENmZXY+Hbd0FLDeNvMXJYNoSUwrDQGNIjMw8u:hog6SuObRaNZXY+Hbd0FLCNvMXJYNoL5
                                                                                                                                                                                                                                                                                                      MD5:F3F1289E9F7E54729F22D4F70EA36044
                                                                                                                                                                                                                                                                                                      SHA1:AABE9C159651201481597F20EF60DE9DC42C1CF3
                                                                                                                                                                                                                                                                                                      SHA-256:217917C733A20214E0DE37445B882CA3C147670DD3C4A7C1BE4030B46F77910C
                                                                                                                                                                                                                                                                                                      SHA-512:DF43E57F2C2BFEB46C2D7D92E3B460C2F01D997239627551663A1731BFEACB246B5113294C3AD0836427E1EBE64BE74D028B40C430714CC24892D111F2561022
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[92003],{"../node_modules/@wordpress/components/build-module/dropdown-menu/index.js":(e,o,n)=>{n.d(o,{A:()=>h});var s=n("../node_modules/clsx/dist/clsx.mjs"),t=n("../node_modules/@wordpress/icons/build-module/library/menu.js"),r=n("../node_modules/@wordpress/components/build-module/context/use-context-system.js"),d=n("../node_modules/@wordpress/components/build-module/context/context-connect.js"),i=n("../node_modules/@wordpress/components/build-module/button/index.js"),l=n("../node_modules/@wordpress/components/build-module/dropdown/index.js"),u=n("../node_modules/@wordpress/components/build-module/navigable-container/menu.js"),c=n("../node_modules/react/jsx-runtime.js");function a(e={},o={}){let n={...e,...o};return o.className&&e.className&&(n.className=(0,s.A)(o.className,e.className)),n}function m(e){return"function"==typeof e}let p=(0,d.zS)(function(e){let o;let{children:n,className:d,controls:p
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):28
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.137537511266052
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:Qqj9inY:Qqj9L
                                                                                                                                                                                                                                                                                                      MD5:473A36D4C5C19EC30E29E7E48A875BD3
                                                                                                                                                                                                                                                                                                      SHA1:072DE95E37CA3704D7AC0987F2679862FFF597A5
                                                                                                                                                                                                                                                                                                      SHA-256:FE98AB501596950A6B1C521C53602AF582662B1E329E656BC6B51B7BA83391D2
                                                                                                                                                                                                                                                                                                      SHA-512:A881BA7078F11985B629A9458128B0FB849CB3F4C10008CB256B393C6B8FE6BDCF57AB32E00845C512F069BBB0ACB3523EA48F4D6841525870C6A6F2C5F7A135
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnPRKI730sjRBIFDZ2QODcSBQ2UkJL6?alt=proto
                                                                                                                                                                                                                                                                                                      Preview:ChIKBw2dkDg3GgAKBw2UkJL6GgA=
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10456), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):10456
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2551365303795325
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:oeoATYoOJT5Sr4v0WyM+Kv4oAEF8iawQnpPEppyryQvv1nZ6ZMdEDdvW:omTYo6T5SrDWXv35F87wQpPeCXNZqMd3
                                                                                                                                                                                                                                                                                                      MD5:9FB5DBB1ED0B84FD07BF13F36125B722
                                                                                                                                                                                                                                                                                                      SHA1:0DA26724221ECCA71D6BAA3BF06519CC04D2CFAD
                                                                                                                                                                                                                                                                                                      SHA-256:2D20D03EFED3DA2C9090F8885795000494C87B267FAF70563593E3AE2C04D5E9
                                                                                                                                                                                                                                                                                                      SHA-512:79F8939C8BAE1DA94D21CB3189BDC81AB697EEBF4E49982E8DDF4C0763EF2727073DA1A5C8F23CF7BF6EF0B2D425292ACA68F644CA705829C31A83639C9B016D
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[46077],{"./components/close-on-escape/index.jsx":(e,t,n)=>{n.d(t,{A:()=>o});var s=n("../node_modules/react/index.js");let i=[];function r(e){if(i.length&&27===e.keyCode&&!["INPUT","TEXTAREA"].includes(e.target.nodeName)){let e=i[i.length-1];e.onEscape()}}class a extends s.Component{componentDidMount(){var e;e=this.props.onEscape,i.push({component:this,onEscape:e}),i.length&&document.addEventListener("keydown",r,!0)}componentWillUnmount(){var e;e=this,(i=i.filter(t=>t.component!==e)).length||document.removeEventListener("keydown",r,!0)}render(){return null}}a.defaultProps={onEscape:()=>{}};let o=a},"./components/main/index.tsx":(e,t,n)=>{n.d(t,{A:()=>r});var s=n("../node_modules/clsx/dist/clsx.mjs"),i=n("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");function r({className:e="",id:t="",children:n,wideLayout:r=!1,fullWidthLayout:a=!1,isLoggedOut:o=!1,ariaLabe
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):172
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.981457907404251
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:tRBRNqBH8+hHiATcvXjXRHSK7SLvDmJS4RKb58ZSFuHKUQLTkHFWPA95KnFA8cjZ:tnrwdhC/gKumc4slvIYLTOF95xVgU
                                                                                                                                                                                                                                                                                                      MD5:A7E6AB1768B7DDE2867DE8BF71FBC2C8
                                                                                                                                                                                                                                                                                                      SHA1:63E3DD27A523CEF1DFEF9CCDD3E420E65D66897D
                                                                                                                                                                                                                                                                                                      SHA-256:CFACC962373BE4D122568CE7D39713CEE42591D0A5EEA9A98CDBB8A68495A310
                                                                                                                                                                                                                                                                                                      SHA-512:81425CECC39518B809D9C19FDD12E079DFD6FA0E6810C7909285DE00AA88754759091F3102A3E0C1A3CBB0088F4BC087A9D1BCCF7FE8AA6B8B199A0CB33CDCE8
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/themes/a8c/supportforums/images/icon-next.svg
                                                                                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10 17.5L15 12L10 6.5" stroke="#1E1E1E" stroke-width="1.5"/>.</svg>
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):257410
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5508124040860105
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:etnFkUeQ65WHeecJKQK0+WzOhOJjt+/Kjrg+aUPdmeNIh7R5E6ch2+4jRIIzb9:sn+yVwdyGjrgzFWIhl5Zch2+4jZ9
                                                                                                                                                                                                                                                                                                      MD5:C07DEF16F99C8FAB34D562594C57344A
                                                                                                                                                                                                                                                                                                      SHA1:972E8718C15EC674FCA133BC812B1C640F0A848E
                                                                                                                                                                                                                                                                                                      SHA-256:6B7CE9695199C5200F8C010785E1541F1854C839F4711452CD317BA59D437F6C
                                                                                                                                                                                                                                                                                                      SHA-512:DFC3AFDA6BB6DBE44B048FA2FBE8440BF0246EE5E875CAFDA3C13D047D4DDB53BD751DD0834B67DDDF5118B69343C2C19A9621D9CB79ADE32DFA1B8A00596354
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=AW-946162814
                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_cross_domain","priority":14,"vtp_rules":["list","wordpress\\.com$"],"tag_id":8},{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-946162814","tag_id":13},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue"
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2500), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):2500
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.130627877691196
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:2DdDfSQHX+woaFCJCktRvJr3XwjYVXRdxIf0oQIqoJO3nkDT3:YTSKuraMRBLAqBEBdJsnkDT3
                                                                                                                                                                                                                                                                                                      MD5:C92F1E87512B3F4C882071AA64A3152E
                                                                                                                                                                                                                                                                                                      SHA1:67DD551564C67208EBC2DE5DED9B912745C0A035
                                                                                                                                                                                                                                                                                                      SHA-256:4DF36530A3E75E07C500DBC9198125B1D34ED1A138DDFD3322001FC1FF19AA4F
                                                                                                                                                                                                                                                                                                      SHA-512:D73C1A3215D079C2F332470AB2692BC2EB58408ABE3C952D2CA4ED5E754E031A5A15F2EDF1D292369424A81C74528F149D47141D06987F1322076026D093195B
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(function(){"use strict";var e=localStorage.getItem("affiliate-referrals.js:debug")?console.log:function(){};function r(e,r){window._tkq=window._tkq||[];window._tkq.push(["recordEvent",e,r])}function t(e,r){var t=document.createElement("a");t.href=e;return{host:t.host,pathname:t.pathname,query:r?a(t.search):t.search}}function a(e){var r=e.substr(1).split("&");var t={};for(var a=0;a<r.length;a++){var n=r[a].split("=");if(2===n.length){t[decodeURIComponent(n[0])]=decodeURIComponent(n[1])}}return t}if(typeof Object.assign!="function"){Object.defineProperty(Object,"assign",{value:function e(e,r){"use strict";if(e==null){throw new TypeError("Cannot convert undefined or null to object")}var t=Object(e);for(var a=1;a<arguments.length;a++){var n=arguments[a];if(n!=null){for(var i in n){if(Object.prototype.hasOwnProperty.call(n,i)){t[i]=n[i]}}}}return t},writable:true,configurable:true})}function n(e){var r={"-":"+",_:"/",".":"="};return atob(e.replace(/[\-_.]/g,function(e){return r[e]}))}funct
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12829), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):12829
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2540767811378455
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:LXRPSjDWRYtEAU98twdANhSUxiNlTOD2UNFxlGXCpbJX+fCFbAvywybJKbfOas51:SkKn7wd/CFJX+qkbOKrVa
                                                                                                                                                                                                                                                                                                      MD5:B4969813EA61DDFC4DD217169337D570
                                                                                                                                                                                                                                                                                                      SHA1:8158B7DE1166FCE531FB3D09ACD367CBF1B4B91A
                                                                                                                                                                                                                                                                                                      SHA-256:BBCC769C4704058D89AFC024F24DDE11DEED8EC61B99F1D52BA935FAD8614523
                                                                                                                                                                                                                                                                                                      SHA-512:A62DD8BF95EC546F4383F2CDFF2835EE6C318A4A8B5A063F33581A36FB80125069EAA135A15BD2405DC7A4DFF97EB156AA80F539C4DD371BFFC6EC9486C6EBB3
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://stats.wp.com/w.js?ver=202440
                                                                                                                                                                                                                                                                                                      Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,(function(e){return t[e]}).bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=9)}([function(t,e){function n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.i
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (33275), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):33275
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.305190411237889
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:at/THVoR4/iO0/i1Mlri61r1oSKr23mDYQD/URgyUXCUQI0c1D:adHi4/iO0/i1MlHBoSyw7kHD
                                                                                                                                                                                                                                                                                                      MD5:601CFCC39698EDF2BADB6F6DBF458F3D
                                                                                                                                                                                                                                                                                                      SHA1:A9BA4BEBCA6A49E5E54AAA34AD2C63572DB45537
                                                                                                                                                                                                                                                                                                      SHA-256:D9C2702BD872BB25569C6836D45D2848F7981A89886FA75EBA42A0EB8A0FF179
                                                                                                                                                                                                                                                                                                      SHA-512:C871EBDB92C549D49E4B3DD380513B3E7B1CAE015AB52F9B39F4BD90011CD8D7AC7E6CF5BB56510D9E77E846DA0CCCD2C259017B824C6F23DDB2E8CDBECD474A
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[89926,78051],{"./components/data/query-site-plans/index.jsx":(e,t,s)=>{s.d(t,{A:()=>l});var r=s("../node_modules/prop-types/index.js"),o=s.n(r),a=s("../node_modules/react/index.js"),n=s("../node_modules/react-redux/es/index.js"),i=s("./state/sites/plans/actions.js"),c=s("./state/sites/plans/selectors/is-requesting-site-plans.js");let p=e=>(t,s)=>{e&&!(0,c.J)(s(),e)&&t((0,i.U$)(e))};function l({siteId:e}){let t=(0,n.wA)();return(0,a.useEffect)(()=>{t(p(e))},[t,e]),null}l.propTypes={siteId:o().number}},"./components/wpadmin-auto-login/index.jsx":(e,t,s)=>{s.d(t,{A:()=>i});var r=s("../node_modules/@babel/runtime/helpers/esm/defineProperty.js"),o=s("../node_modules/lodash-es/get.js"),a=s("../node_modules/react/index.js");function n(e,t,s){let r=new Image;s<9&&(r.onerror=function(){setTimeout(n.bind(null,e,t,s+1),t*s)}),r.src=e}class i extends a.Component{componentDidMount(){let e=(0,o.A)(this.props.site
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkQ1ouL3Zddko0NmdGQnYsc1JpYix%2BbUIyLGtOS3duTG1QP1p2ek9xMS0lbS1RLVZFVFFfUXJkMktWMXp0c2JTKyUwNkFkekJQaDNDJiY9SkR5N3p0QU5UT3FbZW9sbSVlRERxL1dFVVhxeEgzWlomdHJIZ0ZOQn4xWnRzcmdGPU9VL2wrdjZ8RGNoXVtXSDgzMHNiTkkuaz12OUE1cDB0aSxTNlVlVUV5bUFJRjR3dm01fjRnd1dXVmcyJUNyVT1IaDRSUjZzXTQ3P05MXUcxL2ZURUxPZHRSam5BVHcrVmJZJUVienhuR2hjSERaYlN%2BWS5ZbEt6LDA9ZFp1bTNsPWFUQ0Y0U2Z1ZS5aJWJjWDUmai4vS25q&v=wpcom-no-pv&rand=0.45446595230357123
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (770), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):770
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.625003287528478
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:hnMQbwuOaxyCkv4AEHvij/uCh8n69fzkWwTiUMGT2IWaEuOeHsY6IkQBW7u:hMiRO9iCsqw8G9PgOskmu
                                                                                                                                                                                                                                                                                                      MD5:BECE330CB31DBC27B7FEEB5D0D4541F9
                                                                                                                                                                                                                                                                                                      SHA1:980CE2C47347717727D8613198E3952054A2F120
                                                                                                                                                                                                                                                                                                      SHA-256:9C5CA4831248E2EA4341D2387328514399EA2FE08C8B770FE0B617110430EA87
                                                                                                                                                                                                                                                                                                      SHA-512:625A93B7F57249C2D4B47002256FDCCDC47DEF5393835D1CDDFAE88ECFA345A213FF2FA18739B7AFE23F8F5C11C1C612097B0D6EE752330CDE839F84E61ACAB1
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://6355556.fls.doubleclick.net/activityi;dc_pre=CPGhlNXL8ogDFZuzgwcd9EIQWQ;src=6355556;type=wordp0;cat=wppv;ord=2297231783180;npa=0;auiddc=974802531.1727971533;u5=gJL0W9tQm783g1pPrl3lH54N;u6=%2Fthemes;u7=456fbe071b4b43a59cda1aa65c259898;ps=1;pcor=1358829453;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9190108490za200zb892112308;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwordpress.com%2Fthemes?
                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CPGhlNXL8ogDFZuzgwcd9EIQWQ;src=6355556;type=wordp0;cat=wppv;ord=2297231783180;npa=0;auiddc=*;u5=gJL0W9tQm783g1pPrl3lH54N;u6=%2Fthemes;u7=456fbe071b4b43a59cda1aa65c259898;ps=1;pcor=1358829453;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9190108490za200zb892112308;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwordpress.com%2Fthemes"/></body></html>
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15512), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):15512
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.195444577413641
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:kemU6r6b5RBZY52agC8gHEGQbDpfjWKfejcExXE8MASrXH9QtW:p65QC8EpvRW
                                                                                                                                                                                                                                                                                                      MD5:B80C92F7D8AC2D53310D9063D51FB060
                                                                                                                                                                                                                                                                                                      SHA1:6255629070EAEAF01297636B1F7E90407F2811E6
                                                                                                                                                                                                                                                                                                      SHA-256:B92C6DA0EEFA7AEB75488BD62DA365AA7F4526EABEEA46F998647DC45380E533
                                                                                                                                                                                                                                                                                                      SHA-512:BD5669A61A5EE2D82591EB6D0BA65076E4BDABABE32AF3C817ECC5D5E8C325A1650C1773C3E14B7CC08063B3DC4E0F94B73486EA5D80E683A885D4303C304D98
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/13573.a1197dcb16d73426ac60.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[13573,68647],{"./my-sites/marketplace/util.ts":(e,t,r)=>{r.d(t,{f:()=>s});function s(e){return new Promise(t=>setTimeout(t,1e3*e))}},"./state/products-list/selectors/get-product-display-cost.js":(e,t,r)=>{r.d(t,{n:()=>n});var s=r("./state/products-list/selectors/get-product-by-slug.ts");function n(e,t,r=!1){let n=(0,s.M)(e,t);return n?r?n.cost_per_month_display:n.cost_display:null}r("./state/products-list/init.js")},"./state/themes/actions/theme-transfer.js":(e,t,r)=>{r.d(t,{K:()=>c});var s=r("../node_modules/lodash-es/delay.js"),n=r("./lib/wp/browser.js"),i=r("./state/analytics/actions/with-analytics.js"),a=r("./state/analytics/actions/record.js"),o=r("./state/sites/actions.js"),u=r("./state/themes/action-types.js");function c(e,t,r,c="",m){return h=>{var y;let f={type:u.SS,siteId:e};return h((0,i.J)((0,a.Oy)("calypso_automated_transfer_initiate_transfer",{plugin:r,context:m}),f)),(y=t=>{h({type:u.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (56691), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):56691
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.218889432169298
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:JiuArHT8KRYRolxUR8f3IlSDVJcleIARDQKgpLk/bpK2Br++mMYo6n:JlArH4olxUR8f3IlsXBDQFIdKaGLo8
                                                                                                                                                                                                                                                                                                      MD5:5955162050578D01B67ED9C9E2889406
                                                                                                                                                                                                                                                                                                      SHA1:11DCB9C122D43B99360FBA7DF64D0F37529107B1
                                                                                                                                                                                                                                                                                                      SHA-256:18617E053F21AA331DB39C1A5C831E2669303CD914033F3510B8B642AD20DFEF
                                                                                                                                                                                                                                                                                                      SHA-512:BC2C3CEB9AC41BD4DE55A50C3F0A9F0D0D3E7BB31FD2B1A4374CF9E4E47D4B72DD60B499BCEFE953B8DDA3402EC6C8D80E8A03C072B7A8E1FD765101A2D687F0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[78094],{"../node_modules/swiper/swiper.mjs":(e,t,i)=>{let s,r,l;i.r(t),i.d(t,{Swiper:()=>P,default:()=>P});var a=i("../node_modules/swiper/shared/ssr-window.esm.mjs"),n=i("../node_modules/swiper/shared/utils.mjs");function o(){return s||(s=function(){let e=(0,a.a)(),t=(0,a.g)();return{smoothScroll:t.documentElement&&t.documentElement.style&&"scrollBehavior"in t.documentElement.style,touch:!!("ontouchstart"in e||e.DocumentTouch&&t instanceof e.DocumentTouch)}}()),s}let d=(e,t)=>{if(!e||e.destroyed||!e.params)return;let i=t.closest(e.isElement?"swiper-slide":`.${e.params.slideClass}`);if(i){let t=i.querySelector(`.${e.params.lazyPreloaderClass}`);!t&&e.isElement&&(i.shadowRoot?t=i.shadowRoot.querySelector(`.${e.params.lazyPreloaderClass}`):requestAnimationFrame(()=>{i.shadowRoot&&(t=i.shadowRoot.querySelector(`.${e.params.lazyPreloaderClass}`))&&t.remove()})),t&&t.remove()}},h=(e,t)=>{if(!e.slides[t])
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (22526)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):93894
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.437656896005019
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:4OPx7ugeE+HAtSJUKhBLwNlKvYtROibzKEEcANa1YXGf1SirQFyu1SEfJ3:4OPx7ugeJ/hBLwNlKvYPzKEEcANSYXM4
                                                                                                                                                                                                                                                                                                      MD5:C9D5C9B22512EBA2BBC54917C06DB4AF
                                                                                                                                                                                                                                                                                                      SHA1:386C59006E507CF4B5EDADD4357F6FBBB319C330
                                                                                                                                                                                                                                                                                                      SHA-256:51A62E5AF7C4E54DE88C98C3F71B1FF425EA78BFCAFFD873ED55CF54D3489062
                                                                                                                                                                                                                                                                                                      SHA-512:0304B2D5BFD24C31559A82CBBE8F86617706FE6167B2D25D16C5EA2BD7DC206C39D3958416BB3162E4384D2725B4982F354263D0919DB291366EA52EEB60E70C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/93615.add02738950b29fc384e.min.js
                                                                                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[93615],{"../packages/components/src/button/style.scss":()=>{},"./components/wordpress-logo/index.jsx":(t,e,n)=>{"use strict";n.d(e,{A:()=>i});var o=n("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");let i=function({className:t="wordpress-logo",size:e=72}){return(0,o.Y)("svg",{className:t,height:e,width:e,viewBox:"0 0 72 72",children:(0,o.Y)("path",{d:"M36,0C16.1,0,0,16.1,0,36c0,19.9,16.1,36,36,36c19.9,0,36-16.2,36-36C72,16.1,55.8,0,36,0z M3.6,36 c0-4.7,1-9.1,2.8-13.2l15.4,42.3C11.1,59.9,3.6,48.8,3.6,36z M36,68.4c-3.2,0-6.2-0.5-9.1-1.3l9.7-28.2l9.9,27.3 c0.1,0.2,0.1,0.3,0.2,0.4C43.4,67.7,39.8,68.4,36,68.4z M40.5,20.8c1.9-0.1,3.7-0.3,3.7-0.3c1.7-0.2,1.5-2.8-0.2-2.7 c0,0-5.2,0.4-8.6,0.4c-3.2,0-8.5-0.4-8.5-0.4c-1.7-0.1-2,2.6-0.2,2.7c0,0,1.7,0.2,3.4,0.3l5,13.8L28,55.9L16.2,20.8 c2-0.1,3.7-0.3,3.7-0.3c1.7-0.2,1.5-2.8-0.2-2.7c0,0-5.2,0.4-8.6,0.4c-0.6,0-1.3,0-2.1,0C14.7,9.4,24.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6217), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):6217
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.192942302176522
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:0Wk4vWI7Wlb1U7s9aoCjriwl2/F0RYoMmnSMf:rs9RCjriwlRMFMf
                                                                                                                                                                                                                                                                                                      MD5:77B9A79EB386D279D481D50E553E5A12
                                                                                                                                                                                                                                                                                                      SHA1:05944645962067184E16B86DFA0FD0261BE57F7F
                                                                                                                                                                                                                                                                                                      SHA-256:40CB25CF386062CF660429F20AA17B915E9537D688D55743758AFF5E9525A38E
                                                                                                                                                                                                                                                                                                      SHA-512:C99ED04EBF4E6EFE2B046970F0E2057D983B600F5F75005B462F315BAABE2EFE49BF60D45C191645F7494DFA92817D884DF55B7FFD318A5773F681FACEA9A0E0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/wp-content/js/bilmur.min.js?w=2857
                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";function c(t,r){var n=new PerformanceObserver(function(t){for(var n=t.getEntries(),e=0;e<n.length;e++)r(n[e])});return n.observe({type:t,buffered:!0}),function(){n&&(n.disconnect(),n=null)}}var u,f,d,m,s;function v(){u&&u()}function h(){f&&f()}function p(){d&&d()}function l(t,n){for(var e=t||{},r=0;r<n.length;r++)e=void 0===e?e:e[n[r]];return e}function e(t){var n;if(t)try{n=function(t){var n,e,r={};for(e in t||{})"string"==typeof t[e]&&(r[e]=t[e]);return n=Object.keys(r).length?JSON.stringify(r):n}(JSON.parse(t))}catch(t){}return n}function r(t,n,e){return l(n.t,["dataset",t])||e}function t(t,n){return"true"===r(t,n)}function w(t,n){t=r(t,n,"")||[];return"string"==typeof t?t.split(","):t}var o={},i={};function a(n,e,t){return t.some(function(t){return 0===n.indexOf(t)||0===e.indexOf(t)})}function b(e,r){return function(t){var n=t.name.replace(/^\d/,"_").replace(/\W/g,"_");"mark"===t.entryType?a(n,t.name,r.o)&&(o[n]=Math.round(t.startTime)||0):a(n,t.name,r.i)&&
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):946
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.495290354784659
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:24:tVvnju3MMHt9kIv5mdrAgC7tM71eO0QlOFsoWr:rnEbkBxJCGZWsoW
                                                                                                                                                                                                                                                                                                      MD5:82B4481824D21EFEFC853AF864007808
                                                                                                                                                                                                                                                                                                      SHA1:88E3E8EF6EE42232312FD60EE2538A3A27BB089C
                                                                                                                                                                                                                                                                                                      SHA-256:AD1446E1B8DDCB72EA76C131D29A7BE45358DEEA31906979BEDBB3200CC6B1EB
                                                                                                                                                                                                                                                                                                      SHA-512:56357F5E5A6D05F057E8854861B5F829C3DD8F443A5F0ACD133FEEF90A94776957ADDD116B5A70F42497E6F118401D67CF101715038671E55015E1F32107BD48
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd". d="M12.8145 6.7056C13.1044 6.99555 13.0466 7.48042 12.6966 7.69404L10.545 9.00716C10.3966 9.09772 10.2802 9.23243 10.2122 9.39241L8.92265 12.4254C8.74703 12.8385 8.20935 12.9428 7.89198 12.6254L5.7925 10.5259L3.31763 13.0008L2.61052 12.2937L5.08539 9.81884L2.9859 7.71935C2.66852 7.40197 2.77287 6.8643 3.18593 6.68868L6.21891 5.39912C6.3789 5.33109 6.51361 5.21474 6.60417 5.06635L7.91729 2.91477C8.13091 2.56475 8.61578 2.50692 8.90573 2.79688L12.8145 6.7056ZM10.024 8.15357L11.7778 7.08321L8.52812 3.83348L7.45776 5.5873C7.25852 5.91376 6.96216 6.16974 6.61019 6.31939L4.07715 7.39639L8.21494 11.5342L9.29194 9.00113C9.44159 8.64917 9.69757 8.35281 10.024 8.15357Z". fill="#0675C4"/>. <path d="M3.5 7.5L8 12L10 8.5L12 7L11 5.5L8.5 3.5L6.5 6L3.5 7.5Z" fill="#0675C4"/>.</svg>.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/t.gif?path=features&name=features&locale=&variation=&personal_variation=&lp_name=features&lp_variation=&lp_personal_variation=&_en=wpcom_page_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971529317&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&_dr=&blog_id=1&blog_tz=0&user_lang=en&blog_lang=en&user_id=0&_rt=1727971529321&_=_
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2025
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.823049779549268
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:dvi0Yogb/mlKVgVkeaB1y4g/RxOv62lihCNQK3W9EB0:tiEuJVgPKc/g62mK3l0
                                                                                                                                                                                                                                                                                                      MD5:BB42C08409DF97CA33B76B8684047F05
                                                                                                                                                                                                                                                                                                      SHA1:E9ED11D2A964C271F61C3FDE1218C6B611D19B9D
                                                                                                                                                                                                                                                                                                      SHA-256:9DADF36434A4C60E5F84BBB39FCD2049E58B22AA3A79AD3EECA19DB4ACAB45CC
                                                                                                                                                                                                                                                                                                      SHA-512:508053B3872D8A14D5AC159A3FDE96DFE5A2BACCA228BE1B4918A2EC62C6CC90436A87F7C0C0216D0FEFCEFA39922AB31D4C3ABBD1D76B5BF0616ADE65F81BF9
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/6b2bc9e22d3eda1b3335e4f3253dbee7?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx..Oo.E..u...F.I.h.(..BJ.{...P.."....U.s.(.#T\z!.j.d..{.R%B.R.6Im.n........}g....w.??...>.M...%Tw....Z........l.%......S..Y..&pY..d....*.......h..b>.x.......{..U....b.x.+....m..4...Hp.4..f..\......*.@)....*.@).$PNpRd.k.....@c1A}>.. ...c.....W.&^.:k...~HH.F.N.s....t7....K..[am&.px.[.....E..Fz....6UM.hD.K&..I...x..H:..1.z2.....D......7H.8U1!..t.S5j..p.bA...p..?....D.........#.~.b.5..>.&...?K0..T.>.jV2.....ZH.j..~.....o......F...J..d.D.@..q...../D2@*.".e..i....hS9N}oj...$..).,.....-.V.m..a.} .0:...p.p...n...n..U..*...v.OEy.^.V..........D.P.l...x.<)..:xR\..?H2.....O....O.."..I...f.:xO.;9.d@...L.tmG.7cauan.a..., .f.&'.O&......L.N..x{."...xRT...| .F.A..&.TxR.8..R!..X..H. .s<xR&H.X...C...X&.Dp}...o~..9..}=.~o.]..m..7..U..m....3...3..>.9c.Y.L*...n.3..kl]..)..|].u...ZXdR.p{0......r..\.d...*S.;7......:.>..(..c1!.H...`.6.........#3.......v..(#...B.q2.#...Q.DU.xR&..B.-'c...UE....O..1.!E.....
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):715
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.624628756406501
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:trf1zuXM65kwSYOMVww2SWu5ZR1X8ySeSKSD9sTEqUegUw48UvTi45ALiN:tT1zuXMMkwS5gJ2SWEZjsySecu42pw4h
                                                                                                                                                                                                                                                                                                      MD5:4600A5648DE876A3287818F885C8C0ED
                                                                                                                                                                                                                                                                                                      SHA1:B3F9975AA92458B524E93D812719ED5C2C8B8841
                                                                                                                                                                                                                                                                                                      SHA-256:3CDD038E62C3C4AAC8E98999A03169A2D5AF7F983C2D42D08EB0FBB6436E1EC0
                                                                                                                                                                                                                                                                                                      SHA-512:E8A8E27FD77CB121A925154F3D463B926ACA5DCDE454A06F9EBDD4D4C85EE2448156BDE078FE49920B202096D6495D3B7BD1E9E6660FC8119A0D81C2655B552B
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M11.4528 2.43425L15.1781 2.41741L8.78561 8.80987L9.84627 9.87053L16.2312 3.4856L16.1994 7.1778L17.6994 7.19071L17.7535 0.905762L11.446 0.934261L11.4528 2.43425ZM3.55469 2.14794C2.0359 2.14794 0.804688 3.37915 0.804688 4.89794V14.8979C0.804688 16.4167 2.0359 17.6479 3.55469 17.6479H13.5547C15.0735 17.6479 16.3047 16.4167 16.3047 14.8979V11.259H14.8047V14.8979C14.8047 15.5883 14.245 16.1479 13.5547 16.1479H3.55469C2.86433 16.1479 2.30469 15.5883 2.30469 14.8979V4.89794C2.30469 4.20758 2.86433 3.64794 3.55469 3.64794H6.80469V2.14794H3.55469Z" fill="#007CBA"/>.</svg>.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (59718), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):59722
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.287275713410554
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:VKsJTU3VeOzXltIr5Xvv2oha4Fx2em5qba95l0RQ1Q:VrTmltIrVhlVZeGRQ1Q
                                                                                                                                                                                                                                                                                                      MD5:C7D887B379F616D5A146A2F9E021517B
                                                                                                                                                                                                                                                                                                      SHA1:B1139FCF87F42AEA355DAF9B05E7226554F19000
                                                                                                                                                                                                                                                                                                      SHA-256:34E12E730378C6FBAF404AA44CB3353E0E9A89B5803CE655AE5F7A5BDD4AC46E
                                                                                                                                                                                                                                                                                                      SHA-512:2829DCB042F2D96612C0CD113DCB0F0FAAFC1CBCD801288BE8D8F680CEC7C0A8C2066A13F28C55080E986BDBC82709DA197B3652F542B7AE23D6BA9DE8A98D39
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/33519.9e838918fa822eebf474.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[33519],{"./blocks/all-sites/index.jsx":(e,s,t)=>{t.d(s,{A:()=>y});var i=t("../node_modules/@babel/runtime/helpers/esm/defineProperty.js"),o=t("../node_modules/@emotion/styled/base/dist/emotion-styled-base.browser.esm.js"),n=t("../packages/calypso-config/src/index.ts"),r=t("../packages/components/src/count/index.jsx"),a=t("../node_modules/@wordpress/icons/build-module/icon/index.js"),l=t("../node_modules/@wordpress/icons/build-module/library/chevron-down.js"),c=t("../node_modules/clsx/dist/clsx.mjs"),d=t("../packages/i18n-calypso/src/localize.js"),p=t("../node_modules/react/index.js"),u=t("../node_modules/react-redux/es/index.js"),h=t("./lib/jetpack/is-jetpack-cloud.ts"),m=t("./state/current-user/selectors.js"),g=t("./state/selectors/get-sites.js"),_=t("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");let b=(0,o.A)("div",{target:"eq1p8wa0"})({name:"1by10yi",s
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):223708
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.544923554879896
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:gOFkUeQ65WHeI+JKQK0+3dOhOJjt+/Kjrg+wUymON926ch2+4jRsHj/gMGz:Bn+yp2GsGjrgNOm9Tch2+4jKHjY3
                                                                                                                                                                                                                                                                                                      MD5:CA569E3843DEFA78B1DAA91B6845C4FD
                                                                                                                                                                                                                                                                                                      SHA1:D7B0035E141B631F838202658FC9013F9C625A66
                                                                                                                                                                                                                                                                                                      SHA-256:68EFFB2582978F1C4FAC02D32A706748A09E4A31BB44B00EE37451CDEFC47A99
                                                                                                                                                                                                                                                                                                      SHA-512:3C9AFF3E7B3100E92B37322B6FC32EC93860ABCFE30E3B80623C4E654BAB9E321743C716C3F05A98DAA57AC6E7B4F6B4FA825AA7BA9D496583C133E1784405AE
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-6355556","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4861), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):4861
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.818734705341531
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUCVqeOqI:1DY0hf1bT47OIqWb1bVQqI
                                                                                                                                                                                                                                                                                                      MD5:F9720A9B991931B0B8ADF0D721993FA5
                                                                                                                                                                                                                                                                                                      SHA1:958259819C939A5D92E8BEAED8D8BBE0414E87F2
                                                                                                                                                                                                                                                                                                      SHA-256:47D0C149CC5E06D040D528889495360BDC21A9C65B2E7B7E68812A305E204769
                                                                                                                                                                                                                                                                                                      SHA-512:08CB258B0E00242834C0655E2D985C72765AFA54F3E63C5FD0F3BA7336DE9186B3AEDA325C5D98D2FC3547759871B62C4AE43E5124F8A7FD449305A1820D02F2
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):2742
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.8804161623642255
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:VLuOgGgXNdTpoY5KwvhU2gdfq/P/w2tfImRwKxYsvubhE2fIbb+LFDEsfSQD:VLu+8Nrf5KwJURyA2t73j2YcgOSQD
                                                                                                                                                                                                                                                                                                      MD5:E6EF20E58BB4A0AE2DC54B66C912F95B
                                                                                                                                                                                                                                                                                                      SHA1:B857169BE95300C5375B697E10DF2DD0FDF55F52
                                                                                                                                                                                                                                                                                                      SHA-256:90C14F84C2398B994E7E25168A566727D56596629E036074D803BD6E4E6EC4EF
                                                                                                                                                                                                                                                                                                      SHA-512:8802C60C724262A95299EE006045AB1C5C48689CA8C6482AB3D0FBDD49FC4D338F78ABBA11517D36759B1BC22E0CA12440B68E07F700E5A0D9B4EF4E9BD52B8F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.....hIDATx..]h.....Y.v....M.mTCZd9.. .@.uSB.%.R.%..{.@..U.1...B/J!D.JB.1........;.S#[...U..V]Y.c+..Zkwgwz!.v.........w...<..|s.....q.C.+...-c.8.kJR5.`%...../...}..f.b(;.e.s.Y... ._.rrs...g../.O..x...d3}N..........C..._;..\m.W..u?. ../yx.g.U.............Zc....Xj...U.....?.$.(....B.T....g..-.}.....T2X:.B.:H..Y.1.F!.>&.(.AR}..(.3..M..6.E.b..|.......x~..Qm;..(....qL... ...d..|.1.D...dq./..'A..T.c....*2L.P.}.c1...@6.G...4xL6.e..d....c.E.....b.._.MS.1......J.$W...:.....W{........D..x~.A&T.........q].n...o../....)..f.;XiW..^.n_j^E1..C}.......RP.>....Hm[....o87.RP......WQ..'..YE..........Qt-I.H..6...M..{......-....>.....T..P.},zDQ".BU4.e.J.9..9..{.#..L.K>.tII......E}!59Pe.......II....K..E..'D2@Sx...%.$DY.&.O...pd...D2@.L...vLI.|.&.O....#{.TA.....PX.Q.11.|....cJ.Q=.. Re....B..1<&..E!.>.xLI8...D#..(....V.&.S8....<.5.q(7n].ep:h+G'..c...8..:Mm...9R;...O.....i..s.vom.'.7..zO.......m....=.\.f.,Na-Z&e.W...
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?crypt=UE40eW5QN0p8M2Y%2FRE1lSiYrZXhzUkM5fD1uTDNLUGt6QzVbd3FKb3Q4aVlJPzFyPVJZKy9zL2d%2BYysyY1czVzdWVGVTPyVrPUk1JUtVRVJJZ0R3cHRBanQwbjZWV1o5UE5UUXlKVzddP0VoaC8sOFNlMVRYb25CZ0dxUkx5RDRNTGpOWD9BR3Q5cU5ad2Q%2FLzR6WDJMdSUwfmZ2TGltdS9VUWZ8bXcxWHF1JW90enJvUEVoMmtYUHEwMVpUbktDSS1ybmZialN3R0lUVFRkeG00W0VfMjhQTS04K2V5Mm1SQ20xPzJ6SFNWfGxyd20mOS1EbGdCRCVfaGk0XUlEcT12UWQ9cDBzNVBnTzF8TnF8WQ%3D%3D&v=wpcom-no-pv&rand=0.24135873755054327
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.7887308093261076
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):1591
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.642441870147618
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:24:OJf+4o0XxDuLHeOWXG4OZ7DAJuLHenX39jE4QL31W4qDOnttKi/wrG/y+wSuCmwB:UfquERA0jGD6tKVGq+wXCHB
                                                                                                                                                                                                                                                                                                      MD5:C6A8C21F19DC5813CBD58961132CBDCB
                                                                                                                                                                                                                                                                                                      SHA1:3BC3EC1014A86577835DF265110347466A8B0DF0
                                                                                                                                                                                                                                                                                                      SHA-256:725E4A0811DC54AAE3B967BD205D489E8F25C0F0AF381EEAC9DD66F8C65561DB
                                                                                                                                                                                                                                                                                                      SHA-512:9DED7687DA2C28A90075FA2B4FA52677E144222E70C3460BCB6FBEE1C30985EC152E28F778465A902866AC63838EA7B3DF48BEBF752928B235ACAFA56C8182EE
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................(.(.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...;|.b.4]%.Mf.....(R..B.b.#8.=GJz.....U..K...i.A..c8.U. ....}d}.%s..=;]....|F.....t....fx......YK..I.y.........o.{.....6.W..}6.,..s.71....F...z......7...k..G.._...[!...[$..!..1.X.............]%...i&.y3y..|...C...0O$g.z.....t..n......[.EN8WBs..W....g..u.jSY..`....$.~TT:..wR.3....cE{..J.s.M.{c...
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):1560
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.649000431758596
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:24:OJf+4o0XxDuLHeOWXG4OZ7DAJuLHenX3PtO1jXB4ms5UO1bsktvkpo/KuUmO7Xw9:UfquERAhMpx3g1bs9oy03XLr00
                                                                                                                                                                                                                                                                                                      MD5:171CDF589404FEFEC4A22AF6C1421265
                                                                                                                                                                                                                                                                                                      SHA1:E727F93FA366514641E794EF57185CC9FCF4162B
                                                                                                                                                                                                                                                                                                      SHA-256:E5535DB2C78EDA019DD811B8999A59301E6609DFEAC1EA427E46A4C7678496C7
                                                                                                                                                                                                                                                                                                      SHA-512:17241606B420481FF911DCF02A37D97908D8F4479E4F7C9B93289DC2F4ABDD3FF46CD57545FCCE5BC3BB3BC4E96B19D0D28E754CF82B7BEC0C0E93A0C6F731F1
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://2.gravatar.com/avatar/b3888d9c0ba42edf5a52ad9b2273837bed8d6d65adf1103297d2b6ba7a8de6b7?s=40&d=identicon&r=G
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................(.(.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..v.F...H.2M.*.vk..|i..w.....\].,.&.lt.S....k......w&.F.v.....U..K..Z......o..K.]v.....13..G.E.......a<V%7.h....~W=....h....C .Ab.'$..t...4D.9qo..o.C.....x....-...<..@..E8...=.Nd..Q....>.. ..8...U\..E..Z.{..G............B.....F.^.........\...,p..5...V....g"..."Tk..u]WF....9..d.[..G.k..?.>..z.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5514), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):5514
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.195484540758047
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:QxnMOqKfzUNByHTGiF05f8uF9ZL7ndgj0pEmBSXQvulmXQtquxlN8xl9Hci:Inv1YNOaZ8uHRXQYNkY/8i
                                                                                                                                                                                                                                                                                                      MD5:77837C3F1363286D88B67CA6319318EF
                                                                                                                                                                                                                                                                                                      SHA1:D0E7C7065BB9C143AB8C13BE96A897CFFA436601
                                                                                                                                                                                                                                                                                                      SHA-256:08B1D6216C427B832F5423296EB24825765C10A2D1AA0019282F2F32EB322890
                                                                                                                                                                                                                                                                                                      SHA-512:82A6623484BD941D4C798310BBD978CA34CC9A0C0CC5B4586B85E42898B946362FB696B958BB8FCE1E0D33FA6D7FCFC5B166B099C0A065575D9F09851F5C2B1E
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[25587],{"../node_modules/@wordpress/components/build-module/style-provider/index.js":(e,n,t)=>{t.d(n,{A:()=>a,N:()=>c});var r=t("../node_modules/@emotion/react/dist/emotion-element-c39617d8.browser.esm.js"),o=t("../node_modules/@emotion/cache/dist/emotion-cache.browser.esm.js"),u=t("../node_modules/uuid/dist/esm-browser/v4.js"),d=t("../node_modules/react/jsx-runtime.js");let s=new Set,i=new WeakMap,l=e=>{if(i.has(e))return i.get(e);let n=u.A().replace(/[0-9]/g,"");for(;s.has(n);)n=u.A().replace(/[0-9]/g,"");s.add(n);let t=(0,o.A)({container:e,key:n});return i.set(e,t),t};function c(e){let{children:n,document:t}=e;if(!t)return null;let o=l(t.head);return(0,d.jsx)(r.C,{value:o,children:n})}let a=c},"../node_modules/@wordpress/compose/build-module/hooks/use-constrained-tabbing/index.js":(e,n,t)=>{t.d(n,{A:()=>u});var r=t("../node_modules/@wordpress/dom/build-module/index.js"),o=t("../node_modules/@word
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (25322)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):215455
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.283462495985273
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:j3MXOi3ZNWdIxUMz/tGzT3+XtHi2iX6JPMupdggt1YHWyFxAcDHzEJLDnWTnWNBV:KEwhggc1li
                                                                                                                                                                                                                                                                                                      MD5:45B0CBFB79E14283015FFBBC8BA9F4CE
                                                                                                                                                                                                                                                                                                      SHA1:5CB58F044D89D36D2E9C0BCD8EBD159620822158
                                                                                                                                                                                                                                                                                                      SHA-256:616F71B1E8BEFFE5AB05BCAFFF1D5B1DE1EE680256540B595B64823F0DF36383
                                                                                                                                                                                                                                                                                                      SHA-512:E098BB61F132620B4BA519E2B52A6FFA4D24CBD0E9423F5C1E53E3A315BD830075E165B12396C4F59A4367B7DA06562FC2FDF10E88C956D403E08207FA7A848E
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:/*. * Removes the California Consumer Privacy Act link from the footer for all visitors outside of California.. * Modified from here: https://opengrok.a8c.com/source/xref/wpcom/wp-content/themes/h4/landing/marketing/pages/_common/components/footer-nav/js/privacy.js?r=780b6b6d. */..document.addEventListener( 'DOMContentLoaded', () => {. const API_GEO_ENDPOINT = 'https://public-api.wordpress.com/geo/';. // The selector targeting all CCPA links in the footer. const CCPA_LINK_SELECTOR = '.lpc-footer-nav [data-is-ccpa]';.. function verifyCCPA() {. return fetch( API_GEO_ENDPOINT ). .then( ( res ) => res.json() ). .then( ( data ) => /california/i.test( data?.region ) );. }.. function handleCCPALink( isCCPA ) {. // The CCPA link is included in the markup by default, so there is. // no action required when `isCCPA` is truthy. if ( isCCPA ) {. return;. }.. document. .querySelectorAll( CCPA_LINK_SELECTOR ). .forEach( ( element ) => {. elemen
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (629), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):629
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3220382262917605
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:XSTcLbLC4tdbRvPBCMTLF3+mYemxJhYlJ9MeIujaUmmsFdv9W9D6pF6fZnft:XSTiLC4tr5CULUm76yldsFdv9W9u+hft
                                                                                                                                                                                                                                                                                                      MD5:138F0A731EE0EDBF19B081A68F8FF1E7
                                                                                                                                                                                                                                                                                                      SHA1:047B5C0ECB0A6BE7345FA931680233E7FED6EB93
                                                                                                                                                                                                                                                                                                      SHA-256:D7794176BD5FFBF17D10FB820C484716E07C0797A5665C5F31EE44DEB0875100
                                                                                                                                                                                                                                                                                                      SHA-512:A2A0C479FDAAD44301C1CD3119F04A01D3FC6211EBBB15843333142C8592821FAC3C722FDA3F00B5E22FD502A57D440D01C8689F78CED9804BB740AC02BAFD45
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/entry-main.cf846f5f01efa773c607.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[81081],{"./boot/app.js":(o,s,l)=>{l("./boot/polyfills.js");var p=l("./boot/common.js");window.AppBoot=()=>{(0,p.k)("Calypso")}},"./boot/polyfills.js":(o,s,l)=>{l("../packages/calypso-polyfills/browser.js"),(0,l("../node_modules/lodash-es/noop.js").A)()},"../node_modules/lodash-es/noop.js":(o,s,l)=>{l.d(s,{A:()=>p});let p=function(){}}},o=>{var s=s=>o(o.s=s);o.O(0,[36832,37055,79717,59104,17778,22714,93615,88423,98620,10961,4739],()=>(s("../node_modules/@sentry/webpack-plugin/src/sentry-webpack.module.js"),s("./boot/app.js"))),o.O()}]);
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):11538
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.472529791378579
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:ko50oEo2ohoV33oio8Souh50hEh2hhhV33hih8ShgMs+M3M1MmMC3TMQyM08M/MB:k201fGU3HAvP0Cwr/3o1AA+a7
                                                                                                                                                                                                                                                                                                      MD5:8BADF278E896FF4A790C9BC93BA89B27
                                                                                                                                                                                                                                                                                                      SHA1:155AC7391080ADE611AAA14330121990EBDA94A0
                                                                                                                                                                                                                                                                                                      SHA-256:3DBAED0C8B374EACD5C79CA730B4786A05D551D74FA65E7A9D8C3156FC5D2BEF
                                                                                                                                                                                                                                                                                                      SHA-512:AFEFB12F63322985954897E50513DACA47ACEA02C89AD33780176566D9A3A19CE77C67D34B30469C1F41A0888E34D51A63F6BC63B6A4293BB2758647E5BD1C02
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=Noto+Sans:400,400i,700,700i&subset=cyrillic,cyrillic-ext,devanagari,greek,greek-ext,latin-ext,vietnamese"
                                                                                                                                                                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Noto Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevttHOmDyw.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Noto Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevtvXOmDyw.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* devanagari */.@font-face {. font-family: 'Noto Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevtuHOmDyw.woff2) format('woff2');. unicode-range: U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+20F0, U+25CC, U+A830-A
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):31087
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.441836243083442
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:F5r0LO45uZ3+GJK9/FLvRKEtlhzimK+vQhdnyjFCvG/DA9M33SnGLcTBf/KjqsXI:FB0LO0PMeAwSnJYmhchnM0DmZ6LecXL6
                                                                                                                                                                                                                                                                                                      MD5:115C3051A3BD4A38AF1F17C9A6EF4A02
                                                                                                                                                                                                                                                                                                      SHA1:103E440A665DBB3A80D0E3D565B59879A3661004
                                                                                                                                                                                                                                                                                                      SHA-256:643A9C7B1170511FE45A2DD4E7EFEC0BE9A8E004E53059CE5F4569A9E24C1BE0
                                                                                                                                                                                                                                                                                                      SHA-512:B4414CCD8C6CDCD0849DD24C10C925FC143281D12C669091E516FC6B6E0D7577D06B489100AD8294C7F1B29B408F1545A7F4D28354B5D40291246538AE8487A9
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:/*. * Initialize the language picker control.. * Modified from here: https://opengrok.a8c.com/source/xref/wpcom/wp-content/themes/h4/landing/marketing/pages/_common/components/footer-nav/js/language-picker.js?r=ff30e834. */..document.addEventListener('DOMContentLoaded', () => {..const COOKIE_DOMAIN = '.wordpress.com';..const COOKIE_NAME = 'wpcom_locale';...function createLocaleCookie(locale) {...const date = new Date();...date.setTime(date.getTime() + (5 * 365 * 24 * 60 * 60 * 1000));....const expires = `expires=${date.toGMTString()}`;...document.cookie = `${COOKIE_NAME}=${locale}; ${expires}; path=/; domain=${COOKIE_DOMAIN}`;..}...function handleLanguageChange(event) {...const target = event.target;...const href = target.value;...const locale = target.options[target.selectedIndex].getAttribute('lang');....window.location.href = href;...createLocaleCookie(locale);..}...const select = document.querySelector('.lp-language-picker__content');..select.addEventListener('change', handleLangua
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):3172
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.813288380724179
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:UfIFuERA9Myp4Uio26QNxzcm/ssd4E7wqkLBQlvudP4cVRfe51GTxIcHm:BMEH96QDcmEzE7wqIBQkjRq1JIm
                                                                                                                                                                                                                                                                                                      MD5:8C54AFDC4D0F1260497AB79A37848B60
                                                                                                                                                                                                                                                                                                      SHA1:E68776ABABAC94FE37C34D17FDFEEA36516E0121
                                                                                                                                                                                                                                                                                                      SHA-256:BCE885E1B93A5F1E7B235C6A2E5D60056F871F500C06D41173A054DABE2C7703
                                                                                                                                                                                                                                                                                                      SHA-512:FA36907359B3F4826B8567AAC84E971BEA54FFD588A2FB026A6D50D7CA2BF665781199EE7709A7564254154D6243AF8496E0D8A7BD5E579C018541B443B2D10F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/c2a47da89317776e89074602cbd75c46?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?............../.Lc......j.3....g....e.>..x...H.7..J{g..x.V..%@..|../kg.hpC.{...D..oI"F;O..........CB.<.BD.v.n......Pm.......f..g.....E......3..V.v..oVV\..v.~......^8.7.-2........mW`..7.3.$....7.x..:..,..Ryq4/......)....G|/.....+.....5\e....$.}.L.x......5..<.p.".......h...q.Q.'M.....9.L..p...
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15521), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):15521
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.012863695997015
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:xtLsVmeDXD2ZnvgZenzA5KdXSMpNO96hDIzL79V1QVSD1CNxn6fR31MueVkw:izDSnvuenzA0NBhDInSwh31iD
                                                                                                                                                                                                                                                                                                      MD5:7BF3EFD430A9A0592C41552968D38FF7
                                                                                                                                                                                                                                                                                                      SHA1:2E85EA74DC08DFABB4855E4A087535A335B442F2
                                                                                                                                                                                                                                                                                                      SHA-256:3D2C10CF69410C10177FC6E56937D05151B182841FA6AEE36F651D587D91FBB8
                                                                                                                                                                                                                                                                                                      SHA-512:D14D336CFF98CC43764F6CE40F772D565E00E22B2B6DAFC23C1D0BB4D816AE8ED44D6A350AB0D9174342A1214E59D22F85ACD03CF82836EDC18634943AAC5123
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/_static/??-eJzTLy/QzcxLzilNSS3WzyrWz01NyUxMzUnNTc0rQeEU5CRWphbp5qSmJyZX6uVm5uklFxfr6OPTDpRD5sM02efaGpoZmFkYGRuZGmQBAHPvL0Y=&cssminify=yes
                                                                                                                                                                                                                                                                                                      Preview:.mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial,serif;position:relative;text-align:left;text-indent:0;vertical-align:top}.mejs-container,.mejs-container *{box-sizing:border-box}.mejs-container video::-webkit-media-controls,.mejs-container video::-webkit-media-controls-panel,.mejs-container video::-webkit-media-controls-panel-container,.mejs-container video::-webkit-media-controls-start-playback-button{-webkit-appearance:none;display:none!important}.mejs-fill-container,.mejs-fill-container .mejs-container{height:100%;width:100%}.mejs-fill-container{background:0 0;margin:0 auto;overflow:hidden;position:relative}.mejs-container:focus{outline:none}.mejs-iframe-overlay{height:100%;position:absolute;width:100%}.mejs-embed,.mejs-embed body{background:#000;height:100%;margin:0;overflow:hid
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2742
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.8804161623642255
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:VLuOgGgXNdTpoY5KwvhU2gdfq/P/w2tfImRwKxYsvubhE2fIbb+LFDEsfSQD:VLu+8Nrf5KwJURyA2t73j2YcgOSQD
                                                                                                                                                                                                                                                                                                      MD5:E6EF20E58BB4A0AE2DC54B66C912F95B
                                                                                                                                                                                                                                                                                                      SHA1:B857169BE95300C5375B697E10DF2DD0FDF55F52
                                                                                                                                                                                                                                                                                                      SHA-256:90C14F84C2398B994E7E25168A566727D56596629E036074D803BD6E4E6EC4EF
                                                                                                                                                                                                                                                                                                      SHA-512:8802C60C724262A95299EE006045AB1C5C48689CA8C6482AB3D0FBDD49FC4D338F78ABBA11517D36759B1BC22E0CA12440B68E07F700E5A0D9B4EF4E9BD52B8F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/801f5525a9b9018cbfdf052d6e0a8c83?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.....hIDATx..]h.....Y.v....M.mTCZd9.. .@.uSB.%.R.%..{.@..U.1...B/J!D.JB.1........;.S#[...U..V]Y.c+..Zkwgwz!.v.........w...<..|s.....q.C.+...-c.8.kJR5.`%...../...}..f.b(;.e.s.Y... ._.rrs...g../.O..x...d3}N..........C..._;..\m.W..u?. ../yx.g.U.............Zc....Xj...U.....?.$.(....B.T....g..-.}.....T2X:.B.:H..Y.1.F!.>&.(.AR}..(.3..M..6.E.b..|.......x~..Qm;..(....qL... ...d..|.1.D...dq./..'A..T.c....*2L.P.}.c1...@6.G...4xL6.e..d....c.E.....b.._.MS.1......J.$W...:.....W{........D..x~.A&T.........q].n...o../....)..f.;XiW..^.n_j^E1..C}.......RP.>....Hm[....o87.RP......WQ..'..YE..........Qt-I.H..6...M..{......-....>.....T..P.},zDQ".BU4.e.J.9..9..{.#..L.K>.tII......E}!59Pe.......II....K..E..'D2@Sx...%.$DY.&.O...pd...D2@.L...vLI.|.&.O....#{.TA.....PX.Q.11.|....cJ.Q=.. Re....B..1<&..E!.>.xLI8...D#..(....V.&.S8....<.5.q(7n].ep:h+G'..c...8..:Mm...9R;...O.....i..s.vom.'.7..zO.......m....=.\.f.,Na-Z&e.W...
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13767), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):13767
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.41474370779903
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:U+TRDD3eNQUfPIa8svtis6WJb1M5lTID4tbGKIwPPK+:jDUQFa6WJbQlTRbG3wPPK+
                                                                                                                                                                                                                                                                                                      MD5:AF2B47CC34ED71651B1409A16E2C2741
                                                                                                                                                                                                                                                                                                      SHA1:18D8FA79BA3C3AAD7CEB9E5D7BD770524B009A87
                                                                                                                                                                                                                                                                                                      SHA-256:B759029BE00E37DF6336181A680344EB412F498D6B74B24EC40778D05132C054
                                                                                                                                                                                                                                                                                                      SHA-512:815E16139C7FD43477F37A8156A136FE548391345994D31510748C11F73B5B84AD80A477451E26CC88BBC8D948A40BA5E7BA0016D8702D349E94CD1E43E7F5EF
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/81749.f0c61e6d5b4dafb5b831.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[81749],{"./lib/domains/constants.js":(e,n,t)=>{t.d(n,{$h:()=>d,NW:()=>a,Tq:()=>_,UC:()=>s,Yl:()=>i,_C:()=>o,aS:()=>r,h5:()=>l,k1:()=>c});let a={MAPPED:"MAPPED",REGISTERED:"REGISTERED",SITE_REDIRECT:"SITE_REDIRECT",WPCOM:"WPCOM",TRANSFER:"TRANSFER"},r={PENDING_OWNER:"PENDING_OWNER",PENDING_REGISTRY:"PENDING_REGISTRY",CANCELLED:"CANCELLED",COMPLETED:"COMPLETED",PENDING_START:"PENDING_START",PENDING_ASYNC:"PENDING_ASYNC"},i={OPENHRS:"OpenHRS",OPENSRS:"OpenSRS",WWD:"WWD",MAINTENANCE:"Registrar TLD Maintenance"},s={AVAILABLE:"available",AVAILABLE_PREMIUM:"available_premium",AVAILABLE_RESERVED:"available_reserved",AVAILABILITY_CHECK_ERROR:"availability_check_error",CONFLICTING_CNAME_EXISTS:"conflicting_cname_exists",DISALLOWED:"blacklisted_domain",DOMAIN_AVAILABILITY_THROTTLED:"domain_availability_throttle",DOMAIN_SUGGESTIONS_THROTTLED:"domain_suggestions_throttled",DOTBLOG_SUBDOMAIN:"dotblog_subdomain",E
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65454)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):86361
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.334233339412617
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:rYqeydowCp1mLJdXcbwERBBfPIMcW8zsE/fbffV:rYqeymwCpOJdXMrRBBo/fp
                                                                                                                                                                                                                                                                                                      MD5:169A6081AA0884430386D5A37A0DB2F6
                                                                                                                                                                                                                                                                                                      SHA1:430C1D992D726F34E0B47D4DB1C73955039542FC
                                                                                                                                                                                                                                                                                                      SHA-256:9E54CE00B903CA92D29DC22981EB8249C33BEFB5525DD570F9E086865CD540C6
                                                                                                                                                                                                                                                                                                      SHA-512:6B41E9F1D2C542BE92750EC191327F036FABF7C27E824F9B4D5EC75A8082DE6B6E357340695045F6AF60ADE5C52A7E546BD78438007920324877BFB4365B7E54
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:/*! For license information please see jp-search.defaultVendors.js.LICENSE.txt */.(self.webpackChunkjetpack_search=self.webpackChunkjetpack_search||[]).push([[344],{7399:t=>{!function(){"use strict";var e=[],r=3988292384;function n(t){var e,n,o,u,i=-1;for(e=0,o=t.length;e<o;e+=1){for(u=255&(i^t[e]),n=0;n<8;n+=1)1&~u?u>>>=1:u=u>>>1^r;i=i>>>8^u}return~i}function o(t,r){var n,u,i;if(void 0!==o.crc&&r&&t||(o.crc=~0,t)){for(n=o.crc,u=0,i=t.length;u<i;u+=1)n=n>>>8^e[255&(n^t[u])];return o.crc=n,~n}}!function(){var t,n,o;for(n=0;n<256;n+=1){for(t=n,o=0;o<8;o+=1)1&t?t=r^t>>>1:t>>>=1;e[n]=t>>>0}}(),t.exports=function(t,e){var r;t="string"==typeof t?(r=t,Array.prototype.map.call(r,(function(t){return t.charCodeAt(0)}))):t;return((e?n(t):o(t))>>>0).toString(16)},t.exports.direct=n,t.exports.table=o}()},4224:t=>{"use strict";t.exports=function(t,e){e||(e={}),"function"==typeof e&&(e={cmp:e});var r,n="boolean"==typeof e.cycles&&e.cycles,o=e.cmp&&(r=e.cmp,function(t){return function(e,n){var o={key:
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15512), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):15512
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.195444577413641
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:kemU6r6b5RBZY52agC8gHEGQbDpfjWKfejcExXE8MASrXH9QtW:p65QC8EpvRW
                                                                                                                                                                                                                                                                                                      MD5:B80C92F7D8AC2D53310D9063D51FB060
                                                                                                                                                                                                                                                                                                      SHA1:6255629070EAEAF01297636B1F7E90407F2811E6
                                                                                                                                                                                                                                                                                                      SHA-256:B92C6DA0EEFA7AEB75488BD62DA365AA7F4526EABEEA46F998647DC45380E533
                                                                                                                                                                                                                                                                                                      SHA-512:BD5669A61A5EE2D82591EB6D0BA65076E4BDABABE32AF3C817ECC5D5E8C325A1650C1773C3E14B7CC08063B3DC4E0F94B73486EA5D80E683A885D4303C304D98
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[13573,68647],{"./my-sites/marketplace/util.ts":(e,t,r)=>{r.d(t,{f:()=>s});function s(e){return new Promise(t=>setTimeout(t,1e3*e))}},"./state/products-list/selectors/get-product-display-cost.js":(e,t,r)=>{r.d(t,{n:()=>n});var s=r("./state/products-list/selectors/get-product-by-slug.ts");function n(e,t,r=!1){let n=(0,s.M)(e,t);return n?r?n.cost_per_month_display:n.cost_display:null}r("./state/products-list/init.js")},"./state/themes/actions/theme-transfer.js":(e,t,r)=>{r.d(t,{K:()=>c});var s=r("../node_modules/lodash-es/delay.js"),n=r("./lib/wp/browser.js"),i=r("./state/analytics/actions/with-analytics.js"),a=r("./state/analytics/actions/record.js"),o=r("./state/sites/actions.js"),u=r("./state/themes/action-types.js");function c(e,t,r,c="",m){return h=>{var y;let f={type:u.SS,siteId:e};return h((0,i.J)((0,a.Oy)("calypso_automated_transfer_initiate_transfer",{plugin:r,context:m}),f)),(y=t=>{h({type:u.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):59249
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.883054974316676
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:H1ibascmZL3XQ5/Cr8wHIdy2ULq2nxR+Tb9EwwuvfVAMNzEZ4:H1xmZL3Xs/Cr3owprnbEb9nw0VPNzEq
                                                                                                                                                                                                                                                                                                      MD5:4F1E1B7FB900E032FFF9A83BEC5C631B
                                                                                                                                                                                                                                                                                                      SHA1:7E3392E07994777327B32D70E3D741ECFA03A1B2
                                                                                                                                                                                                                                                                                                      SHA-256:DA21F57A4FF51CBD3029B951E9D325AFAC1F0A1287F0DB6FE1D855A2D16C5006
                                                                                                                                                                                                                                                                                                      SHA-512:C71F901F41EA1A8F3FE9AD09E802CD702A7C703DA2D49D8EE98FD527FE2A23025ADD84EEEA289A3C0C348F82714E834AC234AD6DE3C2353B6B68DCF23026EF57
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:<svg viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><symbol viewBox="0 0 24 24" id="gridicons-add-image"><g><path d="M23 4v2h-3v3h-2V6h-3V4h3V1h2v3h3zm-8.5 7a1.5 1.5 0 10-.001-3.001A1.5 1.5 0 0014.5 11zm3.5 3.234l-.513-.57a2 2 0 00-2.976 0l-.656.731L9 9l-3 3.333V6h7V4H6a2 2 0 00-2 2v12a2 2 0 002 2h12a2 2 0 002-2v-7h-2v3.234z"/></g></symbol><symbol viewBox="0 0 24 24" id="gridicons-add-outline"><g><path d="M12 4c4.411 0 8 3.589 8 8s-3.589 8-8 8-8-3.589-8-8 3.589-8 8-8m0-2C6.477 2 2 6.477 2 12s4.477 10 10 10 10-4.477 10-10S17.523 2 12 2zm5 9h-4V7h-2v4H7v2h4v4h2v-4h4v-2z"/></g></symbol><symbol viewBox="0 0 24 24" id="gridicons-add"><g><path d="M12 2C6.477 2 2 6.477 2 12s4.477 10 10 10 10-4.477 10-10S17.523 2 12 2zm5 11h-4v4h-2v-4H7v-2h4V7h2v4h4v2z"/></g></symbol><symbol viewBox="0 0 24 24" id="gridicons-align-center"><g><path d="M4 19h16v-2H4v2zm13-6H7v2h10v-2zM4 9v2h16V9H4zm13-4H7v2h10V5z"/></g></symbol><symbol viewBox="0 0 24 24" id="gridicons-align-image-center"><g><path d="M3
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (20590), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):20590
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.357756951081109
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:3exYpMLyzN9uBKNc+TvU0NkJ2xfBr2PW7dy+5+dSTQH4rnPMpuYpXEx2ZQvhaly6:1PRMBKN7OJ2xfBr2PQDpIUqlW1pjQ
                                                                                                                                                                                                                                                                                                      MD5:F9AF0CDF2DC29EC7102D1A7295140641
                                                                                                                                                                                                                                                                                                      SHA1:416AFE040DE4A3DE2B254A1FB22609B7161FC42A
                                                                                                                                                                                                                                                                                                      SHA-256:1703397457E6174950E05C502E9D0627B812F734673BF791344A936B7DB05600
                                                                                                                                                                                                                                                                                                      SHA-512:02B129D0C681C94350DB12CD22F8A03FE0477A6390F34D7B5A45D0D1482A1E4EAE4BBD47C7E23B41534CD6757888513BA85CA0D25E1707982DEF2064936E6C09
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/78482.6e769d476cc2c3d3969b.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[78482],{"./blocks/site-icon/index.tsx":(e,t,s)=>{s.d(t,{V:()=>v,A:()=>A});var i=s("../packages/components/src/gridicon/index.tsx"),r=s("../packages/components/src/spinner/index.tsx"),a=s("../node_modules/clsx/dist/clsx.mjs"),n=s("../node_modules/lodash-es/get.js"),o=s("../node_modules/react-redux/es/index.js"),l=s("./components/data/query-sites/index.jsx"),c=s("./components/image/index.tsx"),d=s("./lib/resize-image-url/index.js"),m=s("./my-sites/media-library/media-image.tsx"),p=s("./state/selectors/get-site-icon-id.js"),u=s("./state/selectors/get-site-icon-url.js"),g=s("./state/selectors/get-media-item.js"),f=s("./state/sites/selectors/get-site.js"),x=s("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");function v({siteId:e,site:t,iconUrl:s,size:n=32,imgSize:o=120,isTransientIcon:p,defaultIcon:u=null,alt:g="",href:f="",title:v="",onClick:A=()=>{}}){let I=(0,
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):2172
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.83640985695342
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:KwXIzcdnEvtguRmDMTZAevPK8pqcUDyyEUnpWxk:KKURmybUDyDUn1
                                                                                                                                                                                                                                                                                                      MD5:536CB620AE52B6EDD978D21D473DA4A2
                                                                                                                                                                                                                                                                                                      SHA1:C0BC7F950D4CA218EA5DF326786F07496F78D655
                                                                                                                                                                                                                                                                                                      SHA-256:0B0AFE3451A51761E5E0C6F25D663CE9871C52064060F8341A45F85D29756DFD
                                                                                                                                                                                                                                                                                                      SHA-512:7E5D1DDE3F40648E93EB2013ACB344AFB8E0D3931A3E1EA363B86FD7D4A740B2018639BCB4034970AE9356C42EE308324E9670856478B937ECA0D9EB0B7F2AEF
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx..._L[..../..M.a.)3.mp.yaMd:F.L.lDQ..)..R.....M.7i.3iZ/{.*..ij.hH...2.Bk%V........ESg.1...z.c.=>.9.9.]...`......q..;F4.GG..56.Y.c;...r.H..........;......#....s3.)....d.R./..q..k.NM.M.hxxz.M.0:5..w...y.^f!Er.:.......[......(.<#.<`...#.....'....&@p.h.'..2<.7..xP...vx"....O.....$.`...'.jD.<..D+<...kD.x".Bt.'.....4..zD.x".Ft.'"C.....]X\........'h./x".q..y.[_...t.......BA%.hbDi'...iY.:...cS}.`..6G.....Z^.....;.4....e@'QE........m...B.....M...!...........-..}.~....wD?.A...=._.@a'.;.O.<.x........`u.C..t.}...+<......c.........m....<e;.I.%.{......WX.:C>.....G;.f....]...:...H..Qx...z..6.Wg.y...}...o.Q.!..%.R.v9.....%.p....C.a~..mE...p..,..-....3...p.H?.>...B.h"....l+2....7.XK-a..D.#.............qx|...wK....!d-...SU_.]y..b...........<?/.....Dt!........u.r.....K..TU..@,B.`..F.@.Y,...D....R}...n..h.B.3d0....1W....+.W.f.,.Jup....fy.:P..".P..\...>.Q.....R<.S}..H..i....c.BAG..U...d.Q}v..;.....P
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28391)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):28619
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.276823701619933
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:MR2RNLVKgVMQnZ0RsC/Hota3HZQkClcbkNNLKklN5EAAZzfR8+dUt2VVNg:MwAAMQN5taXaikj8/Qt2Vvg
                                                                                                                                                                                                                                                                                                      MD5:57D6BE6244FEDEDEA076168239EACFB5
                                                                                                                                                                                                                                                                                                      SHA1:B41058F7A57A9B18C817AEC49EBED23A78BA9D70
                                                                                                                                                                                                                                                                                                      SHA-256:E4C47F05DB7FF83AD987C9FA33B83C7294E2D516DE1CF8B90C64CE1955035E03
                                                                                                                                                                                                                                                                                                      SHA-512:259B48F375A146A9D08FC8FF6A63CAEDF95763B08A304166D798CB685FF99B6C6065A4B827233C9566BD5015F43DFCB16247EDE0E1F8B23AAC388EEA3D9228D7
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[22714,32949],{"../node_modules/tracekit/tracekit.js":(t,e)=>{var i,s,n;/**. * https://github.com/csnover/TraceKit. * @license MIT. * @namespace TraceKit. */!function(r,a){if(r){var u={},o=r.TraceKit,c=[].slice,l=/^(?:[Uu]ncaught (?:exception: )?)?(?:((?:Eval|Internal|Range|Reference|Syntax|Type|URI|)Error): )?(.*)$/;u.noConflict=function(){return r.TraceKit=o,u},u.wrap=function(t){return function(){try{return t.apply(this,arguments)}catch(t){throw u.report(t),t}}},u.report=function(){var t,e,i=[],s=null,n=null;function a(t,e,s){var n=null;if(!e||u.collectWindowErrors){for(var r in i)if(h(i,r))try{i[r](t,e,s)}catch(t){n=t}if(n)throw n}}function o(e,i,s,r,o){if(n)u.computeStackTrace.augmentStackTraceWithInitialElement(n,i,s,e),c();else if(o)a(u.computeStackTrace(o),!0,o);else{var h,d={url:i,line:s,column:r},f=e;if("[object String]"===({}).toString.call(e)){var p=e.match(l);p&&(h=p[1],f=p[2])}d.func=u.computeStackT
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):71960
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3829462124179
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:RJeUwT7hpwNFHM9ZK0BK01QYTZ02LKVsdmpyKcicyWz:RIT7ss9ZKAKBYj8wKcHyY
                                                                                                                                                                                                                                                                                                      MD5:7F5E234E31390480C63BFC933DADF7AF
                                                                                                                                                                                                                                                                                                      SHA1:0264ACCC09F40E84CC201876F75DB73E6D0FCA4C
                                                                                                                                                                                                                                                                                                      SHA-256:7C0440885BE70A34FA8FE5EB21025C57232970C87408356583DAA6D7EE927371
                                                                                                                                                                                                                                                                                                      SHA-512:878B7412AEDFD86D2DD2DABECB91CD4BECDFBE51499646A6270859797CD06A76EB98BDF89BB1D2697FD4EB48F1F4CFD110929BF9AFE06BAC83FD75AA757992E9
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 52355, version 1.0
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):52355
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.99628625552454
                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:TDD+Xfi8xZLB4WLY7wBdjuWZFgFXoSSd72tzh5n:7gi8xzY8wWrgxPSdA5n
                                                                                                                                                                                                                                                                                                      MD5:E0FA84436EDC466D6EDA587495C54FED
                                                                                                                                                                                                                                                                                                      SHA1:720D63A9C8BA2929906F32A8DF544E9971EF0B09
                                                                                                                                                                                                                                                                                                      SHA-256:9181A640040D988530798B66EF90E4C4E0FDF4992E919F20237E4CCF48BC6D34
                                                                                                                                                                                                                                                                                                      SHA-512:40642E41CD239CBC528FA397BD21BF47FC5B3BE877A86B094CBE292E4D76A147B28FDDC9E788BBF20F983507EEB4B34E8131DFAD90CDA6E6F1E0AD8809508E93
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/i/fonts/recoleta/extended/recoleta-400.woff2
                                                                                                                                                                                                                                                                                                      Preview:wOF2.............}<...........$..._...y..........@...b..L.`..$.j...........N.6.$..h..@.. ..z..^...[.A...6...U.F..y..H....{..C.m..\....=.@.t...A...........2..r./iK.x..kl.J..<HtIl...).Og..(]...{...Jgb....(N..J..j3Si*%i,#...#6...Z...m.%v...lH.......q.[s.Q...qU.@.Tvm.ZE_5W.]..2..(...rv.S.CvW.j.]..Fq'..4.Bm.....!.Z.........b.1F8...Q%._.Kqt.p....].a...F.w...R..5...W:o..~...v...l1.;wk.{.k..1.C..*...=.>.>C.1..7/*..*Y..M;..?>..%..RJ..J..J.7...6.....?UK)......T...[[WJ...G..._.9<...h.z_~.......uw...Q.#Le.s...].q.^...._.C....Lk.c.B.M.B.3!.....IZ.m<(...O....z..v.$c.Fp.%..<....[.<|...l....i..&.i....{........]f.XpY.%Jz.U2-...|..,l....B.1..yH..0@....;.8B00.,@.BB....0.TP.1...s......_}.....sT....P,\..t.Z.2V. ...k.......G4.X.&.*.L(&.."$...Y./fK.I..P...pSfz..M."....3....O.[......|W..m.PZ..?.2$Y2H....................L.=Tw...G....O..J..~|l\VX....u.z........X........Z.J......5M.| P#p.r...L8.(....m..(......L...5..=A.oEMQOW...@....sW.Qc..3f.Q9.{<.[.;8.pj.:7S1..
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):169933
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.477152793956888
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:9H/R9EZz4wgwQ8kQFaFt1ZVpVc1ASIm6yfJADlsAei84qkamAsZdW2:9fR+4eFgVLSIm6yfJADCAei84aMW2
                                                                                                                                                                                                                                                                                                      MD5:59CA3F16439B1AA39D337338A9ED292E
                                                                                                                                                                                                                                                                                                      SHA1:97056B68FE7BE37D10C085EA121C4C8FFB5ACA6B
                                                                                                                                                                                                                                                                                                      SHA-256:97A79ACD05C378C5F41FFBF168E8052031158D11BDBADBD894D1B0011C20354B
                                                                                                                                                                                                                                                                                                      SHA-512:7928910F82F48D2C4B60AA6ADAD880BF52299B3430BC2BED56FC955D1CB5DBB763BA84AAAA8E612663ACD8963409C03CB86B202B1BC505221A03B36614EDAA21
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/_static/??-eJyVUe1SAyEMfCFprqdW+8Pps1Auh6lAGAh349tLW6dyfsyc/7JhdxM2MEdlOAgGAV9UdMVSyGDY+9pSjt6wovyts6mdOyAILFTV+VZcHxpPeUVfHfSzgVxi5CQjp+KzmmN1hJFZMKmgJ8jy7nC1vqVTtQmSIaFhh6Iv+z503cZTWG/IE6ZEA67/w3UH1Xd9/0PTZJnw6NjW0l4W+4L/Dev3hJpJFlk5NlqIwwKo0WlKNykF48rwedhjETlfrg1rQfA4kFYT4fwH6ZSBvNUJdUaHRpbozD/4l+1T/7jf7fbb+9MHYinrRg==&cssminify=yes
                                                                                                                                                                                                                                                                                                      Preview:p.comment-likes{height:16px;float:none;width:100%;clear:both;display:block;margin-left:-2px}p.comment-not-liked{cursor:pointer}p.comment-likes a.view-likers{text-decoration:underline;border:none}div.comment-likes-overlay{color:#555;position:absolute;font-size:9pt;padding:0;margin:0;z-index:20000}div.comment-likes-overlay div.inner{background-color:#fff;border:1px solid #dfdfdf;border-color:rgba(0,0,0,.1);padding:8px;margin:0;max-width:310px;max-height:250px;overflow:hidden;-webkit-box-shadow:0 0 2px rgba(0,0,0,.15),0 3px 8px rgba(0,0,0,.1);-moz-box-shadow:0 0 2px rgba(0,0,0,.15),0 3px 8px rgba(0,0,0,.1);box-shadow:0 0 2px rgba(0,0,0,.15),0 3px 8px rgba(0,0,0,.1)}div.comment-likes-overlay div.inner a img{text-decoration:none;height:25px;width:25px;margin:2px 10px 2px 2px;vertical-align:middle}div.comment-likes-overlay div.inner ul{margin:0;padding:0}div.comment-likes-overlay div.inner ul li{float:left;display:inline;padding:0;margin:0 0 5px;overflow:hidden;white-space:nowrap;text-overfl
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6217), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):6217
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.192942302176522
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:0Wk4vWI7Wlb1U7s9aoCjriwl2/F0RYoMmnSMf:rs9RCjriwlRMFMf
                                                                                                                                                                                                                                                                                                      MD5:77B9A79EB386D279D481D50E553E5A12
                                                                                                                                                                                                                                                                                                      SHA1:05944645962067184E16B86DFA0FD0261BE57F7F
                                                                                                                                                                                                                                                                                                      SHA-256:40CB25CF386062CF660429F20AA17B915E9537D688D55743758AFF5E9525A38E
                                                                                                                                                                                                                                                                                                      SHA-512:C99ED04EBF4E6EFE2B046970F0E2057D983B600F5F75005B462F315BAABE2EFE49BF60D45C191645F7494DFA92817D884DF55B7FFD318A5773F681FACEA9A0E0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/wp-content/js/bilmur.min.js?i=12&m=202440
                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";function c(t,r){var n=new PerformanceObserver(function(t){for(var n=t.getEntries(),e=0;e<n.length;e++)r(n[e])});return n.observe({type:t,buffered:!0}),function(){n&&(n.disconnect(),n=null)}}var u,f,d,m,s;function v(){u&&u()}function h(){f&&f()}function p(){d&&d()}function l(t,n){for(var e=t||{},r=0;r<n.length;r++)e=void 0===e?e:e[n[r]];return e}function e(t){var n;if(t)try{n=function(t){var n,e,r={};for(e in t||{})"string"==typeof t[e]&&(r[e]=t[e]);return n=Object.keys(r).length?JSON.stringify(r):n}(JSON.parse(t))}catch(t){}return n}function r(t,n,e){return l(n.t,["dataset",t])||e}function t(t,n){return"true"===r(t,n)}function w(t,n){t=r(t,n,"")||[];return"string"==typeof t?t.split(","):t}var o={},i={};function a(n,e,t){return t.some(function(t){return 0===n.indexOf(t)||0===e.indexOf(t)})}function b(e,r){return function(t){var n=t.name.replace(/^\d/,"_").replace(/\W/g,"_");"mark"===t.entryType?a(n,t.name,r.o)&&(o[n]=Math.round(t.startTime)||0):a(n,t.name,r.i)&&
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2172
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.83640985695342
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:KwXIzcdnEvtguRmDMTZAevPK8pqcUDyyEUnpWxk:KKURmybUDyDUn1
                                                                                                                                                                                                                                                                                                      MD5:536CB620AE52B6EDD978D21D473DA4A2
                                                                                                                                                                                                                                                                                                      SHA1:C0BC7F950D4CA218EA5DF326786F07496F78D655
                                                                                                                                                                                                                                                                                                      SHA-256:0B0AFE3451A51761E5E0C6F25D663CE9871C52064060F8341A45F85D29756DFD
                                                                                                                                                                                                                                                                                                      SHA-512:7E5D1DDE3F40648E93EB2013ACB344AFB8E0D3931A3E1EA363B86FD7D4A740B2018639BCB4034970AE9356C42EE308324E9670856478B937ECA0D9EB0B7F2AEF
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/4d8e1bb261db0215b054171b92f68403?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx..._L[..../..M.a.)3.mp.yaMd:F.L.lDQ..)..R.....M.7i.3iZ/{.*..ij.hH...2.Bk%V........ESg.1...z.c.=>.9.9.]...`......q..;F4.GG..56.Y.c;...r.H..........;......#....s3.)....d.R./..q..k.NM.M.hxxz.M.0:5..w...y.^f!Er.:.......[......(.<#.<`...#.....'....&@p.h.'..2<.7..xP...vx"....O.....$.`...'.jD.<..D+<...kD.x".Bt.'.....4..zD.x".Ft.'"C.....]X\........'h./x".q..y.[_...t.......BA%.hbDi'...iY.:...cS}.`..6G.....Z^.....;.4....e@'QE........m...B.....M...!...........-..}.~....wD?.A...=._.@a'.;.O.<.x........`u.C..t.}...+<......c.........m....<e;.I.%.{......WX.:C>.....G;.f....]...:...H..Qx...z..6.Wg.y...}...o.Q.!..%.R.v9.....%.p....C.a~..mE...p..,..-....3...p.H?.>...B.h"....l+2....7.XK-a..D.#.............qx|...wK....!d-...SU_.]y..b...........<?/.....Dt!........u.r.....K..TU..@,B.`..F.@.Y,...D....R}...n..h.B.3d0....1W....+.W.f.,.Jup....fy.:P..".P..\...>.Q.....R<.S}..H..i....c.BAG..U...d.Q}v..;.....P
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/t.gif?cta_name=theme-upsell&theme=bagberry&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548234&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548234&_=_
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17035), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):17035
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.519440167186042
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:nrSMePsoc+XBUZ0b6kxXR3ISfnOUOx6Bsss1SUgTZEviVaGEFCTtZMRwF/Rz+DqD:rkWLsZISGLJsiSUgT/3k0eKR
                                                                                                                                                                                                                                                                                                      MD5:61C9496F146619B1E35F02FB0B24020F
                                                                                                                                                                                                                                                                                                      SHA1:8B126B4B09610CD29FD883989DFE723DBD7677FD
                                                                                                                                                                                                                                                                                                      SHA-256:13E0A9064A42FC879FF25FCA5957A266333D31594DECE3040C7C8F5C335A1732
                                                                                                                                                                                                                                                                                                      SHA-512:86ED8BEE74CD72E50CC7E7BCDBA60F4A1A120ED093EE7D3DA06771B6582F0A510DF23A265D0792486878C5B69B000AA691AEF2FBB4B021EB452633FE863A9C83
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/93107.422059880aa118f9cc60.min.js
                                                                                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[93107],{"../node_modules/@wordpress/data/build-module/dispatch.js":(e,s,t)=>{"use strict";t.d(s,{J:()=>r});var o=t("../node_modules/@wordpress/data/build-module/default-registry.js");function r(e){return o.A.dispatch(e)}},"../node_modules/@wordpress/dom/build-module/utils/assert-is-defined.js":(e,s,t)=>{"use strict";function o(e,s){}t.d(s,{e:()=>o})},"../node_modules/@wordpress/icons/build-module/library/add-template.js":(e,s,t)=>{"use strict";t.d(s,{A:()=>d});var o=t("../node_modules/@wordpress/primitives/build-module/svg/index.js"),r=t("../node_modules/react/jsx-runtime.js");let n=(0,r.jsx)(o.t4,{viewBox:"0 0 24 24",xmlns:"http://www.w3.org/2000/svg",children:(0,r.jsx)(o.wA,{fillRule:"evenodd",clipRule:"evenodd",d:"M18.5 5.5V8H20V5.5H22.5V4H20V1.5H18.5V4H16V5.5H18.5ZM13.9624 4H6C4.89543 4 4 4.89543 4 6V18C4 19.1046 4.89543 20 6 20H18C19.1046 20 20 19.1046 20 18V10.0391H18.5V18C18.5 18.2761 18.2761 18.5 18 18.5
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):14972
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.966190655872699
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:aAhzns13GQP3ZSXJ+OTuIu77W23YW2GwoHRvT:t2vZGJpThd2Y9GwoHRvT
                                                                                                                                                                                                                                                                                                      MD5:CA648644E2EE83A6D01B36C772A728BE
                                                                                                                                                                                                                                                                                                      SHA1:7E7DFEF1D6031E1B688F4494B5DF50E5900B8D44
                                                                                                                                                                                                                                                                                                      SHA-256:9390CC458C47BE7FEE87F7DDF848E4C519EB8615B8A157F947E2D4FBBFF037D4
                                                                                                                                                                                                                                                                                                      SHA-512:96262D1A3198DFF992D3D3D33648B4EB7A7AB6DBC75DB9F875D647897EEB54E24279B5ED706661C92A86AD1AEACF345DCE15FC8F6C9FC5FD40E30CCE96AE6D78
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.... .IDATx.d.i..Yz..[k...>{.3...[SwUw..RK-K.$;F...(.@.......C......3AH 8..I..8....#..R[.].]U.n...{...q.....-...L.Y.Z.z...?.....C.C..@....,.9.s.!.W.O\.l-..<....w.....c8,.....8.PR..8g..;..8.RH..DQ.R.c-.X.1Xcp.?..".".F.J..DX...RktU...A#..(..c....k.xB..8F.... .......A..#.$.......FXB..8..Y...z...8..H!p8....~./]W.m..._..B.@...)$..H.z.....q.#...%....c.f..O.?W!...E:G...S.T........*.9.1. .PJm....,...0T.Q...@J....;.......C...o..P..]...t.g!.J .Bk..6#.....F..~".Q.bk..Z..A.....$.!8/\)%F..R../:.B..Jx.F...[k....Q.!e....J)/.Z;.<...$8G..(.X,..R..6.XO.....9...a.^....L. .....-.!B..4X..CG...O4...u)%....c_/H)......`3W.....D.A.=BE.iJU.Xk..... ..9....9.6.Di.9...._..8k.$.EA^......v...~....Q..b.!$J.Qg...]RJ!k..B.E!....X..^`j..J..!a."..YSkg..fC.O........0.a.......$..eQl.a.G.a.R.!..4...\-..z..c_.5.@y......@*.q.......7vB(E....$..(.6.....u.Y..Z.....0.W/(...x.]Bx..y"d..o."..:$....R.h4...I...S...y......k.Ue<....]...J..U*.}A.h6..k.&..B...
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):149128
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.229855501089844
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:m4mbpM8g9wBk/R3Mkk4WfEYwgaViKSoVJZXe96F8BKs2+fPLToRMRT+OVCcxK7Sk:bbR3uKSoVzu96FXstPmKW
                                                                                                                                                                                                                                                                                                      MD5:940FBD9137ACEB023AFBC350AA8E08F8
                                                                                                                                                                                                                                                                                                      SHA1:6B558ED175CDDB9F427430514BEFEF361294199E
                                                                                                                                                                                                                                                                                                      SHA-256:3321B3FD92A06D8E3980C2C9633CA66C23AC8A4D25B5A8FEBAF46B63ED22CD1F
                                                                                                                                                                                                                                                                                                      SHA-512:AF2E237A1EF64B372F5E224300D07F9A54873474845CCF61732D0BA97E9EE6C323946C80FAC62CA584A392311073F1694C43C86A92B093F341C192ECB5ED5768
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/61444.6b969aeaac0526d77eb6.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[61444],{"../node_modules/@wordpress/components/build-module/popover/index.js":(e,t,i)=>{i.d(t,{Ay:()=>z});var r=i("../node_modules/clsx/dist/clsx.mjs"),n=i("../node_modules/@floating-ui/core/dist/floating-ui.core.mjs"),s=i("../node_modules/@floating-ui/dom/dist/floating-ui.dom.mjs"),o=i("../node_modules/react/index.js"),a=i("../node_modules/react-dom/index.js");let l=e=>({name:"arrow",options:e,fn(t){let{element:i,padding:r}="function"==typeof e?e(t):e;return i&&({}).hasOwnProperty.call(i,"current")?null!=i.current?(0,s.UE)({element:i.current,padding:r}).fn(t):{}:i?(0,s.UE)({element:i,padding:r}).fn(t):{}}});var u="undefined"!=typeof document?o.useLayoutEffect:o.useEffect;function h(e,t){let i,r,n;if(e===t)return!0;if(typeof e!=typeof t)return!1;if("function"==typeof e&&e.toString()===t.toString())return!0;if(e&&t&&"object"==typeof e){if(Array.isArray(e)){if((i=e.length)!==t.length)return!1;for(r=i;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):2267
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.848765613557321
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:TnspV9ZIxrklrmO1kJttHmsvs91VtHSWZ8uppHYxV/btysDfMOlDBkd1+1:TsfjIFkQcQtHmsvs7ZSuQxVj9DUOFmC
                                                                                                                                                                                                                                                                                                      MD5:2D3467364C06DF15C70094018E6553B6
                                                                                                                                                                                                                                                                                                      SHA1:3728842A53C4498E468F9C5DECC9589B0B742522
                                                                                                                                                                                                                                                                                                      SHA-256:9704DE2812450EB86C1CFE5608ABEC6FE59241A91652695C8180E1664B4B8CAF
                                                                                                                                                                                                                                                                                                      SHA-512:035F61014880D9937500BD079686CCDAE2648B79FC4318978874DDBDD8393FE76164AD6E59AE1B1C9A5CE36D2D48EFFC64DCA010B0E5A8EDA1C8B46D1526C227
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx..Kl.w...}...q..I\%$.4.q)Vl...@.8......'.8p.PE.@..B.G. $$.T@.8i.G....(...N....}...af.v..wwf...'......|.......P...O...C....z.=..x.[$l;v..%d...............B.>...j...ZDN^C......B.........@..2....QZ._.s\.(......<'RQ...6<Z....^.=B...=/..HK.1;..y..... .~......=......<.@....;@...h....V.....9..2.....T......=..N.l...@I}..K.(..H.+V3.......Z~.zq...;............(.Za.........z.1. D...%aLa./(-.....(.=g..Pt.4....B M...u. .8.....pdV.O..ie...Ax.=.@i.#.... "._t.O...uu../..&.i...V|......7..Ko;0K..il....!J.6..>.f...rg.92........b|......r.K......w...E...0FN.....}....7...!g.....2.>q..2...x.j.$@..X]....U..j.yhy3..:.[........GtHqs...C..!(=3.-.X.>..@x.<(Fl;-T2_.PV......wL...2...$Z.r.wbl...."{@I..C...R......A.zG-.,AN^k.@).).....16b.,w.. ........3.<..A.,..~p...fJ.....sd..o.."........F~b..n..X..@.A.=g.^.h...^{i*@u....5}G..+..rzK..t.a.......y.......3...W....R.t.....ur.9>r......[.<....^Y.6R..bl.t&.[0....4.u.....l+.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):500
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.0860593565274765
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:tr0dmkAuCi5Fw6YwhbWmM1yVdvFjhllt46lvFjhllR:twdmluzWMRMa9jhlltz9jhllR
                                                                                                                                                                                                                                                                                                      MD5:0BDB14133327895B245403C80E0E2F51
                                                                                                                                                                                                                                                                                                      SHA1:A0764846CD6CE52B42C7D6CAA74BC462EAAD58A3
                                                                                                                                                                                                                                                                                                      SHA-256:A0BC2273083DF2CF5DA6D834281196F440C942771883B1F45810C05186168637
                                                                                                                                                                                                                                                                                                      SHA-512:C682109ED25B59174361840C6EFF31566517E1D4B5F31D86EA6CAF2E1F164DE127878756C804C0668D6006F3719A544ADD1C9279F9442FDB727192CBAF0E0A8C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/wp-content/themes/a8c/supportforums/images/icon-search.svg
                                                                                                                                                                                                                                                                                                      Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.16667 15.8333C12.8486 15.8333 15.8333 12.8486 15.8333 9.16667C15.8333 5.48477 12.8486 2.5 9.16667 2.5C5.48477 2.5 2.5 5.48477 2.5 9.16667C2.5 12.8486 5.48477 15.8333 9.16667 15.8333Z" stroke="#8C8F94" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M17.5 17.5L13.875 13.875" stroke="#8C8F94" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=6355556;type=wordp0;cat=wppv;ord=2297231783180;npa=0;auiddc=974802531.1727971533;u5=gJL0W9tQm783g1pPrl3lH54N;u6=%2Fthemes;u7=456fbe071b4b43a59cda1aa65c259898;ps=1;pcor=1358829453;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9190108490za200zb892112308;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwordpress.com%2Fthemes?
                                                                                                                                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):125
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.883175217885935
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:tIsqDmJS4RKb5zMccwR+83ERNcHCAT7TpfuuYHA8:tI9mc4slzcWER4n7T1uuqb
                                                                                                                                                                                                                                                                                                      MD5:9A8813D471CF0C76880864574816B156
                                                                                                                                                                                                                                                                                                      SHA1:155A7D8961C6FEEADD3FB87E3B9294CAE6A00880
                                                                                                                                                                                                                                                                                                      SHA-256:CE9EC3C9CF36BF0BC2A92AF1FDB2A48F19A925ED4442E6F9219164E58B5880EC
                                                                                                                                                                                                                                                                                                      SHA-512:6228BD4309CC51FA5A8FD2CA0729D1E0CDBDE050F3E4E2576BF11882B53AD8CC5D9594D724D4F7AAFFEA41994868BF43573F62F1426FE9B388746B38331240B0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/wp-content/themes/h4/landing/marketing/pages/_common/components/footer-nav/media/icon-chevron-down.svg
                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><path d="m14 5.98-6 6-6-6 1.06-1.06L8 9.86l4.94-4.93z"/></svg>
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkQ1ouL3Zddko0NmdGQnYsc1JpYix%2BbUIyLGtOS3duTG1QP1p2ek9xMS0lUExbclFCW25WP2pOLldfeCxWaFdSNGlhS1hiOSs5d2U%2FfEJsbH5rLm1SM1ZEYTdsekRhaz9MNmNkP11TNnhdWUJpNlVYUWpOdl9MVk8vSmNhX216fnw5alpPZjBWU2RkPVVyaVhhaCxKWHhZNlt6N00lP2xuTmVbJWFYTTNIYmJqYX5GLiwmP1U9TXNNLUhfWWtMQix0cnQ3MENROWN%2BZCxOQ0FrYmJneVFndEk9Skw0dENscWt4VU90cVosXT0vc3AuZ1drK1FSRFkmQ2IuMXdJSUY0XUJtVGgzJWNDZkllMlhJSSxzLiZpZFZwSmpDcjFMNi5lMDVKSGRwejMmRDhUTW03&v=wpcom-no-pv&rand=0.44148279280798475
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):106913
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.307740505257226
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:2w0TAe/4Te5BiM/Vi3BLUOXjZx6+uAfka8II4DzNhU6vzKHhS9AkEWo6cTBUnsRI:itMYYKQbVMzPLJ/k5x
                                                                                                                                                                                                                                                                                                      MD5:B720F3DD983D7F028184CDB878E33C91
                                                                                                                                                                                                                                                                                                      SHA1:C4FD864BD9D3594FA857B208B01065DE9AE2D2DC
                                                                                                                                                                                                                                                                                                      SHA-256:1A8C27778A3D3C79C9CE1E6F467258909B15FAA41F35D41E605176DFC435C563
                                                                                                                                                                                                                                                                                                      SHA-512:C2876BEF439FAB8EBAC4E943A665EB67B0A5DDD8A25BFB0EF6CB3A2D35865D30C5B2692E0B8ADBFCA8D0EC966561D5FD407207A5143FB675D470B53246F1E961
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/home.logged-out/page-2023-aug/js/bundle.js?v=1719433839
                                                                                                                                                                                                                                                                                                      Preview:(function(){function e(t,n,r){function i(a,s){if(!n[a]){if(!t[a]){var l="function"==typeof require&&require;if(!s&&l)return l(a,!0);if(o)return o(a,!0);var u=new Error("Cannot find module '"+a+"'");throw u.code="MODULE_NOT_FOUND",u}var c=n[a]={exports:{}};t[a][0].call(c.exports,function(e){var n=t[a][1][e];return i(n||e)},c,c.exports,e,t,n,r)}return n[a].exports}for(var o="function"==typeof require&&require,a=0;a<r.length;a++)i(r[a]);return i}return e})()({1:[function(e,t,n){"use strict";if(window.top!==window.self){if(window.top.location.hostname!==window.self.location.hostname||window.top.location.protocol!==window.top.location.protocol){window.top.location.href=window.self.location.href}}},{}],2:[function(e,t,n){"use strict";var r=window;var i=homepage;var o=null;var a={init:function(e,t){o=t;r.last_section_seen=$(".page-root section").attr("id");r._tkq=r._tkq||[];var n={};if(i.test_name&&i.variation){var s=i.test_mobile_only&&740<document.documentElement.clientWidth;if(!s){n.abtest
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):244
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.165046436375972
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6:2LGXjgKzCRwlpeXXCL19TCRl41+JKcPWeBpbTb93f:2QrSuIXXChYW1uKwWerbT9f
                                                                                                                                                                                                                                                                                                      MD5:93EAD7F2A368A4B42134127E77B83A42
                                                                                                                                                                                                                                                                                                      SHA1:4CD14D7F10B5D65699A1B9316A75BD3BACB25AC3
                                                                                                                                                                                                                                                                                                      SHA-256:DA17E814C0F2B80BD254A236AD3CF4B8F918B8A7D2FC2C4996CB416C62892485
                                                                                                                                                                                                                                                                                                      SHA-512:10ECB8D6A03AFD2E1164A60D86285B5FBAB2DC7333B9123F850F60136916115B5186C8309F1A3F5EAF6B16444C8747E63B7FDEEB66F0B2081EAC0A6DCD35BED2
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(function(){"use strict";document.addEventListener("DOMContentLoaded",function(){document.body.addEventListener("onWPEMigration",n=>{if(typeof gtag==="function"){gtag("event","conversion",{send_to:"AW-946162814/59yUCNG15tYZEP6YlcMD"})}})})})();
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18483)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):31328
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4357045676910065
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:9gu7dHAgOhUJHq71uPbHADNDKrZauvd64ISS0S2zGmRWoptx38K:3JAgOhUJHq71uPbHADNDKrPXzTh
                                                                                                                                                                                                                                                                                                      MD5:F6819193DE077AE6C3ADD2F2CBB86CB4
                                                                                                                                                                                                                                                                                                      SHA1:D2004A978176F2ABA5721909A9C3D6F287609357
                                                                                                                                                                                                                                                                                                      SHA-256:1AEB9AB849ADC9B9D2014409FF64B07E4D66803BA011FAEEFC18FA4E277A7505
                                                                                                                                                                                                                                                                                                      SHA-512:DBD92B06FFF7528BB6B74559D38E30CB69D383E11B8DC3C410550FB9233894C834D269550247FDB529A06EE79FBE0FED13FC1CE5D0CBD531D417655A4F8D199F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[36832],{"../node_modules/@emotion/cache/dist/emotion-cache.browser.esm.js":(e,t,r)=>{"use strict";r.d(t,{A:()=>W});var StyleSheet=function(){function StyleSheet(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,r),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var e=StyleSheet.prototype;return e.hydrate=function(e){e.forEach(this._insertTag)},e.insert=function(e){if(this.ctr%(this.isSpeedy?65e3:1)==0){var t;this._insertTag(((t=document.createElement("style")).setAttribute("data-emotion",this.key),void 0!==this.nonce&&t.setAttribute("nonce",this.nonce),t.appendChild(document.cr
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (48715), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):48715
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.328565775167336
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:ZrZxLTFoVweoxzT8C+/d09nzacBCNhC7I55JO1A68liKwStjSTgAdcsCk27TuZTJ:9LTMw6WlB4hC7I5nZoZXFwn4RPP
                                                                                                                                                                                                                                                                                                      MD5:82CE4828C322C9E01FE97128935E0C0D
                                                                                                                                                                                                                                                                                                      SHA1:2759D38A37632FE5742C0426F9F6DB283B96DB82
                                                                                                                                                                                                                                                                                                      SHA-256:E680D964185C4B9C5FA8D3FE4F6524ACAFDD4557DD3FBA5322B8F0689B463C69
                                                                                                                                                                                                                                                                                                      SHA-512:188A430B8B1E4D944C811640734CA54BD5B8DA88CE058F67567D217CECA5D517B74DAC5BEFAAEF2CBCA8976953CA953CF02E91DEE2B33A6783177DAA5EE105C0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[99844],{"./blocks/data-center-picker/index.tsx":(e,t,s)=>{s.d(t,{A:()=>N});var a=s("../node_modules/@emotion/styled/base/dist/emotion-styled-base.browser.esm.js"),i=s("../packages/i18n-utils/src/localize-url.tsx"),n=s("../node_modules/@wordpress/components/build-module/button/index.js"),r=s("../packages/i18n-calypso/src/index.js"),o=s("../packages/i18n-calypso/src/localize.js"),l=s("../node_modules/react/index.js"),c=s("./components/external-link/index.jsx"),d=s("./components/forms/form-radios-bar/index.jsx"),u=s("./components/forms/form-select/index.tsx"),p=s("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");let m=[{value:"bur",name:"geo_affinity",get label(){return(0,r.Tl)("US West")},thumbnail:{imageUrl:"/calypso/images/../images/bur-240x180-3ea6204bf6fdade4178d.png"}},{value:"dfw",name:"geo_affinity",get label(){return(0,r.Tl)("US Central")},thumbnail:{i
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10845), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):10845
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.919275738998343
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:l9nQkDMGsoNtD7tDNtRuRdMp6+00wb0I5JBCU5CrRq6q6W99gAxqgVOYNnrrVvZu:lxQkDMvo7DpD7R8G300wb0IV0rRq6q6X
                                                                                                                                                                                                                                                                                                      MD5:BB42D9582A40BD7318F335C570E6B377
                                                                                                                                                                                                                                                                                                      SHA1:5DB46CBBFB53E4550E68BDC1145EA0C9BF5D7AE8
                                                                                                                                                                                                                                                                                                      SHA-256:6ABF37FAD8F32F69885F5C2CC6B35E8B214E9C56EF92B3BE006504E8208F6F16
                                                                                                                                                                                                                                                                                                      SHA-512:E49F1A4A4934DB60E17CB13F2144B7828BB348DA9037442CA053D215C0B2765261293E0F67297CF2970180157D061BF6EA9E063B39702A30D7B0142FF561D82D
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/async-load-calypso-components-global-notices.b081e2468a3b569af79e.min.css
                                                                                                                                                                                                                                                                                                      Preview:@keyframes notice-loading-pulse{0%,to{opacity:.75}50%{opacity:1}}.notice{animation:appear .3s ease-in-out;background:var(--color-neutral-80);box-sizing:border-box;color:var(--color-text-inverted);display:flex;line-height:1.5;margin-bottom:12px;position:relative;width:100%}@media(min-width:661px){.notice{margin-bottom:24px}}.notice.is-success .notice__icon-wrapper{background:var(--color-success-40)}.notice.is-success .notice__icon-wrapper-drop{background:var(--color-success)}.notice.is-warning .notice__icon-wrapper{background:var(--color-warning-30)}.notice.is-warning .notice__icon-wrapper-drop{background:var(--color-warning)}.notice.is-error .notice__icon-wrapper{background:var(--color-error-40)}.notice.is-error .notice__icon-wrapper-drop{background:var(--color-error)}.notice.is-info .notice__icon-wrapper{background:var(--color-accent-40)}.notice.is-info .notice__icon-wrapper-drop{background:var(--color-accent)}.notice.is-transparent-info{background:unset;color:var(--color-error-40);ma
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=6355556;type=wordp0;cat=wpvisit;ord=456fbe071b4b43a59cda1aa65c259898;npa=0;auiddc=974802531.1727971533;u5=gJL0W9tQm783g1pPrl3lH54N;u6=%2Fthemes;u7=456fbe071b4b43a59cda1aa65c259898;ps=1;pcor=175159422;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9190108490za200zb892112308;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwordpress.com%2Fthemes?
                                                                                                                                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4861), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):4861
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.8179456077274905
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUCVqeOk:1DY0hf1bT47OIqWb1bVQk
                                                                                                                                                                                                                                                                                                      MD5:10378373467F1B56A6DA086016A25385
                                                                                                                                                                                                                                                                                                      SHA1:EB25AE8DB65180EABA70D3001CA9EBB6C09C2266
                                                                                                                                                                                                                                                                                                      SHA-256:273C25C15B3E32434894C7A45A9158B0D2020E58A4687AC19145AC3F69108AFB
                                                                                                                                                                                                                                                                                                      SHA-512:8EDF76D3D3EDD591CA06914A2244080DBB0F73951C9D11BF764640ED3AEAF101B018444EACC8765255F30B8AF960A2D1E2471594983BCFB6DDD59A5D03C534DE
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/946162814/?random=1727971595431&cv=11&fst=1727971595431&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fforums%2Fview%2Fno-replies-open%2F&ref=https%3A%2F%2Fwordpress.com%2Fforums%2F&hn=www.googleadservices.com&frm=0&tiba=View%3A%20Open%20topics%20with%20no%20replies%20%7C%20WordPress.com%20Forums&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):155
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.856229842434387
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:YJERMRU8x9WUcXnQP22/oSRhVkgLYH2pHG/y2ILVaN0IA0RHf0uXU7+rdXdMR2Y:YK70cXnQP2JSRhVktMHbxaN090auk7+C
                                                                                                                                                                                                                                                                                                      MD5:48E46929BCE3A7C1FA1824466490926F
                                                                                                                                                                                                                                                                                                      SHA1:4E11BDEFA2010886F460BB8EB13A24715B9EF937
                                                                                                                                                                                                                                                                                                      SHA-256:D66B10B8B912BF8B566B5FED313C86A2740A70C419B19012FE8E2B5ECB74B124
                                                                                                                                                                                                                                                                                                      SHA-512:906C37F148480777C3A02E222385E862CCD8C05AB100C4EF0BA52CFF635CF4447AE893525DB80F8FC2141FBC318D6B134DFF3D6F2411F4174881199FBC04D665
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:{"latitude":"40.713192","longitude":"-74.006065","country_short":"US","country_long":"United States of America","region":"New York","city":"New York City"}
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 457x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):11176
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.981547540219008
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:1kl6jK+Qf6aR9v6pp4vETjgSSCWYlmTomO8uUoIANxfs/YuGx9x9fD1a/IVUka:1kgjKlRFMp4v+cSNWYWR2xfs/qP7hlV+
                                                                                                                                                                                                                                                                                                      MD5:4B6A2E647B66C2FB082FEE3EE0B7A4CA
                                                                                                                                                                                                                                                                                                      SHA1:AB95322A6F4D777B6B025BD78740020D7F3DE29F
                                                                                                                                                                                                                                                                                                      SHA-256:7F8FDE115E8FBFD24E80D65D67355EA1E0A9AD0691D63781E7B2534D8707C5D9
                                                                                                                                                                                                                                                                                                      SHA-512:2306653EC6476D685BA64B0C680DE86E10B32BD8D8589DA2CDB3927DE29422682C55A746990F53A19066D59153E6492B77A7B2B80627AA5F0D3049156A99E084
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://i0.wp.com/theme.files.wordpress.com/2023/03/macchiato-thumb.jpeg?ssl=1&fit=479%2C360
                                                                                                                                                                                                                                                                                                      Preview:RIFF.+..WEBPVP8 .+.......*..h.>m6.H.#*!#...@..gn.~.+..|.|..L....Y..<..............[...3.....O...>.~O..@......P<#...W._.\;...._Z.W..?|@.2=............_...:./..`..N.c?......)......c.K5.c.(.n.....k9.".h.T..{........|......X..$s."\S.9.g..G...}.....wc6E....>.!..E.....@....#5..... ...;....J*.3...3.....'..P.."F.#eH...H.R$l..6T..*D.."F.+......4*.6I..\g.Wt;qOfU....i..CU.C..z...".*D.......i.r..Vq....Q..?....=.!.-.".QK..T.I....K..N...#.5$...,.4....h.!...../..TT.L.@.0Y4L,.%.V...1.*>..e%.....#fRQ.'..2..*=.-.S]#eH....Xz..*|.k.l...29..PY4L,.&.M..&..X...i.".*D.."D,..gy.c. .i?.Y{...@.>c/eL{..^HP.X...o......pO&..`.W.(.k..2....../i..QVW..A.....B.*M.....1....r.l.'. .].Sk....(%i.u..0.@u.\............._E...r .....h.*......!..L.N..^9v.9n.pDF.....,".9.B.....h..=........sV9. +..^..q.S..U.x$)..h.(S.......o.yM.....*.......w.....MHA"8.].`5....Y.;.p.s.P..LNW.ju(..WP....8t.kd..M..v.H..._.........."O...n.....H..)..C..........I....q.)..!.lI.`J.%(U....4...F...6..D...9<..
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.612457348662773
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:YTyLV/VfsqPNVcSLQzRE9Ldu1S4:YWLV9soDLQmpdwS4
                                                                                                                                                                                                                                                                                                      MD5:69EE36929D2172DEA5C1763BAC240040
                                                                                                                                                                                                                                                                                                      SHA1:77EF82FC4B7757D445E8901E16D785AA44E3B1DF
                                                                                                                                                                                                                                                                                                      SHA-256:45DA241A91C843B268ADA7481CDECE1AA679F2720931EFFEA28D83E1398D66A9
                                                                                                                                                                                                                                                                                                      SHA-512:FDA2E41AF332441315A0BC6352DD1B9350F92E13447CD1A58CBAA96748271C26780A653EA94F023808F572D1E329C855EF6A0E3B51558BF474ABA614AB26051A
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:{"version_hash":"8d515a58","url":"https://www.redditstatic.com/ads/8d515a58/pixel.js"}
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                      MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                                                                                      SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                                                                                      SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                                                                                      SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:0
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (28076)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):186275
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.499281971215807
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:9k0pd7mp+5uPNkp3qd7JLLDd9IjCrywoJJy45w7/c8paS7nFaLpn:9kqd53qd7JLLDd9IjCrywoJJy45wY1
                                                                                                                                                                                                                                                                                                      MD5:DC87AABAE2F2E97DA75F73F665A7CD34
                                                                                                                                                                                                                                                                                                      SHA1:7F3DC3C3AC641C777F9B403B1D6C49C3074262C5
                                                                                                                                                                                                                                                                                                      SHA-256:6CD7CB12BD3BC331DAFA825AF7DC81B8092445B101ED70BEA1826641F50041F9
                                                                                                                                                                                                                                                                                                      SHA-512:FE7B09C8CBCFA36EA341DD60DB8E382DF7851674A13F009F76FB029D13885E06726C38A4761B76A6227C9E19D6B87B2255CEC89868A6EC756E98C5C1030069B3
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/support/
                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">.<head>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />.<meta name='robots' content='max-image-preview:large' />.<meta name="google-site-verification" content="Q9OTgmFGvbuu-bnRYsyoA-MXgythlBvu6gZJry9XxMA" />.<meta name="msvalidate.01" content="652E6208A4A87D84017CEA33EBE69C35" />.<link rel="alternate" hreflang="x-default" href="https://wordpress.com/support/" />..<link rel="alternate" hreflang="ar" href="https://wordpress.com/ar/support/" />..<link rel="alternate" hreflang="de" href="https://wordpress.com/de/support/" />..<link rel="alternate" hreflang="en" href="https://wordpress.com/support/" />..<link rel="alternate" hreflang="es" href="https://wordpress.com/es/support/" />..<link rel="alternate" hreflang="fr" href="https://wordpress.com/fr/support/" />..<link rel="alternate" hreflang="he" href="https://wordpress.com/he/support/" />..<link rel="alternate" hreflang="id" href="https://wordpress.com/id/su
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (26661), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):26662
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.901421670447123
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:UkpQohSZScUJf5v7cIKII9hNF/+8DZW2JA2vsaBY1Uu4TQkDMvo7DpD7R8GE0wb1:ppQohSZScUJf5v7cIKII9hNF/+8DZW2e
                                                                                                                                                                                                                                                                                                      MD5:50B1FB6F94A875586BCCFFFD1DC0FEC4
                                                                                                                                                                                                                                                                                                      SHA1:0BA64EEF19353FB85C9EF6FDEB252F9F3026CEB2
                                                                                                                                                                                                                                                                                                      SHA-256:4B6EEB075E3EC553BB85494C058A67CA706F5C9E2372F045E3D2FA9213F9AD3B
                                                                                                                                                                                                                                                                                                      SHA-512:3C19A9D5FD079332C50918D1D29868A8A5E3C8233E0DB6FF6063D3A51742CF1CF00058BD1431852DD112D39CB0D5091D70020C5D2A22F5B2B4FA83C6C1268073
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/84785.157f3fddeb7069f9b0a8.min.css
                                                                                                                                                                                                                                                                                                      Preview:.no-sites-message{align-items:center;display:flex;flex-direction:column;justify-content:center}.no-sites-message .empty-content__illustration{margin-block-end:30px}.no-sites-message__title{font-family:Recoleta,"Noto Serif",Georgia,Times New Roman,Times,serif;font-size:2rem;margin-block-end:20px}.no-sites-message__line{font-size:.875rem;max-width:550px}.no-sites-message--no-illustration{margin-block-start:10%}.no-jetpack-sites-message{margin:auto;max-width:720px}@media(max-width:660px){.no-jetpack-sites-message{margin:16px}}.no-jetpack-sites-message__header{margin-bottom:1.5rem}@keyframes onboarding-loading-pulse{0%{opacity:.5}50%{opacity:1}to{opacity:.5}}.difm-lite-in-progress__site-placeholder h2{animation:loading-fade 1.6s ease-in-out infinite;background:var(--color-neutral-5);color:#0000}.difm-lite-in-progress__site-placeholder h2:after{content:"."}.difm-lite-in-progress__content .empty-content__title{font-family:Recoleta,"Noto Serif",Georgia,Times New Roman,Times,serif;font-weight
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?blog=142208464&v=wpcom&tz=0&user_id=0&subd=en.forums&host=wordpress.com&ref=https%3A%2F%2Fwordpress.com%2Fforums%2F&rand=0.04390784768529321
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):8203
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.925289586105856
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:aYH+PhNuKD4atjkFkCTdTN3KBTXW0MS44EFIcY5fPR:aYepNaGKkCMTm0MZ2cYNR
                                                                                                                                                                                                                                                                                                      MD5:5F7B74563BAFAFF6E4CA77BB82D511C5
                                                                                                                                                                                                                                                                                                      SHA1:EBCB367071A682D64A2E6471D553AD1FC1F90CD6
                                                                                                                                                                                                                                                                                                      SHA-256:C0E93B5EBF107AF77D9E7D101D186B3B93E9D5AD4FBB6A74E2DEA60173CC04F8
                                                                                                                                                                                                                                                                                                      SHA-512:D573EF0A2A6E5961021CCED439A55F3EBA9910BA53E6A01364C96549B7CBDF3EF62815B5139ABF5FE76127B8072CF8956C93CE4C6F6FFEA90C9AB2A82E5380CE
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/i/logo/wpcom-gray-white.png
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............../....rPLTE..................................................................................................................r..X...TIDATx.....H... .)Dd..eT....V..U.-$..g?....S(.........................................................."..H....%U......W.y..............n.?..I.I...y.}...v.....Y.7.!...8Y..U......br..lZ#.......'.Y.m.K.<JZ..P1j~..X.^.d.p&).....?..eg.y...U(....s#Og..j.N.~L..Sy.v.....1.A....r..{.I.0r........#..!#..!V.2..3;.A....jd"..m..Xm.F..@.?..>.drR?D.OB..Z....%.....F.+.*,.E..e...O4rcL.Cf....j.&..D^wo.Y...*......n</.N.k.?]....h..B~.Z.C.......13.}x..2.g..C......m...uFM.~.ON...<5......7;.A.D....xor......m'..o.:22V..[M.......E*..\..[..2.'......<L.....qL.G.c.y.......||...i..^...6......g....\....9.J......2....,#....{q........7+.Db+=m^>.NLn.."D..!.[.c..az..1.;.b.....I.\..NfZ.{.C{.^.b%....'.vFl...~.Y...x&..Z.2.Qh....s'...&.u..m....Y...J3Ml..N.B......*.).v........Uj..........2(..V..*HeP...7..2.y.7..O....
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):149128
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.229855501089844
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:m4mbpM8g9wBk/R3Mkk4WfEYwgaViKSoVJZXe96F8BKs2+fPLToRMRT+OVCcxK7Sk:bbR3uKSoVzu96FXstPmKW
                                                                                                                                                                                                                                                                                                      MD5:940FBD9137ACEB023AFBC350AA8E08F8
                                                                                                                                                                                                                                                                                                      SHA1:6B558ED175CDDB9F427430514BEFEF361294199E
                                                                                                                                                                                                                                                                                                      SHA-256:3321B3FD92A06D8E3980C2C9633CA66C23AC8A4D25B5A8FEBAF46B63ED22CD1F
                                                                                                                                                                                                                                                                                                      SHA-512:AF2E237A1EF64B372F5E224300D07F9A54873474845CCF61732D0BA97E9EE6C323946C80FAC62CA584A392311073F1694C43C86A92B093F341C192ECB5ED5768
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[61444],{"../node_modules/@wordpress/components/build-module/popover/index.js":(e,t,i)=>{i.d(t,{Ay:()=>z});var r=i("../node_modules/clsx/dist/clsx.mjs"),n=i("../node_modules/@floating-ui/core/dist/floating-ui.core.mjs"),s=i("../node_modules/@floating-ui/dom/dist/floating-ui.dom.mjs"),o=i("../node_modules/react/index.js"),a=i("../node_modules/react-dom/index.js");let l=e=>({name:"arrow",options:e,fn(t){let{element:i,padding:r}="function"==typeof e?e(t):e;return i&&({}).hasOwnProperty.call(i,"current")?null!=i.current?(0,s.UE)({element:i.current,padding:r}).fn(t):{}:i?(0,s.UE)({element:i,padding:r}).fn(t):{}}});var u="undefined"!=typeof document?o.useLayoutEffect:o.useEffect;function h(e,t){let i,r,n;if(e===t)return!0;if(typeof e!=typeof t)return!1;if("function"==typeof e&&e.toString()===t.toString())return!0;if(e&&t&&"object"==typeof e){if(Array.isArray(e)){if((i=e.length)!==t.length)return!1;for(r=i;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12788), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):12788
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.253868181785939
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:LXRPSjDWRYtEAU98twdANhSUxiNlTOD2UNFxlGXCpbJX+yCFbAvywybJKbfOas51:SkKn7wd/CFJX+1kbOKrVa
                                                                                                                                                                                                                                                                                                      MD5:EF880BE61458E4E89C9CB9D99D2D300E
                                                                                                                                                                                                                                                                                                      SHA1:C7740F6524CFAB6084682B1CE320B2E5E9C4D4CC
                                                                                                                                                                                                                                                                                                      SHA-256:79674B01741C3978417B6B9B4B98D125755E7BB468979D5CD593EAC4B94CDB91
                                                                                                                                                                                                                                                                                                      SHA-512:CAF94D36E2078830AF5D3E78FA9058CA503B5A745BB70ACA7573FCEC6ECF9DA6A5A23C4E7E00D25AE84E5D66E556A2120AAC8558490C4E9D826EFEABA698DB42
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,(function(e){return t[e]}).bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=9)}([function(t,e){function n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.i
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://alb.reddit.com/rp.gif?ts=1727971563394&id=a2_ehx23cq176s3&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=1197156c-00cb-48b6-8e6d-285827b3cb51&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2481), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):2481
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.94221754472716
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:gkypIQ9tRdE4/gsAs+yp6NQ5c3Ktu8S+9RoTmF+ArM84QpboR6YGHFDeGDHSqz5:zypFjH/gsAZyp6S5gWW+9RoTk+Apbv9l
                                                                                                                                                                                                                                                                                                      MD5:146180A330CE9E46E1F9ADEE12415931
                                                                                                                                                                                                                                                                                                      SHA1:6424EE3AD0E04217AD924F8232C66780FB206917
                                                                                                                                                                                                                                                                                                      SHA-256:4E1DDBB805779444AB8A88A9527FEC667FC9686D1247F88727AD3A04B9EC0573
                                                                                                                                                                                                                                                                                                      SHA-512:8CD22742BAB345037FAB961B9BC72BF5AD764DBCFADBE6A9FDDB60B982DEEB07C64B4BCB2259EEDBCE6D39794EBD4EB15DECD05335434967AA2A14BB586F8751
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(function(){var t;var e;var n;var o=[];var i=[];var r=false;var a="jetpack:wpcomRLT";function c(t){if(!Array.isArray(n)){return false}return n.includes(t)}function s(t,e,n){if(e&&typeof e.postMessage==="function"){try{e.postMessage(JSON.stringify({type:"rltMessage",data:{event:"invalidate",token:t,sourceOrigin:window.location.origin}}),n)}catch(t){return}}}window.rltInvalidateToken=function(n,i){if(n===t){t=null}try{if(window.location===window.parent.location&&window.localStorage){if(window.localStorage.getItem(a)===n){window.localStorage.removeItem(a)}}}catch(t){console.info("localstorage access for invalidate denied - probably blocked third-party access",window.location.href)}for(const[t,e]of o){if(t!==i){s(n,e,t)}}if(e&&e!==i&&window.parent){s(n,window.parent,e)}};window.rltInjectToken=function(t,e,n){if(e&&typeof e.postMessage==="function"){try{e.postMessage(JSON.stringify({type:"loginMessage",data:{event:"login",success:true,type:"rlt",token:t,sourceOrigin:window.location.origin}}
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):538305
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.88830130543831
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6144:Wd2axdfpkplQGDpG0cGyUNCMbG0cGyUNCMs:Wd2axdfpkplQGDpGTzUNCMbGTzUNCMs
                                                                                                                                                                                                                                                                                                      MD5:A0AC99F2BF64B0272D0F7A1038066F75
                                                                                                                                                                                                                                                                                                      SHA1:56FB321E38FA5EFC35C47D0242E50BDA46E38429
                                                                                                                                                                                                                                                                                                      SHA-256:E96FC652E5D64A63F4DCCC9218FFD8AAA009F19A5526A077B6E609428B061EA2
                                                                                                                                                                                                                                                                                                      SHA-512:FCE50B7F3E292E56F31235FF710BE45799240F22A57F192301105E8C735A22F2C1DC178E36357324BD07BE60BB43B48AFF88665BB2CE0B399B45E9A55EE5AD19
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/_static/??-eJyljt1OwzAMRl8IY7YBGxeIZ3FTt83mJlGcbOrbLysUwX6l7Sqx9Z3jD3cBjHeJXcIgubVOUcjVgcwGq2ylRkdb0DQIPxvVJ7wNNN4njheY1HHPirQyZas5BB/TAkmVk2LwbmisyAlV4jBd6yiEASrxZqM4PiC2ihQH/PFNGHw3wa3l3b1KrrOhZL2Djql+UHbcT6wrmbPGPv8KIxdLW74tltSf8RrUsodye6z+b4BGyMYD+tV/zpbz99e3j/nLYr0HkALEew==&cssminify=yes
                                                                                                                                                                                                                                                                                                      Preview:.x-link,.x-menu:not(.x-menu--is-dev){font-family:var(--lp-font-stack-default,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica,Arial,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol);text-rendering:optimizelegibility;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.x-link{-webkit-appearance:none;-moz-appearance:none;appearance:none;background:0 0;border:none;cursor:pointer;font:inherit;font-family:var(--lp-font-stack-default,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica,Arial,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol);margin:0;padding:0;transition:.15s ease-out;transition-property:background,color,opacity}@media(hover:hover){.x-link:hover{opacity:var(--lp-control-opacity-hover,.85)}.x-link:active{opacity:var(--lp-control-opacity-active,.65);outline:none;transition:none}}.x-link.x-link{text-decoration:none}.x-dropdown-content ul,.x-menu-grid:not(.x-menu-grid--is-dev){font:inherit;list-style:none;margin:0;padding:0}.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):244
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.165046436375972
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6:2LGXjgKzCRwlpeXXCL19TCRl41+JKcPWeBpbTb93f:2QrSuIXXChYW1uKwWerbT9f
                                                                                                                                                                                                                                                                                                      MD5:93EAD7F2A368A4B42134127E77B83A42
                                                                                                                                                                                                                                                                                                      SHA1:4CD14D7F10B5D65699A1B9316A75BD3BACB25AC3
                                                                                                                                                                                                                                                                                                      SHA-256:DA17E814C0F2B80BD254A236AD3CF4B8F918B8A7D2FC2C4996CB416C62892485
                                                                                                                                                                                                                                                                                                      SHA-512:10ECB8D6A03AFD2E1164A60D86285B5FBAB2DC7333B9123F850F60136916115B5186C8309F1A3F5EAF6B16444C8747E63B7FDEEB66F0B2081EAC0A6DCD35BED2
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/wp-content/themes/h4/landing/marketing/js/migrate-from-wp-engine-page.js?m=1727789175i
                                                                                                                                                                                                                                                                                                      Preview:(function(){"use strict";document.addEventListener("DOMContentLoaded",function(){document.body.addEventListener("onWPEMigration",n=>{if(typeof gtag==="function"){gtag("event","conversion",{send_to:"AW-946162814/59yUCNG15tYZEP6YlcMD"})}})})})();
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6217), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):6217
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.192942302176522
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:0Wk4vWI7Wlb1U7s9aoCjriwl2/F0RYoMmnSMf:rs9RCjriwlRMFMf
                                                                                                                                                                                                                                                                                                      MD5:77B9A79EB386D279D481D50E553E5A12
                                                                                                                                                                                                                                                                                                      SHA1:05944645962067184E16B86DFA0FD0261BE57F7F
                                                                                                                                                                                                                                                                                                      SHA-256:40CB25CF386062CF660429F20AA17B915E9537D688D55743758AFF5E9525A38E
                                                                                                                                                                                                                                                                                                      SHA-512:C99ED04EBF4E6EFE2B046970F0E2057D983B600F5F75005B462F315BAABE2EFE49BF60D45C191645F7494DFA92817D884DF55B7FFD318A5773F681FACEA9A0E0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";function c(t,r){var n=new PerformanceObserver(function(t){for(var n=t.getEntries(),e=0;e<n.length;e++)r(n[e])});return n.observe({type:t,buffered:!0}),function(){n&&(n.disconnect(),n=null)}}var u,f,d,m,s;function v(){u&&u()}function h(){f&&f()}function p(){d&&d()}function l(t,n){for(var e=t||{},r=0;r<n.length;r++)e=void 0===e?e:e[n[r]];return e}function e(t){var n;if(t)try{n=function(t){var n,e,r={};for(e in t||{})"string"==typeof t[e]&&(r[e]=t[e]);return n=Object.keys(r).length?JSON.stringify(r):n}(JSON.parse(t))}catch(t){}return n}function r(t,n,e){return l(n.t,["dataset",t])||e}function t(t,n){return"true"===r(t,n)}function w(t,n){t=r(t,n,"")||[];return"string"==typeof t?t.split(","):t}var o={},i={};function a(n,e,t){return t.some(function(t){return 0===n.indexOf(t)||0===e.indexOf(t)})}function b(e,r){return function(t){var n=t.name.replace(/^\d/,"_").replace(/\W/g,"_");"mark"===t.entryType?a(n,t.name,r.o)&&(o[n]=Math.round(t.startTime)||0):a(n,t.name,r.i)&&
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):257416
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.550844897349129
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:etnFkUeQ65WHefcJKQK0+WzOhOJjt+/Kjrg+aUPdmeNIh7R5E6ch2+4jRIIzb9:sn+ygwdyGjrgzFWIhl5Zch2+4jZ9
                                                                                                                                                                                                                                                                                                      MD5:CE4A23150A837E2AD602A07A1BF8D94C
                                                                                                                                                                                                                                                                                                      SHA1:3B3557D3089A6A2320BDA2DAE2E05F4E1CF201E2
                                                                                                                                                                                                                                                                                                      SHA-256:C6EE715D0BB6107ACE1527B0226A0DBEB876E8075B67668A8F98D0CA5B97D92F
                                                                                                                                                                                                                                                                                                      SHA-512:2A15913411F4978D5A83398E64FB9114A7C011E3D13400BBD0206E9ECD914B4439B4924BB6ACA2001F6184BC5247CD54809888F12983B15931F33CEEEEE7AE4E
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_cross_domain","priority":14,"vtp_rules":["list","wordpress\\.com$"],"tag_id":8},{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-946162814","tag_id":13},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue"
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):2016
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.838615597626481
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:u9vQ/U9bwgjo7kk+NuGJfq6BKeSo5CXz7w48Gn8+BRQKkq+VkOO:u9vQ/U9bwgjWk/NuGJi3lz7wzyDbQKzv
                                                                                                                                                                                                                                                                                                      MD5:8103BAD4E20A28C31AC8C7C6FC9CD3BE
                                                                                                                                                                                                                                                                                                      SHA1:8C1EBE4F9DBC52518890E1DCDA294E1895C26A8A
                                                                                                                                                                                                                                                                                                      SHA-256:85F2A9090E229401BB122450CDD9946D66BDD6B2DA8C407D55E5833AAE28F417
                                                                                                                                                                                                                                                                                                      SHA-512:DB1B47E9FC347462309A90663FCFB7ADB5E673ACA8BF44CF027C8E3E184FAF0F51EACC3C4A542495801BF1ADA68FF011EAE0631C4EBDF652EBD39AA1231DC93B
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx...k.u...wI.n]......"d...U..8.*...LV.AD...?@|.......>..=..t.c.e.N.............,w>......}..$5.G[r...}.\...7_.u]...*....!>......M...:......:.3.^mUL..[.../]....Q..`......86XS...2b1X..P.....e./].rb..H........``............/v`.8.....W..T.....(.). +8?.1.-.[.K...&.q..."]....j.......U..o...e3J....!.$.5...F.q.ws.ka.uO.Z.f_...%T....s.8.....9...;...D.T./,i!m.A.B....gh.....9....l.....)...0.4.k!.}....>.y....e.A..0.T.#H....A.X.s..e....J.......i...L&`.c\...........d...#....\ya...a..@.S`..`__h.&.>.q..v...lN.6..lW........../.....T.[..T..<[{.......*J..u+....Vq....w...b..[[..gkOQ..7....g....}^...x.#.,......P8@b..e..}......X.....JZ(.`...P.>.^.i....,....!a.P..}..BY.......h.i...JX(.`...[.b.W.g..}...,..}.Z.. .>..P.>..P.>...e.._A..o.y.}}...Me..z...!.......\...\u.._..:{....;..c...........d.D....v...BFzL@m......T..?.c....d..........Oa.NZ..=..\u...H..p..;\.._}.|N..G.3z....v.}.Y..Q..i.ka'].hD.=h..)@Q.;.>...A=
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?blog=9619154&v=wpcom&tz=0&user_id=0&post=20158&subd=en.support&host=wordpress.com&ref=&rand=0.6642228247736246
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7769), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):7769
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.609400967853104
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:sFrDERKB5mSJ+MbpDAKneQYXpnJIZii+KSme+jeHCMWw89BfUTwImd6:L2mUJbiKneJnJIH+KSme+jeHCpJD866
                                                                                                                                                                                                                                                                                                      MD5:96E86A2341AC9CB5D36B8DA79F95EA96
                                                                                                                                                                                                                                                                                                      SHA1:F930A350589517671C5315AFAAE091CF6684611C
                                                                                                                                                                                                                                                                                                      SHA-256:8FBD60FCD19A6A87126E7C41E79AB6C8869AAEFD3580828637096CC4E92CAE32
                                                                                                                                                                                                                                                                                                      SHA-512:DF69EAD93C6BFF5F20B08543C2F6CF20AF0C05206F3685189E99981798B6B9E303A1EB9291A19884B65D6305B07EA78DBC5991BC6D031070701545BE88EF6B35
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/43710.6a9f997158f917cd8b15.min.css
                                                                                                                                                                                                                                                                                                      Preview::root{--masterbar-height:46px;--masterbar-checkout-height:72px;--sidebar-width-max:272px;--sidebar-width-min:228px}@media only screen and (min-width:782px){:root{--masterbar-height:32px}}@font-face{font-display:swap;font-family:Recoleta;font-weight:400;src:url(https://s1.wp.com/i/fonts/recoleta/extended/recoleta-400.woff2) format("woff2"),url(https://s1.wp.com/i/fonts/recoleta/extended/recoleta-400.woff) format("woff")}.wp-brand-font{font-family:"Noto Serif",Georgia,Times New Roman,Times,serif;font-weight:400}[lang*=af] .wp-brand-font,[lang*=ca] .wp-brand-font,[lang*=cs] .wp-brand-font,[lang*=da] .wp-brand-font,[lang*=de] .wp-brand-font,[lang*=en] .wp-brand-font,[lang*=es] .wp-brand-font,[lang*=eu] .wp-brand-font,[lang*=fi] .wp-brand-font,[lang*=fr] .wp-brand-font,[lang*=gl] .wp-brand-font,[lang*=hr] .wp-brand-font,[lang*=hu] .wp-brand-font,[lang*=id] .wp-brand-font,[lang*=is] .wp-brand-font,[lang*=it] .wp-brand-font,[lang*=lv] .wp-brand-font,[lang*=mt] .wp-brand-font,[lang*=nb] .wp-br
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?blog=142208464&v=wpcom&tz=0&user_id=0&post=9&subd=en.forums&host=wordpress.com&ref=&rand=0.3626127553987788
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (369), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):369
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.832135322463785
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6:C7Lo73+Vjdc73+48VeGongVD5SMhm2AzjnQTosMdsya4NAsbMo+:gljtZ9FJhpTVcdaeQZ
                                                                                                                                                                                                                                                                                                      MD5:70CD7908A2CC98D079D8E6D79484E95D
                                                                                                                                                                                                                                                                                                      SHA1:0F08CF1458EBF5BD79439DE9A82DF7C30D98287D
                                                                                                                                                                                                                                                                                                      SHA-256:9C83B89AB9D2677980617AFACB833A74DA3050A2D3D711176B500D7922E49AB5
                                                                                                                                                                                                                                                                                                      SHA-512:6C1E7BE643AB905165C6092E1EA5298952AA329489EED447F3A2D8DC2289A71EF272A53198F735D5048294BAE00B02D79BBDD7329C250BCE0CB34D43B43F8075
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:"https://s1.wp.com/_static/??/wp-content/mu-plugins/core-compat/wp-mediaelement.css,/wp-content/mu-plugins/wpcom-bbpress-premium-themes.css?m=1432920480j&cssminify=yes"
                                                                                                                                                                                                                                                                                                      Preview:.wp-playlist-light{color:#000}.wp-playlist-light .wp-playlist-item{color:#333}.wp-playlist-light .wp-playlist-playing{background:#fff;color:#000}.wp-playlist-dark .wp-playlist-item .wp-playlist-caption{color:#fff}.wp-playlist-caption{display:block}.bbp-staff-role{color:#f1831e}.bbp-a8c-reply{background:#e9eff3 !important;border:1px solid #c8d7e1;width:98% !important}
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (56490)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):143844
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.045622299347274
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:Roy48NKWdYLynOGMJNUJBpElATlWaaOpxrpgj6xoEoJWoyVq+n0/JrDJih+hvvpn:RJNKeVfNwySV
                                                                                                                                                                                                                                                                                                      MD5:088914F84D7599B8761E3409DC7E3F03
                                                                                                                                                                                                                                                                                                      SHA1:C487251B597768C194B7FDFEFC5848FDC9362FB0
                                                                                                                                                                                                                                                                                                      SHA-256:B67E004B813FF72A47A9E5D9FED6B010C73A0664C58A0AB67C987737F074092D
                                                                                                                                                                                                                                                                                                      SHA-512:8DEF613A6D9A40EE6A3776D36A6C1D4E8EAB757837652BA8E73A77790FDDF1FD920394E8F2B1781F43221B3C597F7DF3CB735F8F847443E609521C5CD268BD55
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */.!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.ClipboardJS=e():t.ClipboardJS=e()}(this,function(){return n={686:function(t,e,n){"use strict";n.d(e,{default:function(){return b}});var e=n(279),e=n.n(e),o=n(370),i=n.n(o),o=n(817),r=n.n(o);function u(t){try{document.execCommand(t)}catch(t){}}var c=function(t){t=r()(t);return u("cut"),t};function a(t,e){t=t,o="rtl"===document.documentElement.getAttribute("dir"),(n=document.createElement("textarea")).style.fontSize="12pt",n.style.border="0",n.style.padding="0",n.style.margin="0",n.style.position="absolute",n.style[o?"right":"left"]="-9999px",o=window.pageYOffset||document.documentElement.scrollTop,n.style.top="".concat(o,"px"),n.setAttribute("readonly",""),n.value=t;var n,o=n,t=(e.container.appendChild(o),r()(o));return u("copy"),o.remove(),t}var l=function(t){var e=1<arguments.length&&v
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):262641
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.405975131627886
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6144:Yx3M3o940dqHWK9VC78UBQ47GKyrPU+RkQ/VC:Yx3Mb0dxK9Y4UMPoQ4
                                                                                                                                                                                                                                                                                                      MD5:43AE647B27FDF8B1C19FA26962A92A60
                                                                                                                                                                                                                                                                                                      SHA1:6AB90C0B3CD82D0C0325AFEF9429F58AC72AFBC1
                                                                                                                                                                                                                                                                                                      SHA-256:7D39BCA793E7EB69CF578B597C60B6671006D15E65D4756D744BFAF6D0CC3CFF
                                                                                                                                                                                                                                                                                                      SHA-512:A8B8EC457D3CD6DA401D6A8DAC6841EF3BFEBA5988BFB4369963020051BD8B7733E92B5ECE4BD9D62B46DF3688007DB1F804983C0F296B8174F860B18EACE4BF
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/_static/??-eJyNjdsOgjAMQH/IsQwf5ovxW5AV0qVb5y7C/l5IMPGBJT616TnNkUsQ6EcqBpK0SQYqgXgw0vGK0Dn0nU0X2bK+S0u0rwKxHuMvSTic45CbaZvY979wZJ/B5505fiKBKAniMG+37XHiEy9SFiHyWs8CBlOWb/CG444CU52Q6Eg+3F3pXit9U+pqPyuEdTE=
                                                                                                                                                                                                                                                                                                      Preview:var MXI_DEBUG=!1;!function(o,x){"use strict";var s={};function n(e,t){for(var i,n=[],r=0;r<e.length;++r){if(!(i=s[e[r]]||function(e){for(var t=o,i=e.split(/[.\/]/),n=0;n<i.length;++n){if(!t[i[n]])return;t=t[i[n]]}return t}(e[r])))throw"module definition dependecy not found: "+e[r];n.push(i)}t.apply(null,n)}function e(e,t,i){if("string"!=typeof e)throw"invalid module definition, module id must be defined and be a string";if(t===x)throw"invalid module definition, dependencies must be specified";if(i===x)throw"invalid module definition, definition function must be specified";n(t,function(){s[e]=i.apply(null,arguments)})}e("moxie/core/utils/Basic",[],function(){function n(i){return s(arguments,function(e,t){0<t&&s(e,function(e,t){void 0!==e&&(o(i[t])===o(e)&&~r(o(e),["array","object"])?n(i[t],e):i[t]=e)})}),i}function s(e,t){var i,n,r;if(e)if("number"===o(e.length)){for(r=0,i=e.length;r<i;r++)if(!1===t(e[r],r))return}else if("object"===o(e))for(n in e)if(e.hasOwnProperty(n)&&!1===t(e[n],n)
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):132096
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.991983977555042
                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:fO6SpIAEdwnhD3lTW7lL7pAKdr30DIImAykMd1U:fOvIAEduD3U7VpAKdo5m9kh
                                                                                                                                                                                                                                                                                                      MD5:E5EB1CB4E61DE15E313A13F7B1FA6077
                                                                                                                                                                                                                                                                                                      SHA1:DE8AA82A1C20664B80DF5CB64C81E3CADED36748
                                                                                                                                                                                                                                                                                                      SHA-256:BC24BEBE928BF56B74567FBC153467A403067A6C5CADF506D8167769938439ED
                                                                                                                                                                                                                                                                                                      SHA-512:744FB47E0E7CD6177C433450B1E80DD92C7E1A5B65110D216716D4FE8E1BB7298DE3933C9ACE173B56C8089C576E4D7862174560F0C49043A3235CEC84CAF82A
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://i0.wp.com/theme.files.wordpress.com/2023/06/screenshot.png?ssl=1&fit=479%2C360
                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../.Y..@l$9l.[.y...`R.!.........;..m~._;='jb$).evwO.L.%..;..x..v.<.l./g.....x..G.{w.0..9..F.9k..i....w.0.Z.4F...........G....$9" 9.....V..`....l0+G.).P.Z....w...5k..0.&~....H..s.\I..H.G............z .R.?<...."O.x2.y.#.....8"..8...l.f..?...e7. .^..A..ms...O.3.;..L9....R.0?F.#\.n$I..j.....Z...1....?... .s.. ..0.(h(....P.!..!..7.L..L.`h|! ..G(....?.....m....H..L.*.fY..p..n$...!.....Z.8.....B...E@.!\..b.Pk...B6(........\8.....e.9C6. .@..B.~..@.BM......" ........(;X./`........B.......b..k.B..0..!..Q...-8......AW..x...D.!qoi.'....c..b.{. ......q.z.0.....%...@Q.....+0...9.u..'~:~H........`^....B..w..B I..A.,..=......;.AQ..E|..;.$..~\.E2xg.i..........$$$DQ.....n .........xe..@.qd.....`go;....'..4!..L`......$n..vn..$....w...X...........=..... ..;......3.\./...0.!..`a...x....@q..i. ...I.....PO.k9....#..h...P......`...36.7..-...c.&...1.|.R.l..0I...x$6.\.|c.N.<..O..$...c.f.d.c?.g.'.o3...~!=&..I.ew.1IN.\v.7..v.g.]`........'.-.hI..[..nIB...hF.t
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 463x360, components 3
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):29735
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.976598984284131
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:jJrSOpNg2nGglUuxI7x+fTEBN0t3IY5m773AFWFG7LA6x:jJrSQg2nGSU9+gBNY3r5a73AkInAW
                                                                                                                                                                                                                                                                                                      MD5:BD00E508633AC401AA2BD1DA5B75210C
                                                                                                                                                                                                                                                                                                      SHA1:BDEE8037A59CA38BA0FEC8A7B5B6929595FBA6F0
                                                                                                                                                                                                                                                                                                      SHA-256:08183502650C1FE48ECCF6A21A6BC463E3C8DA48AB5FA955A0C49DE46509B5B9
                                                                                                                                                                                                                                                                                                      SHA-512:E4437E28A1235CE7283C27401324F4F2B5CF51A25BFC38B01C6B051844121FA8DA01ED5B966369B7873D54B43C67D6DF35E5A30FFF2E85C4D88050AD242B9477
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................h...."...................................................................................$..\.3.Y.J..}Pr...D.j.,..."..".U*.d.T....Y._T&,...*)D...&q$...HJ.rl...Yd[.,........3......*9.........F[..M.VVQYYEee....?AVM.h.Cq.-:2#.FD.h.#m..I..o......HI".V.%J{.y.k...G3....M..yV.....O.........I:.~X,.(|....K.;.O/I'0k..<.+...K|.F^.9..neGN...+sLt.Vt....0Vt...O.+....:7...6..:...^.9..y.:o.y......|>... .....j.....~Qs....,g.9.....+.)I3C.k........h..gd;...."..I2....8.H,..0.1...............|F.t..x$.....kx.....8..K....IE g...X]S..X...p.~....d....&J..;&POa!W&Q..0.B,0........<..M......!N.Bp..t.+R..~.........!...-..%D-,..+....AN9..T..\....)3.He....F..$Od.%...(..0.80...,....=.._.........E$>.e..ju.....p.`D..JI...A2R.....d..<B.k<.~.c.n..=..:na.vV.....l.I...'....V....`Rb?Cy...x.|?......8.....GZ.nZr./L...R.S8.%
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/t.gif?path=&name=logged-out-homepage&locale=&variation=&personal_variation=&lp_name=logged-out-homepage&lp_variation=&lp_personal_variation=&_en=wpcom_page_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971573497&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2F&_dr=&blog_id=1&blog_tz=0&user_lang=en&blog_lang=en&user_id=0&_rt=1727971573500&_=_
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):2853
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.91627039448035
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:x6aYVFbV0EM2VWDWhwME+7rcgUEg8sVfZxfLzulxDdFzmft6BlCQoj3:x6pVFbuSVLa+vcugJlSxRRmgRA3
                                                                                                                                                                                                                                                                                                      MD5:9F0457A895B8D88C85E7F37ECEDC8059
                                                                                                                                                                                                                                                                                                      SHA1:C7F90F7E9408F2F557527B51EBBAC52602292769
                                                                                                                                                                                                                                                                                                      SHA-256:9D97ECD905F58D1D306AFE7D37C1D9912362D2E5765FBE375493900DC90796AB
                                                                                                                                                                                                                                                                                                      SHA-512:86859A9412D53CBE1AED2088912F45A1D7F84555C0A7BB9EE8FE00F67F65C73A0C8195768F8F9A38ECFDEBCF1D892E4A080B5C436A07CB3AAB4534CA61242A9E
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx..]P......%@......%~`..J.]..$D;6....$v:..I.{G.W^...E..2M3I..+...?b.....C...",."....gs...}....}.`.={.........C.~...U..U...C....8....V........gk<.b......5[.(.rt4`.......p`/.%...-`.sOr..kLNL291..C....'..........{y.. C6.Q..qz...;t...`...[6p..K.=r*.#..l..B0.bA..z{btG......\..`8DG....8.#}K....8k.l..r..........;..79=h.F..v.p..,).>..5......g..X......n...(.Z......7.0.7..nb....p{.,[..`8.C.........S..-)f..x..F..,%''..i...w...p..:.@.ua.T..p......u.S.996..8Y.....]...(.... w.....Mq...9q....(t..i...S?.. ...5...\.U.....6C.. .l....Y_.Q.ozj.sGO..6......B...|....r\.".w...t...B-......\n.....}0.....;Z.ii>&.|....)..r..k-...h. .|......s.>.c....'$C.s..p!.......}0........?..:.{..1|;.q.3..XX..'..|...S\8y...M.........>`r|..X<.u.. c.N.c#.H.3o..bq.......k3..g..._F~aA.[LK.O?..w1:2.k1.k..+....../..'.i....-..s.Z.D......LOMs..uS.WCEue.9...(........W....;!...qS....K].M.h.W./c.s.\..U.u...9/-/.bk.j;.'.O..D].Jx.0.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/t.gif?path=forums&name=forums&locale=&variation=&personal_variation=&lp_name=forums&lp_variation=&lp_personal_variation=&_en=wpcom_page_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971586200&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fforums%2F&_dr=&blog_id=142208464&blog_tz=0&user_lang=en&blog_lang=en&user_id=0&_rt=1727971586204&_=_
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13581), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):13581
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.328308761729456
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:7HneA25CpTJF9qOS/ewhP6OozEK5i5m2M0ECTo/T6bpLubBFHH3GnG:7eAfIQhzEK5i5m2M0ECTo/T6bQFCG
                                                                                                                                                                                                                                                                                                      MD5:D1873BD76A3631DA0BEEF1D8ED9F15BA
                                                                                                                                                                                                                                                                                                      SHA1:6924B4BD64513F2A650672F22E7AB12F82E17748
                                                                                                                                                                                                                                                                                                      SHA-256:448E29C9EC460F70535C7958CD60E9E2980F935C5309D61D08F40D080A876779
                                                                                                                                                                                                                                                                                                      SHA-512:2E3F62F656B9CA52080219890A5ABDC5479F617B2075E0A734AF656C44DC5AA32742727C4A0F95CCE4C164AE05062B382E1F82CB38ED5E9A5F14DFF3EA320025
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";function t(r){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(r)}function r(r){var a=function(r,a){if("object"!=t(r)||!r)return r;var n=r[Symbol.toPrimitive];if(void 0!==n){var i=n.call(r,a||"default");if("object"!=t(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===a?String:Number)(r)}(r,"string");return"symbol"==t(a)?a:a+""}function a(t,a,n){return(a=r(a))in t?Object.defineProperty(t,a,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[a]=n,t}var n={d:(t,r)=>{for(var a in r)n.o(r,a)&&!n.o(t,a)&&Object.defineProperty(t,a,{enumerable:!0,get:r[a]})},o:(t,r)=>Object.prototype.hasOwnProperty.call(t,r)},i={};n.d(i,{S:()=>l});var o={top:"paddingBottom",bottom:"paddingTop",left:"paddingRight",right:"paddingLeft"};function e(t){var r={"&":"&amp;","<":"&lt
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2310
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.873643471652211
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:V5dkekF2NzehZR8a4hIDxhvTrdAlJDEJJXV/:V3BNChZRVfvFAlJYHXV/
                                                                                                                                                                                                                                                                                                      MD5:F46CB5F9A4F94031E1F9244998158EC9
                                                                                                                                                                                                                                                                                                      SHA1:F7CD816D78129265F49E67E511F43CBE00768C0D
                                                                                                                                                                                                                                                                                                      SHA-256:2FB32D809DA224457A4626878E1017E0F697E8D4EB6280153E7A90E796AF6EBB
                                                                                                                                                                                                                                                                                                      SHA-512:A8C52F990B40D52CD96C0C92C48D2DBD89DEDCCA935BCF4A165F6DE9177FB15EB2A7A5CD45CC7E0B71410A7B91DCDA6910D3220E4B9122FBEDFC1E4ECBF60F11
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/4a6a46365f94a3ceb7b8413fa3d7f132?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx.._lTU......S......6U#..i"..h.@Cb......`.........Y!>.tW.......'4$.(.J..V.Yw."..K......R.........{.....=..;.~zg..w.hvvv.....g.Z.q....g:2S.&....`TmG.K....?..1..X...o....'F..03}.u.W..\...7.~..,. ^..$.0..F...x(..5_.{....X.....K.hon.'....9...nL...}..d]!..1ui...m.b..$..x...hg../F..(k. a ..B7..e..}....m!e..qTd.t2P.>@.@@.B/.Q.a..}......V..0....v....(...,..8*.F...(..8[..1q..b6....c^......#..}...g?*ub8.a.:9.....y=...S.u....Dc....'V...W......u....t!..:......+..2r..>.E.[....CX......]<...=.wu".h...[.CAI......{..L...v-....\@....C........* .kd*N...Rf.k.'2....H..r.Y..$.>'p"..E. U,T.g.*H.>...+@.......Y#...>.8..@.7...~......>Yp"R.E.@:Yx..Y...j.*8.%."V.f...8k. .}^..x.("@...&..S..5.d..........(/..E..;}.T...Z{,...j....(....Y...4...../ ..."8kT@....W\..'V...mZ.+mj.O........9...8.*.+....+..?.(*..V..<...S.[B%.Z.!Z....k......3...........{..~...Y.?.8.K..n.D........5...l.{..X.....W."..&.....fT...a.!D
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):1720
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.812967127679839
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:6B72pcktlHTFha8kojd0SrPW342KX8eysc:65SLFI8Njd0Euo2C8Yc
                                                                                                                                                                                                                                                                                                      MD5:152B2CB1EFB3BF7DABAA6416B642370F
                                                                                                                                                                                                                                                                                                      SHA1:6E93DF79FC7EFD4739075E6E451AC18275749305
                                                                                                                                                                                                                                                                                                      SHA-256:B6D33C8B227A61E91A21BADA6D9A75E33A13D9BE650D2869FDF089FAB8B0761B
                                                                                                                                                                                                                                                                                                      SHA-512:9AA8EB701E7D6F290DA4CD092F4E4BA29BD9DF19A0A6777903FD6EF16EDA2582F25CAA9E0BD0118377AE04E89113DC92C7F5E4F468327DBDB9E7716FB9CD4797
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/8e2687f852c3b5356363e70ace66eb7b?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.....jIDATx...ML.U....R.....&......V.F..K9y ...i.mQ..4.D[.l..Mz(.hk.4..Sb{01..(.l..Kia...{.&Mc?...-..........o.....7...qJ.......A.....X......q...F....6j.{.|..D.}...X\[.e..~.._.O...".F.....k.{.H.Q....r.6.RV....m..tRV.fg.F.6......D.+\..`t....w.......k3...W.u..%..m}#..u....m..J.Tm(%.`g........L.~....t..)...p......g`tRy<.x}#.lj:L.........Y...HUD3<..D/xVp0?... $.B}^!e...D*.n...Dz....,.....Q.O$...O...g....z..s.i...'.CT........f.>7.FD7x"3D.<U8H.}.!M.4....:..4...v..}..j(^S..O_~^..6s......K..Q...:g@.MM.]=@eyD.]2?/.3...T.Q_YI...>J.~..m.^..6.}.f.....:...r+.S@..B.....U..N.. ....L.A~.f..H.....Pf.f".H..n... ..g2.H.../...j.f.....i... .>..'.B.y.p....l....ef.H...3..x"=..^H..A......I.}../c-T...s..m..g..c.W....P...O........l.B.....)^S.i..p......o$..D/.*....Y..U..Ee.-.n.3.O...d...u.L...A4[oL..y.L... Z-...3b6..d..V.M...1..Dv.N..,.!.1..Df.2.Xl.a..;w..O.G....:...D.S....9.tO.w.:....a.{*..4`.y....@......=..z,..X.....
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17641), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):17641
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.12300950018882
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:i4MRljWnKQAT4jr2Vaav/h8i9K0d+S/YL2++4kYa4w9o1HMkI45CxSTf:cRhWKQO4jrWa0/h8i9Jd+S/x1Yhw9o19
                                                                                                                                                                                                                                                                                                      MD5:4DA2510ABDD416A8F8CE342A8DFB6A17
                                                                                                                                                                                                                                                                                                      SHA1:D0C597D1137D8CC09A9A13CC9855ED2DB31FA341
                                                                                                                                                                                                                                                                                                      SHA-256:8BD21B937FC5DC7340562D56C40FA21F2F3E3F4B50BB9317977B80AC6CDC5A1A
                                                                                                                                                                                                                                                                                                      SHA-512:C5FB62DA719A1C426CDCDF9433D4B69F011A9F112823112BCBE1A954041BA2768011A734FA52F1FAE626D08611D1B9D6DF21353D208E96E5A0C7D628D0893EC0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[29122],{"../node_modules/component-emitter/index.js":t=>{function e(t){if(t)return function(t){for(var r in e.prototype)t[r]=e.prototype[r];return t}(t)}t.exports=e,e.prototype.on=e.prototype.addEventListener=function(t,e){return this._callbacks=this._callbacks||{},(this._callbacks["$"+t]=this._callbacks["$"+t]||[]).push(e),this},e.prototype.once=function(t,e){function r(){this.off(t,r),e.apply(this,arguments)}return r.fn=e,this.on(t,r),this},e.prototype.off=e.prototype.removeListener=e.prototype.removeAllListeners=e.prototype.removeEventListener=function(t,e){if(this._callbacks=this._callbacks||{},0==arguments.length)return this._callbacks={},this;var r,s=this._callbacks["$"+t];if(!s)return this;if(1==arguments.length)return delete this._callbacks["$"+t],this;for(var i=0;i<s.length;i++)if((r=s[i])===e||r.fn===e){s.splice(i,1);break}return 0===s.length&&delete this._callbacks["$"+t],this},e.prototype.emit=functi
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):4269
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.938202082616031
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:31RsKAs2FZnVABM82RxnLe7bM+57R3YiI6HnPV3XN:31RsOGZnuWLSbd1XN
                                                                                                                                                                                                                                                                                                      MD5:4F28F19AAD77D2E6F58F3005F821A6EA
                                                                                                                                                                                                                                                                                                      SHA1:D0AF54AF350073B6D4ED5738F73D58D315318047
                                                                                                                                                                                                                                                                                                      SHA-256:F6F69FFD61E0B67DC14433E986ED8356F617ADFA4786123E4CD2A3A44E349605
                                                                                                                                                                                                                                                                                                      SHA-512:FF3636D10973D10D259BCD7E0757B47DEAD159BADAB60825827F1A86C0D7FF2DC9365CB6F406413B4708A812ADB89B1652E7AC504DF4DE4BB767BAB9D1ADF462
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+....._IDATx..{p\.}.?..{.-Y.,[.~.6`.....^.B].My....5S..iZL...2i..C..i....h..$4)......1..K.1.".,[..z...{~.cey........fv........s.L.4M.4..%.ae....hP.......>.i.;'.........RJ..~.8..#.....4...w.R......f.}......._...\k......~..&...]..n....%.[Z....?2.....o?..]..oJk.....<...g......).R..W...1.......y...yC...q..9e.T9.byC.z|...4...n#..yC..O.".ST...@$o.K.M....dm=.....6.6... 7TS.|.`..T..S......n*2...Xb..OI..L)w..Kf..*..%4..-...l.....=.`A.....0. n+.a1;.....-...!cv......[...I.c.rQ.^.o._..^|.Dg.544|....../#../..Q.,..A._...?...}ia.L._....J...=.?;._-...K..i].h.....3......C...+5P.2..%.@..=...k.P...#.1'....Bo.C..\v...l...oFU&.P..ti-.......C__a..E...... $.`.'.5.M.......I....?~.T03f..i....^.~.....eO..._;W.}Y%.........N...,.......Y_..]...:....)..k&...M.X8m....%!".C...U+...%[.......;.=........G.-.3J3...Mz....:...5i.0"..*m.. ..l..~......g$...Z.V?.{O......<..F.......1....].i^.+..R0;a........e&...V..hEI.....
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3323)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):3612
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.794752117851486
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:bVf7l4MaSrDLZRsPQ3tLSqLMXnOpHrpqtPgnR7a5oT6:bMMaSrHBYe1ng1
                                                                                                                                                                                                                                                                                                      MD5:DF96BE962CD71015A6133F236AD6197A
                                                                                                                                                                                                                                                                                                      SHA1:ED042F69FC87A470ECA665D11DB4885D15D11D65
                                                                                                                                                                                                                                                                                                      SHA-256:8380B28A36E999536835287BFDE7868608C79DA6A9935F2C0B091DF4CD393001
                                                                                                                                                                                                                                                                                                      SHA-512:4C1A53D7DF8AE54C036DE67FD7448B34F54359DD25BA49BD75656B0DB000F56891837B423023FB08D17BBB22533723097F26AECD9429DADD315ACD19AC9686BA
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://0.gravatar.com/js/hovercards/hovercards.min.css?ver=202440448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779
                                                                                                                                                                                                                                                                                                      Preview:.gravatar-hovercard{display:inline-block;z-index:10000000}.gravatar-hovercard h4,.gravatar-hovercard p{margin:0}.gravatar-hovercard a,.gravatar-hovercard i,.gravatar-hovercard p{color:#000;font-family:SF Pro Text,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen-Sans,Ubuntu,Cantarell,Helvetica Neue,sans-serif;font-size:14px;line-height:1.5}.gravatar-hovercard .gravatar-hovercard__inner{background-color:#fff;border:1px solid #d8dbdd;border-radius:4px;box-shadow:0 2px 6px rgba(0,0,0,.08);box-sizing:border-box;display:flex;flex-direction:column;height:213px;justify-content:space-between;padding:24px 24px 16px;width:400px}.gravatar-hovercard .gravatar-hovercard__header{align-items:center;display:flex;gap:10px}.gravatar-hovercard .gravatar-hovercard__avatar-link,.gravatar-hovercard .gravatar-hovercard__social-link{display:inline-flex}.gravatar-hovercard .gravatar-hovercard__avatar{background-color:#eee;border-radius:50%}.gravatar-hovercard .gravatar-hovercard__personal-info-link{text-
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (64851)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):74445
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.308072897010574
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:J6iR4VxK+X2zSuA2RxT75OjmPYhTAoBRCXyDKOQw:tR45+o
                                                                                                                                                                                                                                                                                                      MD5:B33921CBCF4DBEC3DE4F7C0F4FEEE385
                                                                                                                                                                                                                                                                                                      SHA1:70D27D6547659D0C27E889FC6C7186A766A53C16
                                                                                                                                                                                                                                                                                                      SHA-256:E1153C5097A09D4B5A32FC98DB1AE2480EEEE54DACE21FCE61940864C1614DCA
                                                                                                                                                                                                                                                                                                      SHA-512:B9CFC9DFD2ACCBCC35E9AF23EF1662016B8F1374CBBBEE73829330D98BEE0909571613F5796CBC01BD309A759C02E6A828A6B5D588D8D9624E00942E99A81E21
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(function() {window.PARSELY = window.PARSELY || {}; window.PARSELY.version = "2.1.0"; window.PARSELY.majorVersion = 2; window.PARSELY.hotfixName = ""; window.PARSELY.flavor = "conversions-engagedtime-slots-video"; window.PARSELY.__template_track_ips = true; window.PARSELY.__template_heartbeat_should_honor_autotrack = undefined; window.PARSELY.__template_limit_et_sample_len = true; window.PARSELY.__template_apikey = "forums.wordpress.com"; window.PARSELY.__template_is_first_party = false; window.PARSELY.__template_pixelhost = ""; window.PARSELY.__template_customizations = null; })();../*! parsely-js-api - v2.1.0 - 2022-09-29. * http://www.parsely.com/. * 2022 Parsely, Inc. */..function _typeof(e){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}window.PARSELY=window.PARSELY||{},function(){var
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):601746
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.73630526975837
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:Zu17mCg4Z+jFCpO1s8YuGWcgTFMCkaduQAD2/ex8J3u2oZW3iW5tUKUK0AtJjYzv:vTY/WD5tUKUK5G
                                                                                                                                                                                                                                                                                                      MD5:2C7EEEAEF7B1967DE020E587D5E14F50
                                                                                                                                                                                                                                                                                                      SHA1:3552FB4ED84078117A34BB5F1680FB11B7263AC5
                                                                                                                                                                                                                                                                                                      SHA-256:1E0D617B6468B3D52FBC04F96700278C309ECBA3F35E5B9988FB1CC0C819D903
                                                                                                                                                                                                                                                                                                      SHA-512:5A469FDCDD90FBA8964E86C3363AA2A0D55CFEDC3492AFAA9E233C9A84468C5FED9A981A8E9B722017A8C432B92FED4A9944F980154078FFBB2846ED6A897D91
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://public-api.wordpress.com/rest/v1.1/products?http_envelope=1&type=all
                                                                                                                                                                                                                                                                                                      Preview:{"code":200,"headers":[{"name":"Content-Type","value":"application\/json"}],"body":{"free_plan":{"product_id":1,"product_name":"WordPress.com Free","product_slug":"free_plan","description":"","product_type":"bundle","available":true,"billing_product_slug":"wp-bundles","is_domain_registration":false,"cost_display":"$0.00","combined_cost_display":"$0","cost":0,"cost_smallest_unit":0,"currency_code":"USD","price_tier_list":[],"price_tier_usage_quantity":null,"product_term":"one time","product_term_localized":"one time","price_tiers":[],"price_tier_slug":""},"safecss\/safecss.php":{"product_id":4,"product_name":"Custom CSS","product_slug":"safecss\/safecss.php","description":"This upgrade allows you to add custom CSS to customize any theme on this current blog. This is recommended mostly for advanced users who understand CSS. (<a href=\"http:\/\/support.wordpress.com\/custom-css\/\" target=\"_blank\">more info<\/a>)","product_type":"plugin","available":false,"billing_product_slug":"wp-cust
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21465), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):21465
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.049065172493382
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:Yv+vy3b+loctvRW+wwjDiLb1rfb+J5RIfMHdFFJMjMN7oGQ6t9RK9T26S3fOWt84:fyMaV7uRNLh
                                                                                                                                                                                                                                                                                                      MD5:56D9128F56287A5FF6EEB413411A986D
                                                                                                                                                                                                                                                                                                      SHA1:BE2C1B949DA3F8244070BEB4526F3FD3B700F0DE
                                                                                                                                                                                                                                                                                                      SHA-256:882648C4F905DE2D74683FBFFE42C7DECBE58491DC5103DB527BF82C2F32B4E1
                                                                                                                                                                                                                                                                                                      SHA-512:5A0CA636786733B3437D88D9B6E5EB60F7B7C08C7206EAD8D01579B839767759FBF5B5D472EE0E9B1ADF8EFC80F7F296A0804958C235C3F7648329AA11B1AC92
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[53447],{"./components/data/query-theme/index.jsx":(e,t,s)=>{s.d(t,{Ay:()=>p,DZ:()=>h,s_:()=>u});var a=s("../node_modules/prop-types/index.js"),r=s.n(a),i=s("../node_modules/react/index.js"),n=s("../node_modules/react-redux/es/index.js"),o=s("./state/themes/actions/request-theme.js"),c=s("./state/themes/selectors/is-requesting-theme.js");let l=(e,t)=>(s,a)=>{(0,c.R)(a(),e,t)||s((0,o.t)(t,e))};function m({siteId:e,themeId:t}){return h(e,t),null}function h(e,t){let s=(0,n.wA)();(0,i.useEffect)(()=>{e&&t&&s(l(e,t))},[s,e,t])}function u(e,t){let s=(0,n.wA)();(0,i.useEffect)(()=>{t.forEach(t=>{e&&t&&s(l(e,t))})},[s,e,t])}m.propTypes={siteId:r().oneOfType([r().number,r().oneOf(["wpcom","wporg"])]).isRequired,themeId:r().string.isRequired};let p=m},"./data/themes/use-active-theme-query.ts":(e,t,s)=>{s.d(t,{x:()=>o});var a=s("../node_modules/@tanstack/react-query/build/modern/useQuery.js"),r=s("./lib/wp/brow
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):57671
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.406436595808325
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:buM99dAoLYPNh7S5BTF94zGnSJpSFD2No5/g:buMdAVNiTF94zGnSJpSFDr5/g
                                                                                                                                                                                                                                                                                                      MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                                                                                                                                                      SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                                                                                                                                                      SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                                                                                                                                                      SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2734), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2734
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.788328209798482
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:YyLVkckEzwgmfFwsoRNdXQWCoYRNdXQQCogDur9Ti1vEzT1YnbuO:YyRkckywgmtGDZDyDZlUuAy+nb3
                                                                                                                                                                                                                                                                                                      MD5:F3437E9D47857D2F1F74C9E8E3115CB7
                                                                                                                                                                                                                                                                                                      SHA1:A2E5ADA3EED78E11DA03D699AE6DD3364DF5C38B
                                                                                                                                                                                                                                                                                                      SHA-256:0B2F3723F9E02656AE3A2E7C1A12A858A62FF2C4B4B96EB276FFE97F53452187
                                                                                                                                                                                                                                                                                                      SHA-512:E4CA18B380B46686B568C3671D11FE635859958ECC3F24681ADA1F54FA592F8256669724930088AF6254BE079FD37A57AD7B6070B6151EF70D342ED2B1B5097F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/946162814?random=1727971563797&cv=11&fst=1727971563797&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fsupport%2F&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Support%20%7C%20Official%20WordPress.com%20Customer%20Support&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                      Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s974802531.1727971533","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s974802531.1727971533\u0026ig_key=1sNHM5NzQ4MDI1MzEuMTcyNzk3MTUzMw!2sZyZN7g!3sAAptDV7hpylh\u0026tag_eid=44801598","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sS8IB7Q!2sZyZN7g!3sAAptDV7hpylh","1i44801598"],"userBiddingSignals":[["768745233","765623026"],null,1727971566425625],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gd
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):1560
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.649000431758596
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:24:OJf+4o0XxDuLHeOWXG4OZ7DAJuLHenX3PtO1jXB4ms5UO1bsktvkpo/KuUmO7Xw9:UfquERAhMpx3g1bs9oy03XLr00
                                                                                                                                                                                                                                                                                                      MD5:171CDF589404FEFEC4A22AF6C1421265
                                                                                                                                                                                                                                                                                                      SHA1:E727F93FA366514641E794EF57185CC9FCF4162B
                                                                                                                                                                                                                                                                                                      SHA-256:E5535DB2C78EDA019DD811B8999A59301E6609DFEAC1EA427E46A4C7678496C7
                                                                                                                                                                                                                                                                                                      SHA-512:17241606B420481FF911DCF02A37D97908D8F4479E4F7C9B93289DC2F4ABDD3FF46CD57545FCCE5BC3BB3BC4E96B19D0D28E754CF82B7BEC0C0E93A0C6F731F1
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................(.(.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..v.F...H.2M.*.vk..|i..w.....\].,.&.lt.S....k......w&.F.v.....U..K..Z......o..K.]v.....13..G.E.......a<V%7.h....~W=....h....C .Ab.'$..t...4D.9qo..o.C.....x....-...<..@..E8...=.Nd..Q....>.. ..8...U\..E..Z.{..G............B.....F.^.........\...,p..5...V....g"..."Tk..u]WF....9..d.[..G.k..?.>..z.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):190969
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.038845522448998
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:XkJqd2axOm00u9WICxZGSUcRYzGwWdFONUui5Jrn8Bz8U0RKc3zIEpiOga9KjvJG:X0qd2axD00u9Wl3zISQQ
                                                                                                                                                                                                                                                                                                      MD5:32F3EFB702079DCF540EE7FC17FD494D
                                                                                                                                                                                                                                                                                                      SHA1:A87F10FD796E89F1516EBFC0573BA3E733C6DA24
                                                                                                                                                                                                                                                                                                      SHA-256:3CBC85EE8A97A754D2E2395F643DEC41B28B65E5181B5D92AE62C4DF4FC7EA54
                                                                                                                                                                                                                                                                                                      SHA-512:2260E378F922198F9AF6342EADBB279C3C863C393C641896624D6F80350D9F07D0E5BEB1FA26E82771B7156F10BD2622C831E8E5B669D124CA2157AC0A9D534B
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/_static/??-eJydy1EOwiAMANALWZupEX+MZ2EFEVdbQtnMbq/GAxj5fw+fBUilRWlYeE5ZDNlLKJ4mHOfMAa2tHLdktsHfWPwCf4WRlaZvAdakMPrac/PbWk9sa4kBrjly6OlGVZmzpJ580yVWoOY/+fI4D27n9seTGw73Fze6mU8=&cssminify=yes
                                                                                                                                                                                                                                                                                                      Preview:@font-face{font-display:swap;font-family:inter-variable-web;font-style:normal;font-weight:100 900;src:url(https://s1.wp.com/i/fonts/inter-4.0/InterVariable.woff2) format("woff2")}@font-face{font-display:swap;font-family:inter-variable-web;font-style:italic;font-weight:100 900;src:url(https://s1.wp.com/i/fonts/inter-4.0/InterVariable-Italic.woff2) format("woff2")}@font-face{font-display:swap;font-family:inter-web;font-style:normal;font-weight:100;src:url(https://s1.wp.com/i/fonts/inter-4.0/Inter-Thin.woff2) format("woff2")}@font-face{font-display:swap;font-family:inter-web;font-style:italic;font-weight:100;src:url(https://s1.wp.com/i/fonts/inter-4.0/Inter-ThinItalic.woff2) format("woff2")}@font-face{font-display:swap;font-family:inter-web;font-style:normal;font-weight:200;src:url(https://s1.wp.com/i/fonts/inter-4.0/Inter-ExtraLight.woff2) format("woff2")}@font-face{font-display:swap;font-family:inter-web;font-style:italic;font-weight:200;src:url(https://s1.wp.com/i/fonts/inter-4.0/Inter
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 51 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):2632
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.904992363199956
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:vsc2BpeYygRBZW4BhmoXVJI1tOU8+NmEG+uTdcOoPb1Z2BQTKYHkHZbo/zi:va0zgRaMFVMM+NmEGp6N4BqKYEH1kzi
                                                                                                                                                                                                                                                                                                      MD5:981A5EE7A07E495F9647585BAC0A99F3
                                                                                                                                                                                                                                                                                                      SHA1:F1E6CA307C6CBE358563FDE13A9C47DEA360AB4C
                                                                                                                                                                                                                                                                                                      SHA-256:3351FD930841FAEF0A232AC8EB34660A32A9EC99979B8390D0F2801CB4567F39
                                                                                                                                                                                                                                                                                                      SHA-512:E4B17F70E738A05C98F54CFB9113E77C6509BDBDDFBE16B849E43508AA25F44E175FEBD0641056A3E923B5F18F7C287D34E6BB09B8389B05ED2F253E47E3C261
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...3...3.....:.0*....pHYs..........+......IDATh..il.....;;{x.].k{m...6`...!..P,."HIBI ..B..*5m..j.....D..*.z....\......E..#.L...c Y.k...z..N?.........Hy%....3..}..s......v`..W......L........ghl..Q.7.....F.!`9._....>......L.w1...'.e....D.P8.H(.h(../q.h.^...[...[...l...v.]....V...........I..I...0.C.N|3...#...bd".}C...<CcC.......'..U*.&X]Y..K.X[..&..7.p.C.~v...#=CD.8...^..!|..4yK..@.zk.l7....%........x......ko{.-46...L.w!p...0.i.O........w...p...B.^`...g.=.&o=..P..n..7.;...^...?=......546..v0.E>P.<...WV.F0..U..X.mo.....-..F.2.8#......*._Vy.@...~.N;o..cZJr..]zgH0.Z.U .^Z~K....p.o....[.3....6.g.U.o)..c!.hI...=S.L..-.c......=...S....OL.T..?.]../0I.]..9Vs..J'..P..u{.d.......zY..................,Q......@.........."`5..2..../..c.,..^.....`.\k.z9....O3....S.pG...9....n.0..I.G......?#.....Ds..;J\d...p...E01%.......\Nk....Pt.t.8.}..g...+.x...^......l.l_j...V3[.x...o..X_S..."..........,*.F0xS.P.3.W........6...42._VE..l..&?.....FE..%.i...
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):1943
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.850774312931459
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:gyJnAezeUeZifu+R+NoXakCapInAZVhq6exrNMhoLuoH7DL0dGK+xAXd:LJAe6NoqqIA3hqN3Lua7q3d
                                                                                                                                                                                                                                                                                                      MD5:8ED3C2ABA02CCCA4687268AA70D4181D
                                                                                                                                                                                                                                                                                                      SHA1:95FC227D2286EC6AE1BDE4ED2D066E43EA56333D
                                                                                                                                                                                                                                                                                                      SHA-256:35A0F18CA4007BABB7D5DE922A8F8A9A17BD39CC01F4DB65B864BA49AD7CF5CD
                                                                                                                                                                                                                                                                                                      SHA-512:70593424FC4C0064F7173199A5AA24EC45274578B6D6EF3B44E0A4078F8C37F19F3566786E8FA0D4D0269A0520908A6B1B6874B99755FD7342B5B53B0D070719
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.....IIDATx..Oh.W....;.Y.--...5.ZB/.".(T$%B.$)....9. EJ.t."..".n....4..D..].CM.M.R6-I.!.....3...mf...&3..n.sZ.7.3.|..{...|.,........<.f./.z.Q.o.1_....HzDGb@...W;.........%....`..B..X....@(..V.....%.G.......5....o..6......B...q.....(..K..ig....Id.U.i.JI$..$........a..mtDRX.N...)l.n`o..........x.%... ...|..Y.G..../\od..Q. ;.|.].*.41...9....(....T3].*.zT...........M.E...%..'jW+P).....Q.9Pz...+.e..D.j....O"..v......+.mW+.3O..J<s...]JI...0=.E...XN..J.9.>.:.T..,#."rR.AZ.j..F^9<...O._.....,...B.S..(....l.ct0..z`.N..-,...4.b....k.x..f.......m..X|9......=...K.../.-,...u.o.!...o....pqP......#8..........N.v.S...|.._....-.o.T.D.,...:~.............mTp..:T..T..93G.}...]7O.zog........@..].n.6p.8...].6..@o..u.~~...2..M$M..y.m..4s.. ..6.+.<.*.'R$.....Z["hnZM.O$O...x0.....<.h...'..}.G.W.FU.-1.Y.JFm..`<c.T/.<r.V`%..4......+.|...C..z...)...byl.(l..<......> @......k..e<...Q..z......R..<.N...@.].e.&..J........-
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://p1.parsely.com/plogger/?rand=1727971594826&plid=9e00dbd3-9a27-4238-b9e1-899a5fa48971&idsite=forums.wordpress.com&url=https%3A%2F%2Fwordpress.com%2Fforums%2Fview%2Fno-replies-open%2F&urlref=https%3A%2F%2Fwordpress.com%2Fforums%2F&screen=1280x1024%7C1280x984%7C24&data=%7B%22user_type%22%3A%22anonymous%22%7D&sid=1&surl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&sref=&sts=1727971531330&slts=0&title=View%3A+Open+topics+with+no+replies+%7C+WordPress.com+Forums&date=Thu+Oct+03+2024+12%3A06%3A34+GMT-0400+(Eastern+Daylight+Time)&action=pageview&sl_xp=%2F%2F*%5B%40id%3D%22primary%22%5D%2Farticle%5B1%5D%2Fdiv%5B1%5D%2Fdiv%5B1%5D%2Ful%5B1%5D%2Fli%5B2%5D%2Fa%5B1%5D&sl_x=764&sl_y=270&sl_h=https%3A%2F%2Fwordpress.com%2Fforums%2Fview%2Fno-replies-open%2F&pvid=e9abe257-939d-4754-9405-a99c0077fa3c&u=pid%3D32ce8f57-d464-4a85-959c-59ae2fbe09ab
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17641), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):17641
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.12300950018882
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:i4MRljWnKQAT4jr2Vaav/h8i9K0d+S/YL2++4kYa4w9o1HMkI45CxSTf:cRhWKQO4jrWa0/h8i9Jd+S/x1Yhw9o19
                                                                                                                                                                                                                                                                                                      MD5:4DA2510ABDD416A8F8CE342A8DFB6A17
                                                                                                                                                                                                                                                                                                      SHA1:D0C597D1137D8CC09A9A13CC9855ED2DB31FA341
                                                                                                                                                                                                                                                                                                      SHA-256:8BD21B937FC5DC7340562D56C40FA21F2F3E3F4B50BB9317977B80AC6CDC5A1A
                                                                                                                                                                                                                                                                                                      SHA-512:C5FB62DA719A1C426CDCDF9433D4B69F011A9F112823112BCBE1A954041BA2768011A734FA52F1FAE626D08611D1B9D6DF21353D208E96E5A0C7D628D0893EC0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/29122.3af75d1069b44b4d847b.min.js
                                                                                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[29122],{"../node_modules/component-emitter/index.js":t=>{function e(t){if(t)return function(t){for(var r in e.prototype)t[r]=e.prototype[r];return t}(t)}t.exports=e,e.prototype.on=e.prototype.addEventListener=function(t,e){return this._callbacks=this._callbacks||{},(this._callbacks["$"+t]=this._callbacks["$"+t]||[]).push(e),this},e.prototype.once=function(t,e){function r(){this.off(t,r),e.apply(this,arguments)}return r.fn=e,this.on(t,r),this},e.prototype.off=e.prototype.removeListener=e.prototype.removeAllListeners=e.prototype.removeEventListener=function(t,e){if(this._callbacks=this._callbacks||{},0==arguments.length)return this._callbacks={},this;var r,s=this._callbacks["$"+t];if(!s)return this;if(1==arguments.length)return delete this._callbacks["$"+t],this;for(var i=0;i<s.length;i++)if((r=s[i])===e||r.fn===e){s.splice(i,1);break}return 0===s.length&&delete this._callbacks["$"+t],this},e.prototype.emit=functi
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5808), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):5808
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.246204884378669
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:Wi/jLMLuzfn+pwgGIDqDjmJDF/mDAhpj8YDKOFKUzdL/Rxm7CybKyXDRWcT:1/jwg+pGsJvhVd8U5LPU7dTT
                                                                                                                                                                                                                                                                                                      MD5:3E943FF8E6AD9815F2D4ADACBEFAE203
                                                                                                                                                                                                                                                                                                      SHA1:238A932830E9D3DF5A8F342A664BBCD5426A9EA5
                                                                                                                                                                                                                                                                                                      SHA-256:115858C89619A800BF737742E79241634B7F089B55EDAED6439AD6AB781039AB
                                                                                                                                                                                                                                                                                                      SHA-512:67BA7F108B0709B754CA15DB0BBC506EEFF4BEB170EE52A08293DB36FC6CA209D5BBA34EE0576B19A4030349C561998729B0E3A830A1E564C7CDDD6C03345BA7
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/39478.7c070e6dea6f4a45217b.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[39478],{"../node_modules/swiper/shared/ssr-window.esm.mjs":(e,t,n)=>{function r(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function o(e,t){void 0===e&&(e={}),void 0===t&&(t={}),Object.keys(t).forEach(n=>{void 0===e[n]?e[n]=t[n]:r(t[n])&&r(e[n])&&Object.keys(t[n]).length>0&&o(e[n],t[n])})}n.d(t,{a:()=>s,g:()=>i});let l={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],style:{},setAttribute(){},getElementsByTagName:()=>[]}),createElementNS:()=>({}),importNode:()=>null,location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search:""}};function i(){let e="undefined"!=typeof document?document:{};return o(e,l),e}let a={document:l,navigator:{userAgent:""}
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):14972
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.966190655872699
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:aAhzns13GQP3ZSXJ+OTuIu77W23YW2GwoHRvT:t2vZGJpThd2Y9GwoHRvT
                                                                                                                                                                                                                                                                                                      MD5:CA648644E2EE83A6D01B36C772A728BE
                                                                                                                                                                                                                                                                                                      SHA1:7E7DFEF1D6031E1B688F4494B5DF50E5900B8D44
                                                                                                                                                                                                                                                                                                      SHA-256:9390CC458C47BE7FEE87F7DDF848E4C519EB8615B8A157F947E2D4FBBFF037D4
                                                                                                                                                                                                                                                                                                      SHA-512:96262D1A3198DFF992D3D3D33648B4EB7A7AB6DBC75DB9F875D647897EEB54E24279B5ED706661C92A86AD1AEACF345DCE15FC8F6C9FC5FD40E30CCE96AE6D78
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/4cca4bf51514562a49d26cc8b68f4c34?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.... .IDATx.d.i..Yz..[k...>{.3...[SwUw..RK-K.$;F...(.@.......C......3AH 8..I..8....#..R[.].]U.n...{...q.....-...L.Y.Z.z...?.....C.C..@....,.9.s.!.W.O\.l-..<....w.....c8,.....8.PR..8g..;..8.RH..DQ.R.c-.X.1Xcp.?..".".F.J..DX...RktU...A#..(..c....k.xB..8F.... .......A..#.$.......FXB..8..Y...z...8..H!p8....~./]W.m..._..B.@...)$..H.z.....q.#...%....c.f..O.?W!...E:G...S.T........*.9.1. .PJm....,...0T.Q...@J....;.......C...o..P..]...t.g!.J .Bk..6#.....F..~".Q.bk..Z..A.....$.!8/\)%F..R../:.B..Jx.F...[k....Q.!e....J)/.Z;.<...$8G..(.X,..R..6.XO.....9...a.^....L. .....-.!B..4X..CG...O4...u)%....c_/H)......`3W.....D.A.=BE.iJU.Xk..... ..9....9.6.Di.9...._..8k.$.EA^......v...~....Q..b.!$J.Qg...]RJ!k..B.E!....X..^`j..J..!a."..YSkg..fC.O........0.a.......$..eQl.a.G.a.R.!..4...\-..z..c_.5.@y......@*.q.......7vB(E....$..(.6.....u.Y..Z.....0.W/(...x.]Bx..y"d..o."..:$....R.h4...I...S...y......k.Ue<....]...J..U*.}A.h6..k.&..B...
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/t.gif?cta_name=theme-upsell&theme=macchiato&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548234&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548234&_=_
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):14286
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.221225058462437
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:mN1lRKMtVx6Ad+jt+dmUUeDb7E+pnfnO5OfeW7OAAMwGBLlV7lBZJABZJQ:mbkv7eoUW5ERTlpZV7H+Q
                                                                                                                                                                                                                                                                                                      MD5:B1F0658D2F6FC53A9B5BE986F09DE9CC
                                                                                                                                                                                                                                                                                                      SHA1:D1E3CDEF30C7A996B6026B408335714128A700F6
                                                                                                                                                                                                                                                                                                      SHA-256:2C96EE86021798C27228BBFE3F32FBDF7680FDDEF4FDED57EADFC2EA6ED76FD5
                                                                                                                                                                                                                                                                                                      SHA-512:FDD7EB684AB008B982FA65BB43C7E6A0746C65741E045787D4F821A0DB2F364B67ABDC5E731E78998CE3123D334AF6AE9EDE0771DD333B1B5C99C8E0F4B456F5
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/_static/??-eJydjsEOwiAQRH9I3FYPbQ/Gb9nSjYAUNixI+vcSUxPjTU+TmcybDFRWOoZMIUM2tJIAjhoqS2GOKZ/ByYc7OjnAb4jKCfVdvsmGKPblZoOAQeZNzT62HrxEeTsnTBvQUjRmG4MyhAsleFiqf27tj95Yy0Pr7IPX9dIP/akbpnHq3BNv+Geo
                                                                                                                                                                                                                                                                                                      Preview:( function ( $, document ) {..'use strict';...var $document = $( document );...$( function () {...// The outer element, the content element, and the close button...var $menu = $( '.x-menu' );...var $menuContent = $menu.find( '.x-menu-content' );...var $menuButton = $menu.find( '.x-menu-button' );....// The menu trigger...var $menuTrigger = $( '.x-nav-link--menu' );....// Selectable menu items...var $menuContentItems = $menuContent.find( '[role=menuitem]:visible' );...var menuContentItemLength = $menuContentItems.length;....// Widget init state...var widgetActive = false;....// Current states and values...var currentState = false;...var currentKeyboard = false;...var currentKeyboardIndex = false;....function activateWidget( delay ) {....setTimeout( function () {.....if ( widgetActive ) {......return;.....}.....$menu.addClass( 'x-menu--active' );.....widgetActive = true;....}, delay || 0 );...}....function moveItemIndex( increment ) {....var index = 0;....var element;.....if ( $.isNumeri
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 2600x1730, components 3
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):171725
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.955720595456833
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:8bo6ypxJTQvyB4SNutNzFJ8YqwC+vIenjnL7xRuVZqEqYDTXS2XhJ:06xJTMyB4PzFyaNvIenjnL7GThqKlxJ
                                                                                                                                                                                                                                                                                                      MD5:8D443B176739CFCEF524E882A98AC0F9
                                                                                                                                                                                                                                                                                                      SHA1:086D5C3945CBE8EF08D882FF570829917B4EDAE7
                                                                                                                                                                                                                                                                                                      SHA-256:6F4F16856AF2D1A7F48B4B3A85D8E2C9077CCCA5AF1CAC344418EAA007B4B344
                                                                                                                                                                                                                                                                                                      SHA-512:1094C8FAFD4A6A88AFF39F0DD4D62F1A96984080E0C4490F95ED6E6A1CE01F2878DA8019F9AE84807EE65A540FFC3D4164F11111BCF38D83A158AA191DAB2BE1
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C..................................................%$$$%((((((((((...C......................"....."$! !$#$"""$#&&$$&&(((((((((((((((........(.."...............................................t..........n.R ...L....../~.N|`..:wOJ.v..3.9..UuzizV.V......9I..4.[.a2.d.UI..)H!$.)I....T...S`.BH...L.....@ .....R.0@..@..........T.H@0m.J`....`...6Xe...:.UWt.6.Q.DB..4./M.....#,..T.X.M.]..hS30.. ..$!$.J@...........R.ff...."........0@.0.......0...:.J...lJX.B....7.N..a.:.......S..D.m....zV.V....<..HAUW...uM.).....JR...R..v6.)LLL....$JS*feJvFHB.....:iJ............. ....H.`.b.h`......7..M1..N..:n..Nq..7uWwZ^.wT.%..9.0 e..]4....S(....%"R......ID.J.P...).*T.H.. @...............m$......@0m.$........mq.E..eSuT.6.."bP.......@L.y.s(.UW..].Sd....61%)J%$JR.7E6!)......D...))R..Fh. .@..U.J..........D.......)H..6!..I........y...m.*...%13...wUwwwwN.&g<.. @..K...@.JH.e&.%)IJ..$..m.J.......)R....R.@. .....JH` ........J@`. ..T%"..6.&..@........>..m.uC.`.$....Uuuuwuw
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):3153
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.891468166414229
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:F0fwwNPmifB8XpDUvN9VONu8H9q/X+32cpNO4M:ywyP1585UlTy5H9q/X+GcrO4M
                                                                                                                                                                                                                                                                                                      MD5:27EF5F0578B1343169B871FD74D8E4FE
                                                                                                                                                                                                                                                                                                      SHA1:95458D6E888B6894EAD68E1FFA6AFACB94C15868
                                                                                                                                                                                                                                                                                                      SHA-256:9DDCFA4C2A021A96003D068922EE450BC719B6F403B66B4606C2240FB7FA0FEE
                                                                                                                                                                                                                                                                                                      SHA-512:D7A8D931CB44C0F4D3ACAB4B27297F3D7DF30D72079A1229461DB98EBEE01A424A1313E825C664E95B87F9824AA21328764FA20637A1712A8E812CA1640E0969
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx..kl.........eKE@......A..$.E..*q.....Jy.*.T*Q!.....A..%.C.......aSU..!E..i.1...Gh.iA..xy....L?.....{...?.{8g...{.=3[4...D.........^F..C...._D.b.2..p>.K......:...0N....v.....((@...d>J...z<...FD.hIn..2.D....2dl.....a..d.EKr.g.1.....p){...mFku'43....P@..h...z<..h.h.+%.q)s......u8.....k..i..ZT...`...:...H...D...{.....9.0@z........!......P...........<x@>@. ..E.....|..C..f_.8......x....*..P..p...... .... P..I"xLN.....p....$..WpLN..`..-xF}...e..X,.....#..q.D..O.G......(..( .....d.h..x..6.9.'.... .........@*8.x ..........9f[..L...0.....E.h`?..3.....E.L`._........c...2.m.fsy..3p!..2xn.R..i....W...U..n...........ND.......A!...:.}p...N.MN......^.P!2=.;....<?.yu.W..#..q..H.......D....E.a.4."xL~!.C.....<&7.TxLA .C..a......WxLA!...N......./<.0 .. ....1.............c.."...h...a.0...)../..q.P....{._a.j......B..k.4.V.c,,k@..k..O."J..*6b.:....a .j__:.o.7".DQ)U....P..uH.}..9.j.u..~^..u%/...q.S..Z._.{..R.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (9582), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):9588
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.283243061072533
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:FSBgUFuUEWat4KggRuVi3M8eA4ppgC6Sgwaz9xaKe8WP1Cx8Gcdj/fu1Oe:FSBgUsUdaGKggRuVic3A4p61SgwW2Klh
                                                                                                                                                                                                                                                                                                      MD5:98FC82256E05AFE76BCC442CEA860A68
                                                                                                                                                                                                                                                                                                      SHA1:354783E1008F4DE0843908C344E8A4786B87163A
                                                                                                                                                                                                                                                                                                      SHA-256:E4E83384CC531EB80F5626D9B2BEBDD4D5F54FE4B4149EE3D87EDDC4EE7E2B06
                                                                                                                                                                                                                                                                                                      SHA-512:83F70347FB09D40874A0F0122B8D7278E12E7608A7A3F3DEF3FB5C47F28834179D9BA57F59770AA51495392E02D7D5DC63A4B842C25D998CE7A2F39FE5C18F11
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/wp-content/mu-plugins/a8c-analytics/126.a8c-analytics.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunka8c_analytics=self.webpackChunka8c_analytics||[]).push([[126],{586:(e,o,t)=>{t.d(o,{A:()=>l});var n=t(601),a=t.n(n),r=t(314),i=t.n(r)()(a());i.push([e.id,'.a8c-do-not-sell,.a8c-do-not-sell *{box-sizing:border-box;z-index:50002}.a8c-do-not-sell{display:flex;position:fixed;top:0;left:0;width:100%;height:100%}.a8c-do-not-sell__dialog{position:relative;display:flex;flex-direction:column;position:relative;margin:auto;width:100%;max-width:700px;height:inherit;max-height:800px;background-color:#fff;z-index:1;overflow-y:auto;box-shadow:0px 8px 16px rgba(0,0,0,.2),0px 1px 3px rgba(0,0,0,.15),0px 1px 0px rgba(0,0,0,.05);border-radius:6px}.a8c-do-not-sell__header{display:flex;align-items:center;justify-content:space-between;border-bottom:1px solid #e0e0e0;padding:1rem 2rem}.a8c-do-not-sell__close-button{background:none;border:none;margin:0;padding:0}.a8c-do-not-sell__close-button:after{display:inline-block;content:"\xd7";font-size:28px;transform:translateX(1px)}.a8c
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):4269
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.938202082616031
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:31RsKAs2FZnVABM82RxnLe7bM+57R3YiI6HnPV3XN:31RsOGZnuWLSbd1XN
                                                                                                                                                                                                                                                                                                      MD5:4F28F19AAD77D2E6F58F3005F821A6EA
                                                                                                                                                                                                                                                                                                      SHA1:D0AF54AF350073B6D4ED5738F73D58D315318047
                                                                                                                                                                                                                                                                                                      SHA-256:F6F69FFD61E0B67DC14433E986ED8356F617ADFA4786123E4CD2A3A44E349605
                                                                                                                                                                                                                                                                                                      SHA-512:FF3636D10973D10D259BCD7E0757B47DEAD159BADAB60825827F1A86C0D7FF2DC9365CB6F406413B4708A812ADB89B1652E7AC504DF4DE4BB767BAB9D1ADF462
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/dee855c6aa38bdd6882d7d96e4dfa0d6?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+....._IDATx..{p\.}.?..{.-Y.,[.~.6`.....^.B].My....5S..iZL...2i..C..i....h..$4)......1..K.1.".,[..z...{~.cey........fv........s.L.4M.4..%.ae....hP.......>.i.;'.........RJ..~.8..#.....4...w.R......f.}......._...\k......~..&...]..n....%.[Z....?2.....o?..]..oJk.....<...g......).R..W...1.......y...yC...q..9e.T9.byC.z|...4...n#..yC..O.".ST...@$o.K.M....dm=.....6.6... 7TS.|.`..T..S......n*2...Xb..OI..L)w..Kf..*..%4..-...l.....=.`A.....0. n+.a1;.....-...!cv......[...I.c.rQ.^.o._..^|.Dg.544|....../#../..Q.,..A._...?...}ia.L._....J...=.?;._-...K..i].h.....3......C...+5P.2..%.@..=...k.P...#.1'....Bo.C..\v...l...oFU&.P..ti-.......C__a..E...... $.`.'.5.M.......I....?~.T03f..i....^.~.....eO..._;W.}Y%.........N...,.......Y_..]...:....)..k&...M.X8m....%!".C...U+...%[.......;.=........G.-.3J3...Mz....:...5i.0"..*m.. ..l..~......g$...Z.V?.{O......<..F.......1....].i^.+..R0;a........e&...V..hEI.....
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):2001
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.833253833270035
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:jd8czbVWdJrZ3eRMDHT3xRLe2hBYS7AOMZIIT1ibJIw:58czutuRIz3O2v37AOMeIT1ibJj
                                                                                                                                                                                                                                                                                                      MD5:1D74D5E75ABF6EB082B8FD4771EEFA47
                                                                                                                                                                                                                                                                                                      SHA1:DF64007A778052D4B2B89144E5D0496F0BAE232C
                                                                                                                                                                                                                                                                                                      SHA-256:EB02E89CAE6F80C528F81FB6946201C5BF4F8A1771D99A592A2BF212AEF340A7
                                                                                                                                                                                                                                                                                                      SHA-512:5E4FD1BFB4AA9AF220A5CDD337C2A6E50B32D0ED456693F562711243930E6D35EB0C68E0DD46DBC0E9D5F9AB0D54ABF1241603AFBA4525B61AEF5912337E448A
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx...Ah.U.......M.w........E...`.xHQP0..P.J.9T.."=h.^....b.... .ZZ..{iE[s..%1Iw..l.Cx..3.}.o....ff....y....a..p.1..L..V........m.f..pn..W........y.k.@.8......^..v...w....5).j.-\._d.f.8...Y...j(..Y..+..F....9_o87......[W....|=....]@..1.*..d<@......../..D..>.,.0....b.....0..K.......4.0..S...@..1.*..tx...pGL....>..@......0....D@......>.<....G......0....9.0....,..;D.*L..l..K@.....>.<...0G.......p....m.0........3D.*L..... .r..sC.....x..m.^^y.uubR}.x...V..f..Q+Nc(...OL...a{...G...........J....Q7.s.,.0.h..Q4.D.1.....'a."&a."...>.~.X.d..C.E...;.1iUa..R.F.OE..Yl.c.yC{..6.....g.......a_^]a.`?.6.as..bIx..O.N.*J~..z..c(.e.m^.=_....y.....r....t~6Z.@#\#==..............?v... .Y.*<q.....JT....qi..u%.v:...U!.O.n..ux"!v.*.... ..l.A.x...(O.'x.../..n.'.B.-L..Dl...s..`...n.}.~....z.Z.uF...=.....C...R.k.`...Au..v..j{.to.k..f..Xh2..~...f\.~..C4..v.G.p..)..#o..4.s..D..Y.32....%u.5.S..].'.....YU....F.......e..
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):3281
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.910196174116708
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:In2zW55a6kY+azpFNyGsa0vJkcMJ49uSp47:k5I6nhMhtMoK7
                                                                                                                                                                                                                                                                                                      MD5:6B8EC7D739BF921972BF68591C4E28A3
                                                                                                                                                                                                                                                                                                      SHA1:1B6AA8877CF09C5C272EF1CB6AF8E7A72C0802FB
                                                                                                                                                                                                                                                                                                      SHA-256:C4D511839F64DF020A10DEFE56CE6E80BA803DF071E80A13981A44B7F380B9F4
                                                                                                                                                                                                                                                                                                      SHA-512:BD061F89EBE851F6540F4EBCB306E87DFBF15BEF8E23AF2B2E85AA152C3608ECAD73C62DF75E6E94ED15C8675EBFDA7F4B3010E230B04F095CB5FF4AF10FCC89
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/cea872dc4576d7476a2f9bdfd2e21cab?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx..\.PUU.......m.."..A].....1..H.e2c..dr...&..]Zm..(v.CC.......a.S..:..f..v..]..x...|H.....<.s.=.....f.}f..{.9.......{..?l:,m.,.U(z|...At.w.*g\B...L..|..-.]...Ku.#i.....M.C....vo...e......O..`..K..8...8..%.........p..Z..%...."./....o,.'.JL..4.....a..xk}..+..........YXV4...E............{u.n....f?.4......B.{.:.v...."S].x.....h...;.u>.;.................2MbJb%.&9...R..8....75.d...R\/......"..O.?k....... .g.3..W.L..&.`.....X....Z.....h"....q......^....q.$.5.H.3VE.....M.a...,y..]X.0..sM.I<.......h.L...r...S..F...n.........S.P.b.*_(4........8......b..V...u>l.o..8F.U..>.G.....W.....{v.........E...W.&...\S}....P.TW.z.O}Z...oj..n..V.O.<@.@.<.D...<.3..G@T.h7.&.....4.0.....$B.....#..|..<OU.R&...M.....].#.0)C.<...,x.(./...]..:.....6..~....]......B.<.@......'.....K..9..^.wI.f........7....~c...Y.....4.,Tm/..9...<B...kP.b&l.$..@../]9..L...t..t.:8....#.....^....Xd.J.G........p.X.f....dg.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (57356)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):87937
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4056854529269724
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:PfB1iXmy53q5h7OC2vhHFNj6MXNk5HGrXlSiiAGbp:PfLiXmy5uh7OCUQMX7X0hAGbp
                                                                                                                                                                                                                                                                                                      MD5:09222A8740E787F9106ACC317DC1FF33
                                                                                                                                                                                                                                                                                                      SHA1:32799DD29F2CC18B1099FAAC2E6DBAEA5EC12CDF
                                                                                                                                                                                                                                                                                                      SHA-256:A2D60BA3A18BB82F8F83F05B7320ABAD8D85107D5FFAB814BAB99F6DE4088A30
                                                                                                                                                                                                                                                                                                      SHA-512:5376CC85640A9E11E943F66BAA453C43F6C194EC9DC90F516F6CF72A6FE96954C2E989797338B9B85DABFE9F7D3917181670A0BFD2672D21304CFD224D711995
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[17778],{"../node_modules/@wordpress/components/build-module/external-link/index.js":(e,t,l)=>{"use strict";l.d(t,{A:()=>c});var n=l("../node_modules/clsx/dist/clsx.mjs"),a=l("../node_modules/@wordpress/i18n/build-module/index.js"),o=l("../node_modules/react/index.js"),r=l("../node_modules/react/jsx-runtime.js");let s=(0,o.forwardRef)(function(e,t){let{href:l,children:o,className:s,rel:c="",...u}=e,i=[...new Set([...c.split(" "),"external","noreferrer","noopener"].filter(Boolean))].join(" "),d=(0,n.A)("components-external-link",s),f=!!l?.startsWith("#");return(0,r.jsxs)("a",{...u,className:d,href:l,onClick:t=>{f&&t.preventDefault(),e.onClick&&e.onClick(t)},target:"_blank",rel:i,ref:t,children:[(0,r.jsx)("span",{className:"components-external-link__contents",children:o}),(0,r.jsx)("span",{className:"components-external-link__icon","aria-label":(0,a.__)("(opens in a new tab)"),children:"."})]})}),c=s},"../node_mo
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:C++ source, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):52858
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.795103092546111
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:HwrsCbCqC0fUo4Tpf58yAPab6gTsODeAwSJqhnTD3eE6:QrsCb41bteAwSJenTDu5
                                                                                                                                                                                                                                                                                                      MD5:27FAD0990C1CEF9C555CB795E3EF527F
                                                                                                                                                                                                                                                                                                      SHA1:781129815399C6D9681698A4D156A022CFA450DC
                                                                                                                                                                                                                                                                                                      SHA-256:8553A4C510EA69DE2D2CABD4DE67752B44C4E28395610E28E7004CE07AA95879
                                                                                                                                                                                                                                                                                                      SHA-512:A1A77E71893A2080A72287AD63D500AD1CB15AB399DC2AB873E462322A1D44A61C3B57C1F2725538263872AC6022464B0B61919EFECCA0E2F87AF8EC34D6DF1B
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:/**. * Comment Likes - JavaScript. *. * This handles liking and unliking comments, as well as viewing who has. * liked a particular comment.. *. * @dependency Swipe (dynamically loaded when needed). *. * @package Comment_Likes. * @subpackage JavaScript. */.(function () {..function init() {...let extWin;...let extWinCheck;...let commentLikeEvent;....// Only run once....if (window.comment_likes_loaded) {....return;...}...window.comment_likes_loaded = true;....// Client-side cache of who liked a particular comment to avoid...// having to hit the server multiple times for the same data....const commentLikeCache = {};....let swipeLibPromise;....// Load the Swipe library, if it's not already loaded....function swipeLibLoader() {....if (!swipeLibPromise) {.....swipeLibPromise = new Promise((resolve, reject) => {......if (window.Swipe) {.......resolve(window.Swipe);......} else {.......const swipeScript = document.createElement('script');.......swipeScript.src = comment_like_text.swipeUr
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):18726
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                                                                                      MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                                                                                      SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                                                                                      SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                                                                                      SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):102268
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4536487599232135
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:hfxGUrPeWJJN+vXJlwCf27SyaXac7qyHHdQv80eka3V:hArWJP+fTO7T8qyHHdQk0ekQV
                                                                                                                                                                                                                                                                                                      MD5:C4A2D4B20D67621D1A3F6ABAF8A117CC
                                                                                                                                                                                                                                                                                                      SHA1:B7FA7C098BC0755D84B4D74685F64273926E59F0
                                                                                                                                                                                                                                                                                                      SHA-256:0F964C2F36130A2CCCC46CA8D2B4334CC3B498FB60181A8A1F82D3368C5B9461
                                                                                                                                                                                                                                                                                                      SHA-512:4FE90119E00471D22C083048267CE0789514955D7A88D740DE4E7B2D1A3C1D2A96047FDCFBF9A9473D36FEB11A2B076B96FF3033100B471710B6FC940957C8EF
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[22877],{"../packages/design-picker/src/components/design-picker-category-filter/style.scss":()=>{},"../packages/design-picker/src/components/style.scss":()=>{},"./components/data/query-canonical-theme/index.jsx":(e,t,s)=>{s.d(t,{A:()=>d});var i=s("../node_modules/react/index.js"),r=s("../node_modules/react-redux/es/index.js"),o=s("./components/data/query-theme/index.jsx"),n=s("./state/themes/selectors/is-wpcom-theme.js"),a=s("./state/themes/selectors/is-wporg-theme.js"),l=s("./state/themes/selectors/get-canonical-theme.js"),c=s("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");let d=(0,r.Ng)((e,{themeId:t})=>({isWpcom:(0,n.m)(e,t),isWporg:(0,a.t)(e,t)}))(({siteId:e,themeId:t,isWpcom:s,isWporg:r})=>{let n=l.Y.has(t);return(0,c.FD)(i.Fragment,{children:[(0,c.Y)(o.Ay,{themeId:t,siteId:"wpcom"}),!s&&(0,c.Y)(o.Ay,{themeId:t,siteId:"wporg"}),(!s&&!r||n)&&e&&(0,c.Y
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (29510), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):29512
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.820975310008521
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:Za9O9MBfmHqrA1l0DmhJkZmrBrFewNqwzsz/qeNPXSjUiosH:dIcrDfqXNMp
                                                                                                                                                                                                                                                                                                      MD5:0813775568CB56C140168B72580DC754
                                                                                                                                                                                                                                                                                                      SHA1:A69D9EDF3AADC289920B7172C699F5BB5EF9986D
                                                                                                                                                                                                                                                                                                      SHA-256:58FD8B9AFB17657B5E4F5A872F76A1CFE0D3CEB007BB0DDEC5C0C2A8828ADC22
                                                                                                                                                                                                                                                                                                      SHA-512:95DC52FD3C6DB9AA451694FCEB305B74251551117E52E303CF7B0B8B6E1ABFCD13FF9A80C8218419A5AA1DD276A47878C0820DC71F8FBC510C2A1A6091EA2830
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/33519.479110411f71f7ae1206.min.css
                                                                                                                                                                                                                                                                                                      Preview:.animate__appear{animation:animate__appear .6s cubic-bezier(.1,.82,.25,1);transform-origin:center center}@keyframes animate__appear{0%,20%{transform:scale(0)}to{transform:scale(1)}}.animate__fade-in{animation:fade-in .5s ease-out;animation-fill-mode:forwards}@keyframes fade-in{0%{opacity:0;transform:scale(.92)}to{opacity:1;transform:scale(1)}}.popover__menu{display:flex;flex-direction:column;min-width:200px}.popover__menu-item,.popover__menu-item.button{background:inherit;border:none;border-radius:0;cursor:pointer;display:block;font-size:.875rem;font-weight:400;line-height:normal;margin:0;padding:8px 16px;position:relative;text-align:left;text-decoration:none;transition:all .05s ease-in-out}.popover__menu-item.button:first-child,.popover__menu-item:first-child{margin-top:5px}.popover__menu-item,.popover__menu-item.button,.popover__menu-item.button:visited,.popover__menu-item:visited{color:var(--color-neutral-70)}.popover__menu-item.button.is-selected,.popover__menu-item.button:focus,.p
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):10134
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5111418130136505
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:YomJAIomJ1omJsomJR3domJ1omJAKomJ8hmJAIhmJ1hmJshmJR3dhmJ1hmJAKhmG:YoI9UZd9hUtIWrKdM6OSG5q
                                                                                                                                                                                                                                                                                                      MD5:983F4D0C8EA4663350F28F7BA051E9BE
                                                                                                                                                                                                                                                                                                      SHA1:78D3F42047DE76A9C36A46867AC557C67956BAF7
                                                                                                                                                                                                                                                                                                      SHA-256:F34FB057BB101500E05A36BD0ACBD27316C1FD2621B44A2E1A1B30E743EEA6CA
                                                                                                                                                                                                                                                                                                      SHA-512:FF438A1DE44E9BCB8AB50DA3B5B2F3A6D093EFB37151C4E99CDC49F9087E9F611D471A1D43F0AE2F46104447EC1D3EE060C5C3A0DFAC9B59A2FC3DA33A00BDB5
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=Noto+Serif:400,400i,700,700i&subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,vietnamese"
                                                                                                                                                                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Noto Serif';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3Lct-FG.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Noto Serif';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3vct-FG.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Noto Serif';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3Pct-FG.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Noto Serif';.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 19352, version 1.0
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):19352
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9869123365520736
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:OEZK/tyQJu+Xpo9xZcDzdw9B3M3XXyehe1E8NibhRU+nKi7Qt:XKFyQ55o5cDe2ye81WdRU6Qt
                                                                                                                                                                                                                                                                                                      MD5:8A49E040546EE5F321A797C848864B6E
                                                                                                                                                                                                                                                                                                      SHA1:34263E8898B1C815A7A1721D92D54E47182F87D3
                                                                                                                                                                                                                                                                                                      SHA-256:F8EED9DDE6CC792726024BE98FF58CA2AAE3C2E813BC52F48172BA29C3330714
                                                                                                                                                                                                                                                                                                      SHA-512:368BE85A01303DF9BB2898A1B8BA7A2E5E12DBBDDD1863C192A24F5D92CF99DEAD4BEB7D3AA389BBC8CAAFF9EAADDE51DC2BD761D7F66132574F7CD9A27FC1D0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://use.typekit.net/af/437c3d/00000000000000003b9b0932/27/l?subset_id=2&fvd=n3&v=3
                                                                                                                                                                                                                                                                                                      Preview:wOF2OTTO..K.......l...K;.........................F...d?DYNA.J.b?GDYN.Y..t.`..v.6.$..P....:. ..k.....DT.z.TUU=&.w...@...............an+meK..=.l}..^{.D1pH.......5...m3........y\.Z.$%o.!]vrI*..R......a...t.H.f..V.....{.}.S.oYN.w-;......h....r..)#...n..#..x@.;..I.........{O~A,.`..Z.BB@..6....>...{?..=........2i...3a".l.9........N.....B.m1.:L.......*.}.NM4.TV<....A.q.Kv..X$.w..L...........:...uSI...T...I%.....BV....S..$.RB<.........6.X.4..C....B.1...t....qMF..&.{z.z]..,....*K.,X..t...n.MSi.PzvNf.V>..._...#NSa"M$....,.MR.h...=.:........w..T&.....'..)......r...i.+.....u..Q. W@.2J.[.p..p.......&mIP.s.IQ5..,.........Q......{O.54_........ .F.L...*-.mE..2k.A.....f...C.46;....@..r4.R.....2.N......j.&&.......!b......?.........z..1..^O.C........P ..\%q.....#...B"2..2.......E.....N...;....-.L.P..#YL.S.Y^.6).I.%..e.UW....2...ej.g7.....i.F..87.a....c..nU..FD\..?4G ..(.(6a7.`/..0..<.....>..!..........#bRL.i1#..%...=.Wn...{.A~...o.G9.T...U.*P..H..ZU.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):1654
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.851744564015769
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:2Oct9ENQ02MQxly/ruGfcwALWg1fFxK6I0fHmD/z6smLuXfuc7:2OS6mly/ruGfHgxK12GrzZmLuXr
                                                                                                                                                                                                                                                                                                      MD5:45F567C79808B49F4CCB6576EAD19055
                                                                                                                                                                                                                                                                                                      SHA1:FEC3F6C358952729F71CA565155F935E20024C04
                                                                                                                                                                                                                                                                                                      SHA-256:857EFF4027F70AF22BA625926E5558210EFED3E556D935B18B5BA10853760F04
                                                                                                                                                                                                                                                                                                      SHA-512:58935271626FB94BDB5E8031515615E2505606D662A52F8038AFD96719B8C6FFE740B1BD9288843A9E83D878F9135D6816B4B25E194638A289D607301EE2C605
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....pHYs..........+.....(IDATX..klSe....]..veem.n.6`.0Q.2....:....H....C4..%.....%&.:...oAb..bL&:5.....Z............9m.D....y.>......+p.k[....h...Z..~...@..@..xf.%.+\.+`.6.[...Q.Xd5.(3.0...w)..d.5...v....<.]..a=...T.L....9hr[1.D.y,)....w|...0..8@...e..k......x..W[M.x..66.0..%.5)+|.?..O......f:[._.@W..........-.ZZ..,)...C.:.....%....D._.h..R....v.`--a]..........."........5.<q}5.v..{...0<..l5.o...3 ....\..?p.....b.~....Wm..48,X.%D.RH...x.7o_.........h......S.HJV8.L1.O.K.|d5......}.t,Y.D.XJgK.nl.<..S.F}....sq..+.O..........|24......._.u..Z?..~..<.V..=..>.......c5Qc3...%....nDgy)./..U5:;.@...m..?.cm._.U..f....D.^}..n.....W'.9./L.E6.U.=.......z=.rc..F7..Q.*..Z....U.n..O.e.|..F......U..\c3.Z...l..&.(...u.g.lp.h...].B..B..&..!+..hr[3..$.....2.V....";9S4...2n.T\.....1...Ju.x.&.Z..U..Y..>.F...S2..)..-...2.0S..E.n].3;OT.61..b.%.K*.W'.u..)..'...K..1.o2L8;...m..5.....ND......uE^....pF..f.E...>gE`4$.%...{..c..J".....
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2734), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2734
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.7940352501525005
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:YyLVkckEzwguZFvHMRNdXQWCoYRNdXQQCogDur9Ti1vEzT1YnbuO:YyRkckywg0kDZDyDZlUuAy+nb3
                                                                                                                                                                                                                                                                                                      MD5:23C888A0BAF1FD0BC4AD456964F5D79E
                                                                                                                                                                                                                                                                                                      SHA1:6791C36D34ACF8019329F6308C28D910201BEABF
                                                                                                                                                                                                                                                                                                      SHA-256:5A7BA5F4ACAD1649880D1C69B6369650C925366DBF4B019654E775518705EA24
                                                                                                                                                                                                                                                                                                      SHA-512:5E0C0CB8094AE8597E4A281C78487A00AB4D5EB206652E11B56CFA16BB0914AD19AA3E84FA2DF0A860598E1D6FEB34DBAE3417780E98408A4CD74310E2170752
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/946162814?random=1727971549367&cv=11&fst=1727971549367&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fthemes&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Themes%20%E2%80%94%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                      Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s974802531.1727971533","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s974802531.1727971533\u0026ig_key=1sNHM5NzQ4MDI1MzEuMTcyNzk3MTUzMw!2sZyZN3w!3sAAptDV4RivTq\u0026tag_eid=44801598","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sS8IB7Q!2sZyZN3w!3sAAptDV4RivTq","1i44801598"],"userBiddingSignals":[["765623026","768745233"],null,1727971551481904],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gd
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/t.gif?cta_name=theme-upsell&theme=organic-stax&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548231&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548232&_=_
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):86886
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.250494321498565
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:PLXsDdrbc604gSBh/7GrybZtU5LbYUAMyKuitQ7YGawHpGo:Pwdn9/7GrybY5LbYUA6ZCYGzJ
                                                                                                                                                                                                                                                                                                      MD5:33804A46A0F7B2A029C37E413F03B6BA
                                                                                                                                                                                                                                                                                                      SHA1:73EE1CB42FE864BDF02C009DE74D69DABA0525A4
                                                                                                                                                                                                                                                                                                      SHA-256:B1ADD39A05A8F4FD4188352427A842C57AD594E6CA98ACE4BE3FE6B87279E725
                                                                                                                                                                                                                                                                                                      SHA-512:470D12DD1D3CB0C2B5430D8E0B4536BDF196D61216019224C9DF5D5CD24FE50285B56F8DB1422C9797C549D1D207A2C70448F7F8B1026436592F336F2D901A49
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[12808,39478],{"../node_modules/swiper/modules/index.mjs":(e,t,a)=>{a.r(t),a.d(t,{A11y:()=>g,Autoplay:()=>y,Controller:()=>f,EffectCards:()=>Y,EffectCoverflow:()=>O,EffectCreative:()=>X,EffectCube:()=>D,EffectFade:()=>k,EffectFlip:()=>I,FreeMode:()=>w,Grid:()=>E,HashNavigation:()=>v,History:()=>History,Keyboard:()=>r,Manipulation:()=>$,Mousewheel:()=>n,Navigation:()=>d,Pagination:()=>c,Parallax:()=>m,Scrollbar:()=>u,Thumbs:()=>b,Virtual:()=>l,Zoom:()=>h});var s=a("../node_modules/swiper/shared/ssr-window.esm.mjs"),i=a("../node_modules/swiper/shared/utils.mjs");function l(e){let t,{swiper:a,extendParams:l,on:r,emit:n}=e;l({virtual:{enabled:!1,slides:[],cache:!0,renderSlide:null,renderExternal:null,renderExternalUpdate:!0,addSlidesBefore:0,addSlidesAfter:0}});let o=(0,s.g)();a.virtual={cache:{},from:void 0,to:void 0,slides:[],offset:0,slidesGrid:[]};let d=o.createElement("div");function p(e,t){let s;le
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (40483), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):40483
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4683866194107
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:mXauHxThsF3vRTu7IsidmZtLNYv/jihcthKdIm7jMxQLbLf+7NC1/TM6O8Aa1ZWt:mHxCJwcuaj3tstjMH7NAD6BKVk1uYv5
                                                                                                                                                                                                                                                                                                      MD5:1EB0B03F3CE50F796C65FBC059E91501
                                                                                                                                                                                                                                                                                                      SHA1:47529FCB14FD4608610C31D7BE1925C51FD6FE2A
                                                                                                                                                                                                                                                                                                      SHA-256:59AA4BC162219889CBA0DF78DCFA4464D2072A2ACAB166C4BAC65BAF3DDF17A8
                                                                                                                                                                                                                                                                                                      SHA-512:1B2440EC3E9A2BF7A4658D8D31D2C982B2401E963F17F95F2A1DDE2BEF690E820AD85034149BE3FC10B21C44E89D16F845AB6B9A3C43C3C61FAC7BA3988BE962
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/1811.441b8efc7cb5971a229f.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[1811],{"./layout/global-sidebar/index.jsx":(e,t,s)=>{s.d(t,{T:()=>i,A:()=>T});let i={ALLSITES_CLICK:"calypso_global_sidebar_allsites_click",SEARCH_CLICK:"calypso_global_sidebar_search_click",NOTIFICATION_CLICK:"calypso_global_sidebar_notification_click",MENU_BACK_CLICK:"calypso_global_sidebar_menu_back_click",MENU_ITEM_CLICK:"calypso_global_sidebar_menu_item_click",HELPCENTER_CLICK:"calypso_global_sidebar_helpcenter_click",PROFILE_CLICK:"calypso_global_sidebar_profile_click",READER_CLICK:"calypso_global_sidebar_reader_click",WRITE_POST_CLICK:"calypso_global_sidebar_write_post_click"};var n=s("../packages/calypso-analytics/src/index.ts"),a=s("../packages/components/src/spinner/index.tsx"),l=s("../node_modules/@wordpress/icons/build-module/icon/index.js"),r=s("../node_modules/@wordpress/icons/build-module/library/chevron-right.js"),o=s("../node_modules/@wordpress/icons/build-module/library/chevron-lef
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?blog=1&v=wpcom&tz=0&user_id=0&post=23477399&subd=wordpress.com&host=wordpress.com&ref=&rand=0.19394854928980965
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):787
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.186182167330092
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:t4CDquSwdHWtBWB4oo/6H9U6WE8DRF3UFsW1FOmx+tBOW43:t4C/2tgB4r/6rUUFb7CF43
                                                                                                                                                                                                                                                                                                      MD5:397B8D536606D1A58209C412D144CFCB
                                                                                                                                                                                                                                                                                                      SHA1:B8161E0BC7FFE060B51F4798C2311C56092C391E
                                                                                                                                                                                                                                                                                                      SHA-256:2F67457167B32A851420E5AC526F4C9496892B8064DCB53B268B6AB9510945CF
                                                                                                                                                                                                                                                                                                      SHA-512:34EB9872F47A35D91A2C958FEBC322E9E7E239804DCC039CBE16F65966526488398224B0F09F99BF65344121754DBD676546E08A8C0B762E5A6140D247FB1652
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><path d="M8 0a8 8 0 1 0 0 16A8 8 0 0 0 8 0Zm5.53 4.8h-2.57a39.08 39.08 0 0 0-.45-2.69 6.44 6.44 0 0 1 3.02 2.69ZM8.81 1.66c.06.28.31 1.63.52 3.14H6.67c.2-1.51.46-2.86.52-3.14a6.43 6.43 0 0 1 1.62 0ZM9.6 8c0 .48-.03 1.03-.09 1.6H6.5A17.65 17.65 0 0 1 6.4 8c0-.48.03-1.03.09-1.6H9.5c.06.57.09 1.12.09 1.6ZM5.49 2.11a39.36 39.36 0 0 0-.45 2.69H2.47a6.44 6.44 0 0 1 3.02-2.69ZM1.81 6.4h3.06a21.6 21.6 0 0 0 0 3.2H1.8a6.4 6.4 0 0 1 0-3.2Zm.66 4.8h2.57c.15 1.14.33 2.12.45 2.69a6.44 6.44 0 0 1-3.02-2.69Zm4.72 3.14c-.06-.28-.31-1.63-.52-3.14h2.66a64.3 64.3 0 0 1-.52 3.14 6.4 6.4 0 0 1-1.62 0Zm3.32-.45c.12-.57.3-1.55.45-2.69h2.57a6.44 6.44 0 0 1-3.02 2.69Zm3.68-4.29h-3.06a21.6 21.6 0 0 0 0-3.2h3.06a6.3 6.3 0 0 1 0 3.2Z"/></svg>
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (56490)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):143844
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.045622299347274
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:Roy48NKWdYLynOGMJNUJBpElATlWaaOpxrpgj6xoEoJWoyVq+n0/JrDJih+hvvpn:RJNKeVfNwySV
                                                                                                                                                                                                                                                                                                      MD5:088914F84D7599B8761E3409DC7E3F03
                                                                                                                                                                                                                                                                                                      SHA1:C487251B597768C194B7FDFEFC5848FDC9362FB0
                                                                                                                                                                                                                                                                                                      SHA-256:B67E004B813FF72A47A9E5D9FED6B010C73A0664C58A0AB67C987737F074092D
                                                                                                                                                                                                                                                                                                      SHA-512:8DEF613A6D9A40EE6A3776D36A6C1D4E8EAB757837652BA8E73A77790FDDF1FD920394E8F2B1781F43221B3C597F7DF3CB735F8F847443E609521C5CD268BD55
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/_static/??-eJx9zs0KAjEMBOAXshtWseJBfJbaBElpktKf3de34EU87GUOwzcwsBfHGvNAapAaxMzlZaHiIqxLaif4A0LIwW1MezsmM7rVYxMGsm2MZL8umnbSDjJcyePNOm9ZpdlLCf07nfYpj/V29t6vl+s9fQA9lUiw
                                                                                                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */.!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.ClipboardJS=e():t.ClipboardJS=e()}(this,function(){return n={686:function(t,e,n){"use strict";n.d(e,{default:function(){return b}});var e=n(279),e=n.n(e),o=n(370),i=n.n(o),o=n(817),r=n.n(o);function u(t){try{document.execCommand(t)}catch(t){}}var c=function(t){t=r()(t);return u("cut"),t};function a(t,e){t=t,o="rtl"===document.documentElement.getAttribute("dir"),(n=document.createElement("textarea")).style.fontSize="12pt",n.style.border="0",n.style.padding="0",n.style.margin="0",n.style.position="absolute",n.style[o?"right":"left"]="-9999px",o=window.pageYOffset||document.documentElement.scrollTop,n.style.top="".concat(o,"px"),n.setAttribute("readonly",""),n.value=t;var n,o=n,t=(e.container.appendChild(o),r()(o));return u("copy"),o.remove(),t}var l=function(t){var e=1<arguments.length&&v
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://alb.reddit.com/rp.gif?ts=1727971530826&id=a2_ehx23cq176s3&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=1197156c-00cb-48b6-8e6d-285827b3cb51&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://alb.reddit.com/rp.gif?ts=1727971595911&id=a2_ehx23cq176s3&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=1197156c-00cb-48b6-8e6d-285827b3cb51&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):499
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.738165809697275
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:trwdU/gKu3M65f/3+a/yxDjmnTX/9/fbVPdA9DJKr:tYU/du3MMf/3SxDjmnL1fZPqlgr
                                                                                                                                                                                                                                                                                                      MD5:E603058E4E17D727EA25AAAC2C026A0F
                                                                                                                                                                                                                                                                                                      SHA1:956FD76774ACD821282F6BCD158003F98CCC52CC
                                                                                                                                                                                                                                                                                                      SHA-256:87F71F6DE568998D5F8E94746A01C5C0734511C27890A5998E63FA5FFB0C5E41
                                                                                                                                                                                                                                                                                                      SHA-512:A771A5EE01374D16CA148816F1FBC24C73A78241F94C2DD29230BDE1DB471D316B207D33E3F260E0C9E83FF42C84347E53943F65EDEAFDEF7FC734CAB9255117
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd". d="M9.6 6.85714C9.6 5.72746 10.6373 4.75 12 4.75C13.3627 4.75 14.4 5.72746 14.4 6.85714V10H9.6V6.85714ZM8 10V6.85714C8 4.83091 9.82809 3.25 12 3.25C14.1719 3.25 16 4.83091 16 6.85714V10H17C17.5523 10 18 10.4477 18 11V19C18 19.5523 17.5523 20 17 20H7C6.44772 20 6 19.5523 6 19V11C6 10.4477 6.44772 10 7 10H8Z". fill="#0675C4"/>.</svg>.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/t.gif?lp_name=logged-out-homepage&lp_variation=&lp_personal_variation=&do_not_track=0&country=US&locale=en&platform=Windows&utm_source=&utm_campaign=&ref=homepage&affiliate=&_en=wpcom_homepage_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971573059&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2F&_dr=&blog_id=1&blog_tz=0&user_lang=en&blog_lang=en&user_id=0&_rt=1727971573069&_=_
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 43386
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):12103
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.985508379818304
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVc2VhjIJ0STPz03aWagq692yvggkbH:+tjRIm6SoITu3khUTPjI5TI3afb6YmwH
                                                                                                                                                                                                                                                                                                      MD5:BED9B675380C07EDC84C03D0F362B192
                                                                                                                                                                                                                                                                                                      SHA1:0FC4DCF8CB37F303985159B5A9348BB9AE5C6397
                                                                                                                                                                                                                                                                                                      SHA-256:3AE25E7FC8C3E9A41A480D9E39BA0E43845FFD78B0529695530925F6575852D9
                                                                                                                                                                                                                                                                                                      SHA-512:25CFA4027E02D6EEFC95202417A02843556BDA5D28685735FFC102F3C63327CFAAF59B9565E3B23F2BC26C0274EFDD0F69CCA8AD9A3A6DCEA4D903722DCE9FB6
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12829), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):12829
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2540767811378455
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:LXRPSjDWRYtEAU98twdANhSUxiNlTOD2UNFxlGXCpbJX+fCFbAvywybJKbfOas51:SkKn7wd/CFJX+qkbOKrVa
                                                                                                                                                                                                                                                                                                      MD5:B4969813EA61DDFC4DD217169337D570
                                                                                                                                                                                                                                                                                                      SHA1:8158B7DE1166FCE531FB3D09ACD367CBF1B4B91A
                                                                                                                                                                                                                                                                                                      SHA-256:BBCC769C4704058D89AFC024F24DDE11DEED8EC61B99F1D52BA935FAD8614523
                                                                                                                                                                                                                                                                                                      SHA-512:A62DD8BF95EC546F4383F2CDFF2835EE6C318A4A8B5A063F33581A36FB80125069EAA135A15BD2405DC7A4DFF97EB156AA80F539C4DD371BFFC6EC9486C6EBB3
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,(function(e){return t[e]}).bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=9)}([function(t,e){function n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.i
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):8575
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.657006028671811
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:Up+7eC9sWQMNu5vpLkdg6It9A8QPDAFQgsV4lT8:Uo7eC9sWBNu5vpLkdg6GQPDAFQxV4J8
                                                                                                                                                                                                                                                                                                      MD5:666FB6DF591EB8B0B36685AF17050877
                                                                                                                                                                                                                                                                                                      SHA1:6EFF9EB6B3B26AF5FA53DD0BC48A045BDB474F8C
                                                                                                                                                                                                                                                                                                      SHA-256:BA05ACAEDF5BB270F46803E0390AE64C277F9255339D735C27C271B0E3F7DE65
                                                                                                                                                                                                                                                                                                      SHA-512:F91861BE6CB41B123D73F38DA655F8E72AC505B105CEBD95567DCBA260AA0B0B8A3529CDF28817F0D8936EDD75A233DCFE0338810569205BD031FF1AB2D30667
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://public-api.wordpress.com/rest/v1.2/theme-filters?http_envelope=1
                                                                                                                                                                                                                                                                                                      Preview:{"code":200,"headers":[{"name":"Content-Type","value":"application\/json"}],"body":{"tier":{"community":{"slug":"community","feature":"upload-themes","platform":"atomic","name":"Community","description":""},"free":{"slug":"free","feature":null,"platform":"simple","name":"Free","description":""},"partner":{"slug":"partner","feature":"upload-themes","platform":"atomic","name":"Partner","description":""},"personal":{"slug":"personal","feature":"personal-themes","platform":"simple","name":"Personal","description":""},"premium":{"slug":"premium","feature":"premium-themes","platform":"simple","name":"Premium","description":""},"sensei":{"slug":"sensei","feature":"upload-themes","platform":"atomic","name":"Sensei","description":""},"woocommerce":{"slug":"woocommerce","platform":"simple","feature":null,"featureList":["upload-themes","ecommerce-managed-plugins"],"name":"WooCommerce","description":""}},"picks":{},"subject":{"blog":{"name":"Blog","description":"Choose from a wide variety of style
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):50523
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.297134171375771
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:IaOFhhR9OIFhOjfRysgLzQyVwhYyDMsWxKQ:IaOFnR2DRszQekTWUQ
                                                                                                                                                                                                                                                                                                      MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                                                                                                                                                                                                                      SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                                                                                                                                                                                                                      SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                                                                                                                                                                                                                      SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                                                                                      Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2506)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):18675
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.561757597115482
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:1AyKX2hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:1PKP7GiRm4X0JqsG7Ui
                                                                                                                                                                                                                                                                                                      MD5:556F06BA660BB82D1CA9D85F6C4E3B71
                                                                                                                                                                                                                                                                                                      SHA1:840CAD8E4E19B5FBB6FFA3202EA19D05E41B8006
                                                                                                                                                                                                                                                                                                      SHA-256:76B08036ABA280C17E9E0200DB85F0C078A88BBB7B0AD9415D748DEB10B3FD43
                                                                                                                                                                                                                                                                                                      SHA-512:F00DBB8B74A22FDEBA67FD2E7E10A3C90C7F6996068B7EB9B784315E0784AAA6E9FFAEB1D482D3235D16DE7ACBB2F7532CD0A9F79CDEDF656BFB6BABA4CE49C0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://use.typekit.net/ivy2obh.js
                                                                                                                                                                                                                                                                                                      Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * gizmo:. * - http://typekit.com/eulas/00000000000000003b9b0dca. * proxima-nova:. * - http://typekit.com/eulas/00000000000000003b9b093f. * - http://typekit.com/eulas/00000000000000003b9b093b. * - http://typekit.com/eulas/00000000000000003b9b093a. * - http://typekit.com/eulas/00000000000000003b9b0939. * - http://typekit.com/eulas/00000000000000003b9b0934. * - http://typekit.com/eulas/00000000000000003b9b0935. * - http://typekit.com/eulas/00000000000000003b9b0932. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"632290","c":[".tk-gizmo","\"gizmo\",sans-serif"],"fi":[137,139,140,173,175,176,5474,36235],"fc":[{"id":137,"family":"proxima-nova"
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.33908226121048557
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):7242
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4769472735968865
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:9xN/C734n4DVxO4x73/A48sxrRY73i54lS:DENPLWa
                                                                                                                                                                                                                                                                                                      MD5:913BD5888826CF14A09A62233A052271
                                                                                                                                                                                                                                                                                                      SHA1:E8FD8CECD016A295892AD9E41FD38315BF639F4A
                                                                                                                                                                                                                                                                                                      SHA-256:3BCD0D164055C1DF3C0B5C3FD930FB37098781028E498F7F3A9487F7F2B5E1C2
                                                                                                                                                                                                                                                                                                      SHA-512:C4C18AA062C67664AEAE716E828C15EDE1DEBAF92A7840A2CF33EB365B1FFD9AE76DFE7076B8AA666DF02F2868EAEF0411C055C62B4C1E61C58D90A21FDEEE5E
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://fonts.googleapis.com/css2?family=Inter:wght@400;500;600&display=swap
                                                                                                                                                                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swa
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2322)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2361
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.203628978172817
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:8oaXCwG54toFsQ9it47DxKQiGaiGBq0K8HzwwQ0sGvayXkT:8xXCwG5ts/DQjvXdysY4
                                                                                                                                                                                                                                                                                                      MD5:A078532F60A55B101B34311E4F7E6782
                                                                                                                                                                                                                                                                                                      SHA1:A0F965400FDC3C41659580CB0827058927D168C3
                                                                                                                                                                                                                                                                                                      SHA-256:729CB114DB2BC898EBD76AF066A49A76432F8AD984505E6ECFCFBC37672813CF
                                                                                                                                                                                                                                                                                                      SHA-512:1139C8A0A3B9675C3060F1AD2678A6999BDFFB253D1A2725CAA2A8200D4F76AC29AE7191B797BDB0A5161E3283F362BF4F34FB66233E15A265A023B016A1BD74
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/wp-content/plugins/gutenberg-core/v18.3.0/build/a11y/index.min.js?m=1715382909i&ver=9061ce25a6ee8a006b52
                                                                                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{setup:()=>d,speak:()=>p});const n=window.wp.domReady;var o=e.n(n);const i=window.wp.i18n;function a(e="polite"){const t=document.createElement("div");t.id=`a11y-speak-${e}`,t.className="a11y-speak-region",t.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("aria-atomic","true");const{body:n}=d
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):24125
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.168618602655273
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:zY3XYzXgR54rpAb3TuIUscR/MF8htCacVJdOBYNVGEqc0OZqRuXiH0KdZP:zsYzXgRerpAmF/MF8fzEOiVFqc0OYR26
                                                                                                                                                                                                                                                                                                      MD5:DDF35B4EE7EBB6A70818BFD8A84A0C1D
                                                                                                                                                                                                                                                                                                      SHA1:85B9E8FE0B2F3E08CF06A4E963F163F879292CD0
                                                                                                                                                                                                                                                                                                      SHA-256:56C638DCAA1E89FB0B059B118A59112CD20061DFB844A6CE5DC1799F2EA1EC35
                                                                                                                                                                                                                                                                                                      SHA-512:04DFC182E68988A9B8A079C76AA469370687460CC5D397C66186BD77AC200E7283C450940B8B529B216CA3177D5B5F63D62CDCC741CB5C2412F67551F2A7C769
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg. version="1.2". viewBox="0 0 1155 1379". width="1155". height="1379". id="svg34". xmlns="http://www.w3.org/2000/svg". xmlns:svg="http://www.w3.org/2000/svg". xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#". xmlns:cc="http://creativecommons.org/ns#". xmlns:dc="http://purl.org/dc/elements/1.1/">. <title. id="title22">globe-svg</title>. <defs. id="defs29">. <linearGradient. id="g1". x2="1". gradientUnits="userSpaceOnUse". gradientTransform="matrix(181.397,864.487,-863.884,181.27,687.686,181.72)">. <stop. offset="0". stop-color="#84c1ed". stop-opacity="1". id="stop24" />. <stop. offset=".973". stop-color="#268ad1". stop-opacity="0". id="stop26" />. </linearGradient>. <linearGradient. id="paint0_linear_238_1339". x1="571.68597". y1="96.719803". x2="753.08301".
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (20373), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):20373
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.377877216490359
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:IFfyy5hpKL8MAnAEbYDPSs1R5XcRgrdhSB2pkTsm9zxqeTTNO:uhARD/lJrqn/zA
                                                                                                                                                                                                                                                                                                      MD5:7B7DAF1FAEBF5EE9EDA10C6C5BA4D9D7
                                                                                                                                                                                                                                                                                                      SHA1:A69D1FD601C7C180ACA75B6E3FD4FFDB03010C23
                                                                                                                                                                                                                                                                                                      SHA-256:7D48B12933FCED3E232B8E57399F71C739409448AB7692E33C078B2784EC425A
                                                                                                                                                                                                                                                                                                      SHA-512:7D03424708D9A0167605C19B20999B524DBFD704D42E8C495BC03A21D7B6577C0154842C420E80DF971734FD92EE0194716B755E6F38C83F60EEB8751A62EB40
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[24206],{"./lib/plugins/constants.js":(e,t,s)=>{s.d(t,{QY:()=>n,Xl:()=>r,Yg:()=>u,m8:()=>l,ou:()=>a,p5:()=>c,qt:()=>i,t2:()=>d,v7:()=>o});let a="INSTALL_PLUGIN",r="REMOVE_PLUGIN",i="UPDATE_PLUGIN",n="ACTIVATE_PLUGIN",c="DEACTIVATE_PLUGIN",o="ENABLE_AUTOUPDATE_PLUGIN",l="DISABLE_AUTOUPDATE_PLUGIN",u="PLUGIN_UPLOAD",d="RECEIVE_PLUGINS"},"./state/analytics/actions/record.js":(e,t,s)=>{s.d(t,{Oy:()=>n,el:()=>c,hE:()=>i});var a=s("./state/action-types.ts");let r=(e,t)=>({type:a.C2g,meta:{analytics:[{type:a.C2g,payload:Object.assign({},{service:e},t)}]}}),i=(e,t,s,a)=>r("ga",{category:e,action:t,label:s,value:a}),n=(e,t)=>r("tracks",{name:e,properties:t}),c=(e,t,s,r={},i={})=>({type:a.zIF,meta:{analytics:[{type:a.zIF,payload:{service:s,url:e,title:t,options:i,...r}}]}})},"./state/analytics/actions/with-analytics.js":(e,t,s)=>{s.d(t,{J:()=>i});let a=(e,t)=>[...e.meta?.analytics??[],...t.meta?.analytics??[]]
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkYXZKZDJWRkgyaEV6ZlluSiZpYTRhWV9aN0tsb0F1W2tRWg%3D%3D&v=wpcom-no-pv&rand=0.6356297878471096
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):13141
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.969205513867651
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:rhTPhrTEjSVmbftLhCqzqsgsLkguZAsdv:rhPhf6SAbftNCqzusAdAKv
                                                                                                                                                                                                                                                                                                      MD5:3967894BD4E0D77E427C8329B31CFCB6
                                                                                                                                                                                                                                                                                                      SHA1:3146CF676E6D981338C0EEFE63E806821BA0C851
                                                                                                                                                                                                                                                                                                      SHA-256:1012B7778B4663CC6441400AAF1D5268F0E95709941D91C1B43B63A55B47C3D0
                                                                                                                                                                                                                                                                                                      SHA-512:CDE07070C552326F60F2726FFE02D1DD152DA9CF461FD56B9093570843FC96009E967A1909C6F9E53983E01D413F52E0A53DBA7655E1A35392E752A2A094A617
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/09c27c824091512f60b65c8762456839?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.... .IDATx...lYv....9'N.9.o.]....U$.lq......=.-X..d.0.7........a.0.Qb....d7E6].....9g.|.=.aG..{..."nFDF.8g..k}.[.......mp...@......!.V....=R..k.o<!H..-.V...#.P. .@.........~.wQ...d.h.......h..Z..Z8@(..!...H%q@@"." .x.J.....!%...r.{).[T.(.y.`.D.... <./.!.M...W_a...@.p~q........QJ.WF..^.4......./.+.../..<.X.......4.Q/J..x)..f..1Z#.D..T.%!..x..."..A.E.D..............a.4...B...?.@J...GX_.....r.m.^w.R.g...B..RH...l*..!..q..B.8.,...eA]..IB'O.hlS...g....$.)p....Q. ...@.|.x....U.BD.K.&Q..c@......l:GX:..V..L.{.s.%/\.k.2..........4!..{.>.6..r...8.Z.....4u...L+.u ..2....<.i(g... .....d..G...B!.8..A@.E......P!@.............M;.^..W....W..8.s(%.{...".^\...A../.x.m..)uY#.h.FJ... H..6...q.5._;.M..c..YG9.Q5...Oog....4B*..\.(,.{....*_.&H .v..a.3.<T\....#.X....~...e,....I.^...P.ry..!....,M]#.(!..$......)...@ ....v....Q.......S....|...tz9z.V^....7.X.t...P....1k#nz..d.i\!.re....x...@JA..m...U1P......-BJ.`r)... .b.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):3195
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.956126910790094
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:n/me3SIAIj4pHBU/G9j9ESlZvToM8mGYDYBVaD8atrqVEF+403Gq7KFM+:neYSIAfUudZvTfGGYTa7Rqq+4WH7Ki+
                                                                                                                                                                                                                                                                                                      MD5:40D01E2F05104EF44752E52C8E949266
                                                                                                                                                                                                                                                                                                      SHA1:A3606952B1C0457168797748E1227380FFCC3890
                                                                                                                                                                                                                                                                                                      SHA-256:D5CCD199624E1F2A927C4E793C32F1281B20615491163351E9515B402A3AFEFB
                                                                                                                                                                                                                                                                                                      SHA-512:1B67B636D90A2C51BB5D66E5260CF9E23DB7D73C3FF79F4F5A3B4BB32E407B33EA6D2049477AAE9FFF1B16A3ED056CC8B20BA62C96210A0F20F150B6E9AD6203
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/themes/a8c/supportforums/images/icon-instagram.svg
                                                                                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="12" cy="12" r="12" fill="#F6F7F7"/>.<circle cx="12" cy="12" r="10.8" fill="#101517"/>.<path d="M12.0007 4.8C10.0453 4.8 9.7999 4.80855 9.03189 4.8435C8.26538 4.8786 7.74218 4.99996 7.28437 5.17801C6.81082 5.36191 6.40912 5.60791 6.00891 6.00827C5.60841 6.40847 5.3624 6.81017 5.1779 7.28358C4.9994 7.74153 4.8779 8.26489 4.8434 9.0311C4.80905 9.79911 4.80005 10.0447 4.80005 12.0001C4.80005 13.9555 4.80875 14.2002 4.84355 14.9682C4.8788 15.7347 5.00015 16.2579 5.17805 16.7157C5.3621 17.1892 5.60811 17.5909 6.00846 17.9911C6.40852 18.3916 6.81022 18.6382 7.28347 18.8222C7.74158 19.0002 8.26493 19.1216 9.03129 19.1567C9.7993 19.1916 10.0446 19.2002 11.9998 19.2002C13.9554 19.2002 14.2 19.1916 14.9681 19.1567C15.7346 19.1216 16.2584 19.0002 16.7165 18.8222C17.1899 18.6382 17.591 18.3916 17.991 17.9911C18.3915 17.5909 18.6375 17.1892 18.822 16.7158C18.999 16.2579 19.1205 15.7345 19.1565
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (791), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):791
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.608811819422988
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:hnMQbwuOaxyCkv4AEHpFSCO8Ctin69fzkTiUMGT2IWaEuOeHsY6IkQBW7u:hMiRO9TCO8CGqM8G9PgOskmu
                                                                                                                                                                                                                                                                                                      MD5:80FF6ADABE997AFA9C39799728A265D6
                                                                                                                                                                                                                                                                                                      SHA1:F692EFE90BDA5814EB6F8BF7B2A9C5B29B7F2343
                                                                                                                                                                                                                                                                                                      SHA-256:7AEFFD400BC2B830665700B6F25FFBCDA138277FC1927D87466BA1F2B6C018CE
                                                                                                                                                                                                                                                                                                      SHA-512:61B463DAAB44E9648140378771ADF49D353D4F27B140D2E9A6B24E39AD283D3ADC5C7FEFB66CB1D76D4B03AFFBC6B9A332B469BC53705B68E5457D012A6D082A
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://6355556.fls.doubleclick.net/activityi;dc_pre=CPP4k9XL8ogDFXyLgwcdbWw5sw;src=6355556;type=wordp0;cat=wpvisit;ord=456fbe071b4b43a59cda1aa65c259898;npa=0;auiddc=974802531.1727971533;u5=gJL0W9tQm783g1pPrl3lH54N;u6=%2Fthemes;u7=456fbe071b4b43a59cda1aa65c259898;ps=1;pcor=175159422;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9190108490za200zb892112308;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwordpress.com%2Fthemes?
                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CPP4k9XL8ogDFXyLgwcdbWw5sw;src=6355556;type=wordp0;cat=wpvisit;ord=456fbe071b4b43a59cda1aa65c259898;npa=0;auiddc=*;u5=gJL0W9tQm783g1pPrl3lH54N;u6=%2Fthemes;u7=456fbe071b4b43a59cda1aa65c259898;ps=1;pcor=175159422;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9190108490za200zb892112308;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwordpress.com%2Fthemes"/></body></html>
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):2025
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.823049779549268
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:dvi0Yogb/mlKVgVkeaB1y4g/RxOv62lihCNQK3W9EB0:tiEuJVgPKc/g62mK3l0
                                                                                                                                                                                                                                                                                                      MD5:BB42C08409DF97CA33B76B8684047F05
                                                                                                                                                                                                                                                                                                      SHA1:E9ED11D2A964C271F61C3FDE1218C6B611D19B9D
                                                                                                                                                                                                                                                                                                      SHA-256:9DADF36434A4C60E5F84BBB39FCD2049E58B22AA3A79AD3EECA19DB4ACAB45CC
                                                                                                                                                                                                                                                                                                      SHA-512:508053B3872D8A14D5AC159A3FDE96DFE5A2BACCA228BE1B4918A2EC62C6CC90436A87F7C0C0216D0FEFCEFA39922AB31D4C3ABBD1D76B5BF0616ADE65F81BF9
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx..Oo.E..u...F.I.h.(..BJ.{...P.."....U.s.(.#T\z!.j.d..{.R%B.R.6Im.n........}g....w.??...>.M...%Tw....Z........l.%......S..Y..&pY..d....*.......h..b>.x.......{..U....b.x.+....m..4...Hp.4..f..\......*.@)....*.@).$PNpRd.k.....@c1A}>.. ...c.....W.&^.:k...~HH.F.N.s....t7....K..[am&.px.[.....E..Fz....6UM.hD.K&..I...x..H:..1.z2.....D......7H.8U1!..t.S5j..p.bA...p..?....D.........#.~.b.5..>.&...?K0..T.>.jV2.....ZH.j..~.....o......F...J..d.D.@..q...../D2@*.".e..i....hS9N}oj...$..).,.....-.V.m..a.} .0:...p.p...n...n..U..*...v.OEy.^.V..........D.P.l...x.<)..:xR\..?H2.....O....O.."..I...f.:xO.;9.d@...L.tmG.7cauan.a..., .f.&'.O&......L.N..x{."...xRT...| .F.A..&.TxR.8..R!..X..H. .s<xR&H.X...C...X&.Dp}...o~..9..}=.~o.]..m..7..U..m....3...3..>.9c.Y.L*...n.3..kl]..)..|].u...ZXdR.p{0......r..\.d...*S.;7......:.>..(..c1!.H...`.6.........#3.......v..(#...B.q2.#...Q.DU.xR&..B.-'c...UE....O..1.!E.....
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4750), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):4750
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.8058760985790645
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUiV5V+k:1DY0hf1bT47OIqWb17V57
                                                                                                                                                                                                                                                                                                      MD5:A08C32DDC503268AE9BC620AA36D7A88
                                                                                                                                                                                                                                                                                                      SHA1:10370E3C31B7A2DD9959467851FC7B1B046AA6BA
                                                                                                                                                                                                                                                                                                      SHA-256:BF7F12C1ED3EB9CB5510906AE57D7C56299EBBBF92A7B3212DE532632990C0BA
                                                                                                                                                                                                                                                                                                      SHA-512:2128D8DDF8406EE143A33330FEC84E79401CD6CB3F60638714469D77F74A8A031AC9607C4742C3B9D02D9202CE8BA98F370383A5EE0A3F95EC158D13E62B8CF0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/946162814/?random=1727971532972&cv=11&fst=1727971532972&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&hn=www.googleadservices.com&frm=0&tiba=Explore%20WordPress.com%20Features%20%7C%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):132437
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.06589989452906
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:Zt1ZVpVc1ASIm6yfJADlsAei84qkamAsZdW2:bVLSIm6yfJADCAei84aMW2
                                                                                                                                                                                                                                                                                                      MD5:DAC0A074110CAC359C1090B6D434375F
                                                                                                                                                                                                                                                                                                      SHA1:A57B9398846A74529211032CDDC917524B619E24
                                                                                                                                                                                                                                                                                                      SHA-256:212FA0F62D0F2EA1C511F5B566DFAB477A8DBEC662D57BD09E440422EE11A066
                                                                                                                                                                                                                                                                                                      SHA-512:97BE52D340C5AC16A79570C27B9D035CDDD8D254F85D6CF412D35B809AAB532B07B472CEB8D853E2EE55A5910E1C8BD9D0553F69B57595CB660A5ED15CFDC9C5
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/_static/??-eJyVUNFOwzAM/CEyd2UM9oD4lixzg6fEjmKnFX9PN02wCpDKm8+6O58PpuKCsCEb2DtmVPAvAbSVItUGqS2rm0qQDIOIYXXsR1D7SLgJqg+wQn9Pp9mGTaFikITmYd7Crus2mXi9oYxYK51Q/5nB9V3f/9Dk5kpqkfgS65gkzmO8BvuGqw/dyvq9obtLEcUlCd5IeAHckDzVLylxSG3+9Jrn2MyEdVHWgpDxRN6NhNMfpLMC5egresWEwZbown/Lr9vn/umw3x+2j+dPYh7LbA==&cssminify=yes
                                                                                                                                                                                                                                                                                                      Preview:.lpc-footer-nav{background:#141517;padding:3rem 7%;font-size:16px;line-height:26px;letter-spacing:0;font-family:-apple-system,"BlinkMacSystemFont","Segoe UI","Roboto","Helvetica","Arial",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol"}.lpc-footer-nav ul{margin:0;padding:0;list-style-type:none}.lpc-footer-automattic-nav{padding:2rem 7%;font-size:16px;line-height:26px;letter-spacing:0;font-family:-apple-system,"BlinkMacSystemFont","Segoe UI","Roboto","Helvetica","Arial",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";background:#fff}.lpc-footer-nav-wrapper,.lpc-footer-automattic-nav-wrapper{max-width:1224px;margin:0 auto}.lpc-footer-automattic-nav-wrapper{display:grid;grid-template-columns:auto auto 1fr auto;color:#2c3338}.lpc-footer-automattic-nav-wrapper a{display:block;padding:5px 0;text-decoration:underline;color:inherit}.lpc-footer-automattic-nav-wrapper .lp-logo-label-spacer{grid-column:span 2}.lpc-footer-automattic-nav-wrapper .lp-logo-label{whi
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2734), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2734
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.797934647582064
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:YyLVkckEzwgI2FAxVRNdXQWCoYRNdXQQCogDur9Ti1vEzT1YnbuO:YyRkckywgI+eDZDyDZlUuAy+nb3
                                                                                                                                                                                                                                                                                                      MD5:764DD7DB59643AB3F38CBB540AAE0790
                                                                                                                                                                                                                                                                                                      SHA1:8A606B85A34155B6158ACD5A8C05AB84C00673BA
                                                                                                                                                                                                                                                                                                      SHA-256:A52C8B17ECED143F621DFC37B25FFA02882FFCCE5C7FAF1819691B6C92067F62
                                                                                                                                                                                                                                                                                                      SHA-512:7DFC8F32578C38A6EDAACF1C69CFBEB266BCE358BF0CCBE2BB7A90CCC0A4A577D1EC7F86E9EBDBE9CFA39D07858CB703980A10B8AAED14042332ECC43B04C901
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/946162814?random=1727971595431&cv=11&fst=1727971595431&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fforums%2Fview%2Fno-replies-open%2F&ref=https%3A%2F%2Fwordpress.com%2Fforums%2F&hn=www.googleadservices.com&frm=0&tiba=View%3A%20Open%20topics%20with%20no%20replies%20%7C%20WordPress.com%20Forums&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                      Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s974802531.1727971533","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s974802531.1727971533\u0026ig_key=1sNHM5NzQ4MDI1MzEuMTcyNzk3MTUzMw!2sZyZODQ!3sAAptDV5aCqQH\u0026tag_eid=44801598","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sS8IB7Q!2sZyZODQ!3sAAptDV5aCqQH","1i44801598"],"userBiddingSignals":[["765623026","768745233"],null,1727971597407026],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gd
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2506)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):18675
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.561757597115482
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:1AyKX2hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:1PKP7GiRm4X0JqsG7Ui
                                                                                                                                                                                                                                                                                                      MD5:556F06BA660BB82D1CA9D85F6C4E3B71
                                                                                                                                                                                                                                                                                                      SHA1:840CAD8E4E19B5FBB6FFA3202EA19D05E41B8006
                                                                                                                                                                                                                                                                                                      SHA-256:76B08036ABA280C17E9E0200DB85F0C078A88BBB7B0AD9415D748DEB10B3FD43
                                                                                                                                                                                                                                                                                                      SHA-512:F00DBB8B74A22FDEBA67FD2E7E10A3C90C7F6996068B7EB9B784315E0784AAA6E9FFAEB1D482D3235D16DE7ACBB2F7532CD0A9F79CDEDF656BFB6BABA4CE49C0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * gizmo:. * - http://typekit.com/eulas/00000000000000003b9b0dca. * proxima-nova:. * - http://typekit.com/eulas/00000000000000003b9b093f. * - http://typekit.com/eulas/00000000000000003b9b093b. * - http://typekit.com/eulas/00000000000000003b9b093a. * - http://typekit.com/eulas/00000000000000003b9b0939. * - http://typekit.com/eulas/00000000000000003b9b0934. * - http://typekit.com/eulas/00000000000000003b9b0935. * - http://typekit.com/eulas/00000000000000003b9b0932. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"632290","c":[".tk-gizmo","\"gizmo\",sans-serif"],"fi":[137,139,140,173,175,176,5474,36235],"fc":[{"id":137,"family":"proxima-nova"
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 43386
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):12103
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.985508379818304
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVc2VhjIJ0STPz03aWagq692yvggkbH:+tjRIm6SoITu3khUTPjI5TI3afb6YmwH
                                                                                                                                                                                                                                                                                                      MD5:BED9B675380C07EDC84C03D0F362B192
                                                                                                                                                                                                                                                                                                      SHA1:0FC4DCF8CB37F303985159B5A9348BB9AE5C6397
                                                                                                                                                                                                                                                                                                      SHA-256:3AE25E7FC8C3E9A41A480D9E39BA0E43845FFD78B0529695530925F6575852D9
                                                                                                                                                                                                                                                                                                      SHA-512:25CFA4027E02D6EEFC95202417A02843556BDA5D28685735FFC102F3C63327CFAAF59B9565E3B23F2BC26C0274EFDD0F69CCA8AD9A3A6DCEA4D903722DCE9FB6
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://www.redditstatic.com/ads/pixel.js
                                                                                                                                                                                                                                                                                                      Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2232
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.884912181934025
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:DlNpIRP4FjmAbH6mSz7yKl0rZlO3f81K83pLgGLUwpqMzV0:DlYVa7Al0vO3Es8nQwpqAV0
                                                                                                                                                                                                                                                                                                      MD5:3B8CFFC853598EACD1151B7C5B1C06FD
                                                                                                                                                                                                                                                                                                      SHA1:D19D1028EE907A04B197E65A2EBF3C1CCF1BFA69
                                                                                                                                                                                                                                                                                                      SHA-256:DA6CBE5B76B9D6A3AD756BD09154743D327B430BE9DA8A9270FF98B6B2D1F850
                                                                                                                                                                                                                                                                                                      SHA-512:D3CCFE0B816CAB1B526A5963D3A1D3CDEF4E0683EDF20E175779DEFF79160507FD5B336D509069159138F900CDE795E509E6A96540AC0045E8DD459BE2AC59B3
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/1ed7f547b72f5b758d61db9bf2a25220?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.....jIDATx..]L[............0...8.D.Z.)..BM..i.U&E..^L.....D..IS..b...j..v3.e..6.z..)Y...F]....b...el..s.|.>.}..$~.8.9.~..}....L....d"..R.#.q.8..&5u.:/\...#B<...+..as}.G.{l.-.zf...Zg#...(.......s7.}......^..+o...A$8N.?.{.(O.!....0oks....E.s/S.p...:w../.F..7Y_.bO&bD......H..,|./.....#k..Z.^....j?D".bq:....\!..b..X..............o0w....s7...w9..,...Hp.d"..`...M'/`..y..|A!..I.O.*x.....$.'F.y.gX.t.T....N1{k. +`2.#:......b.j.L'.r..(.'G.D4".d]...p6u....V...'!:.'..e......c+.R.%!=....u..._..Z..a..hT<...,...u.O..<.s^#..}..@.PB$8......b.i\..}.{.q'.%.h](.v~.# k ..r....u....\R.}r.u...IP.]}..o..@%..B..B..E...bx...v]X.Z.q..@...0{k.L:.....>X.....`....+.x.....r.)xm.?B&.b...s....5Vc...^_.'...9^.~.c./.]/............../.pRqls.......Vc...k....[.....c...}W..O....,..r...s.D.7t..Q..B....'q4...........wr......p.C.F.T..9.V.o......v...4t..<...U.3:7:.v....f....o?..H..4..a.u(.+.lQ.."......9.r.h..".{....A.`-...N~.Yu.vE.%...P>..
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7097), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):7097
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.405259546633658
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:xqkGysdq3L8u+/yRAtIZaXpQ3SWzv00Su3ThwZh3DkxF:LtAfQiQM0NThahg
                                                                                                                                                                                                                                                                                                      MD5:DC1AEF6ABC853DEAD4BBE81CE5CA4CD5
                                                                                                                                                                                                                                                                                                      SHA1:DA7F8A5CE992894D1A782F3FD8FB15234CCB8E8C
                                                                                                                                                                                                                                                                                                      SHA-256:FC41D2139616B0E7688D361A2EABC293C5B2AAC9271DFEDD9AAD7B6B2D7C4646
                                                                                                                                                                                                                                                                                                      SHA-512:C8928CDCA3D9C5E82C5744A1779323503CBA338F80694A20CFDCE2C8745046796231ED76EB95D371F936B72E71CE7A250A03318B0400DB4E2FA150311665D7F0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/mu-plugins/jetpack-plugin/sun/jetpack_vendor/automattic/jetpack-search/build/instant-search/jp-search.js?m=1727836138i
                                                                                                                                                                                                                                                                                                      Preview:(()=>{var e,t,r,a={7479:(e,t,r)=>{"use strict";r.d(t,{$J:()=>_,$K:()=>o,Az:()=>g,Hs:()=>v,Md:()=>p,O5:()=>i,QB:()=>b,Ri:()=>u,SK:()=>k,UM:()=>f,Wq:()=>y,ZJ:()=>l,m2:()=>d,s6:()=>w,tr:()=>c,w4:()=>s,x6:()=>m,yj:()=>h});var a=r(7723);const n=a.__,o="__NO_GROUP__",i="JetpackInstantSearchOptions",s="jetpack-instant-search__overlay",c="jetpack-instant-search__search-results",l=70,p="jetpack-instant-search__box-input",d="jetpack-instant-search__overlay-focus-anchor",u="ASC",h="expanded",f="minimal",w="product",g=6e4,m="relevance",_=1e3,v=["newest","oldest",m,"price_asc","price_desc","rating_desc"],k=[h,f,w],b=new Map([[m,n("Relevance","jetpack-search-pkg")],["newest",n("Newest","jetpack-search-pkg")],["oldest",n("Oldest","jetpack-search-pkg")]]),y=new Map([["price_asc",n("Price: low to high","jetpack-search-pkg")],["price_desc",n("Price: high to low","jetpack-search-pkg")],["rating_desc",n("Rating","jetpack-search-pkg")]])},1017:(e,t,r)=>{"use strict";r.d(t,{Tx:()=>i,UC:()=>s,XH:()=>o});var
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):2653
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.814582271566167
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:UfIFuERA09RNDXPxh4CsVtYszdSjb64sQt5VRyHUE25A6JUu:BMELRPAhIOSX6LuV6UXpJr
                                                                                                                                                                                                                                                                                                      MD5:DDFEF97B46323C2775FBC11AC38A9E66
                                                                                                                                                                                                                                                                                                      SHA1:374AFA81354692E16E65BDF6BF6A622CF703FE6D
                                                                                                                                                                                                                                                                                                      SHA-256:FE021483FEC936AA30C3EEC3713793580391D8D3E6283A92276ACF582CC0E90A
                                                                                                                                                                                                                                                                                                      SHA-512:9CE82F7A1BBFDD69397E64B50638D697663C00759D19E33F68422467A892991FF70D86B1785D8672F6A0444261087A8842E4C3A23BB122D9DFD4182B7AF1DE1B
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....j./V9Dm.c5"].'|Vf..}J6.6..b.sH\.N..2.U`;W...o...q....R.....R.....s.(..~.V..N...'.pi..g..^....|n..e..$....?...C.Q.....=Vk.;...G.W..-F.On...`.UIbv'./....I-..Dp.....-..y5u...D..l..eb..Fx..o*.#.....>...0..*.."..1,\v"...........C.Ow(..h.>..Z>...m.M[R..K)..8....?.K.y..[k...B.hw.5.vj...t...J.6..r.:.I%w...%2
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8426), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):8426
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.1292117818572525
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:Vq91cVg7pLtvMFO90lpyylSXV2XOlvFwXLlyjFxO/sR4KZsGdocVwh3bBitzhb:VqcVg7pLtvMFO90lpyylSXV2X2twX5Kb
                                                                                                                                                                                                                                                                                                      MD5:F466CB6B256973317C2315741FAD9F49
                                                                                                                                                                                                                                                                                                      SHA1:EA2C62047A1697C19B06BE23871CA839849CB8A3
                                                                                                                                                                                                                                                                                                      SHA-256:A6DC271CBDAA05E97C5144483628DF9E30B68326E5B04A5FEF3322AF1C0F22E0
                                                                                                                                                                                                                                                                                                      SHA-512:85DE6B5F1DF04A2D70C2E3843AEE63BF0BA46BA770FF1D26550C471B689627449AB943CF5F55C8123B0D7A6BA390C336308865116C7A907DEF2494FCBC853D57
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.js?v=20231122
                                                                                                                                                                                                                                                                                                      Preview:(function(){const e=window.wpcom||{};e.actionbar={};e.actionbar.data=window.actionbardata;const t=e.actionbar.data;function n(e={},n=()=>{}){if(!e.action){return}fetch(t.xhrURL,{method:"POST",body:new URLSearchParams(e),headers:{"Content-Type":"application/x-www-form-urlencoded; charset=UTF-8","X-Requested-With":"XMLHttpRequest"}}).then(n)}let o;function c(){if(!o){o=new Promise((e,n)=>{if(window.WPCOM_Proxy_Request){e(window.WPCOM_Proxy_Request)}else{const o=document.createElement("script");o.src=t.proxyScriptUrl;o.async=true;document.body.appendChild(o);o.addEventListener("load",()=>e(window.WPCOM_Proxy_Request));o.addEventListener("error",e=>n(e))}})}return o}function s(e,t,n={}){const o={path:e,body:n,method:"POST",apiNamespace:t};c().then(e=>e(o))}function i(e,t){n({action:"actionbar_stats",stat:e},t)}function r(e){n({action:e,_wpnonce:t.nonce,source:"actionbar",blog_id:t.siteID})}let a=window.scrollY||window.pageYOffset||0;if(window!=window.top){return}const l=document.querySelec
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):163
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.117226199681015
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:jTqNKEMjNRiNYhE2MjNRiNuRNiTwQ3H/p9el+tGJlEtNo:oMjus1MjuYriUQ37c+o
                                                                                                                                                                                                                                                                                                      MD5:1CDBB428D709404EB8DFC98568C748C0
                                                                                                                                                                                                                                                                                                      SHA1:917A262E18304128218F8DD1FA8A2C45AE3CA779
                                                                                                                                                                                                                                                                                                      SHA-256:D894D9BBDBD6801B968E1B96FADC076FC7DE190981E664ACEBB6AFF68F869FD1
                                                                                                                                                                                                                                                                                                      SHA-512:8106D3E19D36529610C438764F43AB263BDC9DFCE6B2DF173DBC48EDA901BED03AE6C9B87EF1C004ADA8464A0A3C8FE85104005574061D3D1668E7B5ED6F5696
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/16435.022bf824c966828407b4.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[16435],{"../node_modules/swiper/modules/keyboard.css":(s,e,l)=>{l.r(e)}}]);
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):8291
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.95178929651758
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:MCd56Qh2dUdMNgEqMWkB1IcrkcIQTZpyYxLIcqs4wVchlkafOKIiUTBmb1:jd5x2xyDkB1XpyYxLIcqkchlkYOKIiUY
                                                                                                                                                                                                                                                                                                      MD5:7C03858052DFAC2CFADBB5D01747728B
                                                                                                                                                                                                                                                                                                      SHA1:17B9B25D860D8CD2EA1D6E48952E40A78D617764
                                                                                                                                                                                                                                                                                                      SHA-256:22635A1AEE91043918DE52E69F6E21B2DCAD884B199C398D63FE80A4F68CEE64
                                                                                                                                                                                                                                                                                                      SHA-512:A3826B7AA8A47C40D2484A661481B237C07993E1DB1C93E943C83E9839FFD2E153B2108EC95A93800439D4F31E6F1D76320357293632525ED08C3D05B192989E
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.... .IDATx..|yt.e..SU....t.;;!....1.H`H"[ .........a.. 3....ap.Q....M!.v....=...EdXd....I...K-...X.....9.ox...7o..>...VqDDx8.=.."x(......Tk...J.../j` .p.h....8....(2$Inu.C..t.....q.E.z..R.o.>..E!.<wo>.......;........O........j_;...P...@.-tV~4s.I..(.8.........`s.:<..+...F...@..p...a.....^..\..S.r.^....).&",[...;wFbb.].......k ".?~.999.......EQ..._c...hiii....~..5....9...........!C...t...a.1.....o.....\..8w..222...t.&''c.Ahll|....<v........#11...]....2l............D.\......+.....d...P..555..l.h4p.\(++. ......(p.\.....qHHH..f...es&..D...`X,.p....R.?..F..={.. .....r..3.q...=......)`(.(.y=".5.E..={Rtt4..v.e..E.8$I...z......T6/."M.:.4....@. ..b....jjj...(Z.~=I.DS.Ne.....%I.h...ln...$."=..S$..i4..q#I.D.<.....,.......l.[...w.y..<}...m~n.O"I..<.i.....l.._......?3c......j.B.E.@mm-V.^....S.b.A...........y...";;.......8z.(4.........-BAA..A....sh4...0._}.......t...N'......RSS........s].v.9s.........N..
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?crypt=UE40eW5QN0p8M2Y%2FRE1lSiYrZXhzUkM5fD1uTDNLUGt6QzVbd3FKb3Q4aVlJPzFyPVJZKy9zL2d%2BYysyY1czVzdWVGVTPyVrPUk1JUtVRVJJZ0R3cHRBanQwbjZWV1o5UE5UUXlKVzddP0VoaC8sOFNlMVRYb25CZ0dxUkx5RDRNTGpOWD9BR3Q5cU5ad2Q%2FLzR6WDJMdSUwfmZ2TDUzZWdXR1tPekdRMXA4JnZCem5dUW80VSw5UGJbVTRpM25NUXpZSTktdEdyQn5YZVt4W3xGSFNBPzg4Y0g1R1lbb01sdDklaG10JXNzfmw0LDZsdHk2K0hoNDhzaTUzLUI9Z1VoeXIrODJxOWdZUkovV3M%3D&v=wpcom-no-pv&rand=0.9147673694514447
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):165
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.0814582859807915
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:jTqNKEMjNRiNYhE2MjNRiNuRNkd6Lt9el3cH9EtNo:oMjus1MjuYrkZGWo
                                                                                                                                                                                                                                                                                                      MD5:90A9F6186CCD17506CF6FBDA581FB901
                                                                                                                                                                                                                                                                                                      SHA1:B5859C6B79F73BC8DBB5716071AB914A6934F955
                                                                                                                                                                                                                                                                                                      SHA-256:3BDC2C41DE295BF67ED26F0A2A27D6138FF32C207CB4E65C07E240FDED470456
                                                                                                                                                                                                                                                                                                      SHA-512:8607D8F8E9A5FD2051A76FE9DCCAE060C2690357B89ED0073889BFE511662F21AAEE34D5D2680E494791AF9B1EC1A5715F7E327BFCFA00DA2373763825D7CA24
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/78506.de94e1c54a1decc55629.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[78506],{"../node_modules/swiper/modules/mousewheel.css":(s,e,l)=>{l.r(e)}}]);
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.612457348662773
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:YTyLV/VfsqPNVcSLQzRE9Ldu1S4:YWLV9soDLQmpdwS4
                                                                                                                                                                                                                                                                                                      MD5:69EE36929D2172DEA5C1763BAC240040
                                                                                                                                                                                                                                                                                                      SHA1:77EF82FC4B7757D445E8901E16D785AA44E3B1DF
                                                                                                                                                                                                                                                                                                      SHA-256:45DA241A91C843B268ADA7481CDECE1AA679F2720931EFFEA28D83E1398D66A9
                                                                                                                                                                                                                                                                                                      SHA-512:FDA2E41AF332441315A0BC6352DD1B9350F92E13447CD1A58CBAA96748271C26780A653EA94F023808F572D1E329C855EF6A0E3B51558BF474ABA614AB26051A
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/a2_ehx23cq176s3_telemetry
                                                                                                                                                                                                                                                                                                      Preview:{"version_hash":"8d515a58","url":"https://www.redditstatic.com/ads/8d515a58/pixel.js"}
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):1747
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.789275757941806
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:24:t00WZ7IkAikIz5alGs+qULuBeSeRiUM+m3C7abDpWzpxqUt9bAg4GBBRL:t07ckGATsxcJSeRcXCYYPZcg4GfL
                                                                                                                                                                                                                                                                                                      MD5:C3AF1EBBA7BEDF0CA46BE0BAA66C38CE
                                                                                                                                                                                                                                                                                                      SHA1:E90E51BAA344FF82BC480DF40040CB7B8510781A
                                                                                                                                                                                                                                                                                                      SHA-256:F98F5804536CD60310DEFA970FCC87B780DA44927ADE5751224AF818E7B1B644
                                                                                                                                                                                                                                                                                                      SHA-512:3927E8328985B989DE4796022C23FBAB63645F7CADA9866B0F8F6FAC978C671E007999604AAA94E3DE6B995131022D6F3081BD79797C05B4850545FAD0DFE053
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx...O.G....6v..h.@.+l+&H..%RrK.{....F*...).....I@.VI...O.....xwwl..G.....}.....?~.Jx(...?...x....1......7..\!H....{...o.._.........R....D..yGzH\.)q}...n....*.F....._....e{..V.....GU^..`.G\_...r$".U..|....O.W`m.wJV."x.].t.-..G..7.N.j....%T......HJ....O.S..>"k.....)RO..K.U..>"m.C...!RO..K.U.)}D...S.NZ..........GpR8Jq:IE..G.Rh..J.aK.]..1.....p@.)}g'@.;P..^..p..<~.<~.mF2....)}..0..<\.fK.@=}g'..]J..8.q..}@,..[.(.~z..$.R.......7.n.~N)...%p..x.Z.p....S..k...qm....<..v.c?;...R..'PM....%V..Q.......O.G.$.g....#T.iS.D.N..j.L..]....>P5.p.....E....}..P..W..........}>.+r....|P.u.m&...........q..dM.A)....2.@....Qn|f"D.....#..N..!...f@.;......h...g.8Ns_.j"..L-.>...!2..I...E$[.$..I#.+0.8.......o..e..+^{...&........H2...8..t8"o....q.....1..~.1m3...,..-......x...\..X.}...B$[.$..."r$3..e^]....*Q../....jl$..X.Nr.pD......%.V.L...Hqy!.L\2T.Qs..2.R..?n...+]..{..wmK.50...sc...k[B...g.........&M.p#p........w.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):8829
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.32573755523611
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:mmXa4ttaHGqCXRDzqiNtj1zFHLBr/6ULVu3SH9Li9FPZr7KpmSvSNK:mmXLLRDzqeRZB1pVsSH9Li9FPZr7KQYx
                                                                                                                                                                                                                                                                                                      MD5:6FABD44F69B2F4D66E1AB2ECEE330067
                                                                                                                                                                                                                                                                                                      SHA1:A5B4BCC9B81F6FCDEB626E9C54BBDCB7DE279A04
                                                                                                                                                                                                                                                                                                      SHA-256:D743AD07240FDC75D2E2A357B4FF44B334F6D4C53683E31E824AAF61D3BAD0C9
                                                                                                                                                                                                                                                                                                      SHA-512:7ED690F351374F938F3A782FC84CCBB39775B80559B2F434F6C8A3CBC572969BBF561AF1501DE0081E9071E2B91DC7C28D7C93100B3161F78F33D4C88ABBBE40
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(()=>{var t={124:(t,e,r)=>{var n;!function(){"use strict";var a={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^\)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[\+\-]/};function i(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,g=t.length,h="";for(n=0;n<g;n++)if("string"==typeof t[n])h+=t[n];else if(Array.isArray(t[n])){if((s=t[n])[2])for(r=e[d],o=0;o<s[2].length;o++){if(!r.hasOwnProperty(s[2][o]))throw new Error(i('[sprintf] property "%s" does not exist',s[2][o]));r=r[s[2][o]]}else r=s[1]?e[s[1]]:e[d++];if(a.not_type.test(s[8])&&a.not_primitive.test(s[8])&&r instanceof Function&&(r=r()),a.numeric_arg.test(s[8])&&"number"!=typeof r&&isNaN(r))throw new TypeError(i("[sprintf] expecting number but found %T",r));
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (30093)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):59223
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.350290276169786
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:1iwVlPVTrZAZVIAjzAov29h4HCjbBYksYi8LsDCtmEs7O9wjsjN:1ZhVWVIAjzdpYiEsDjFiGQ
                                                                                                                                                                                                                                                                                                      MD5:43032DF6AA0412B332EDE047F29A894D
                                                                                                                                                                                                                                                                                                      SHA1:C41627A0A9206496D74B25F502D622783EBF5FE5
                                                                                                                                                                                                                                                                                                      SHA-256:41D31F36C691FDD7EC023A422557B9F996B794FCEFDC1A73E3EAD807E1D005FB
                                                                                                                                                                                                                                                                                                      SHA-512:7E09D6F14572264B4C20DD6AB6A7D2067ADCFE5E85FCC44009700BB6FEC65BE274AFD83D47944C645052DAAE5C3CF4D06F3999223FFDCBB6DA03576E2A2152C1
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/_static/??-eJylj9sKwjAMhl/IGCZK9UJ8lh6yLlvWlrZTfHuLBxCvhF0l5P/+D4K3BDaGSqHiWHCOhoVgKZS1bzfg0MftWDb4xdWBZio47DHJ4jmU1gTKOeaCEv17/W19WNHBJW0nNAuLQyvc0j/hoK9/kkaineAlh2Izp+eIIhz8Ckf7L4LReYWi3hM56JnENctlPndqp9Tx1KnD+ACA05Tj
                                                                                                                                                                                                                                                                                                      Preview:( function ( g ) {.. var t = {. PLATFORM_WINDOWS: 'windows',. PLATFORM_IPHONE: 'iphone',. PLATFORM_IPOD: 'ipod',. PLATFORM_IPAD: 'ipad',. PLATFORM_BLACKBERRY: 'blackberry',. PLATFORM_BLACKBERRY_10: 'blackberry_10',. PLATFORM_SYMBIAN: 'symbian_series60',. PLATFORM_SYMBIAN_S40: 'symbian_series40',. PLATFORM_J2ME_MIDP: 'j2me_midp',. PLATFORM_ANDROID: 'android',. PLATFORM_ANDROID_TABLET: 'android_tablet',. PLATFORM_FIREFOX_OS: 'firefoxOS',. PLATFORM_MOBILE_GENERIC: 'mobile_generic',.. userAgent : false, // Shortcut to the browser User Agent String.. matchedPlatformName : false, // Matched platform name. False otherwise.. matchedUserAgentName : false, // Matched UA String. False otherwise... init: function() {. try {. t.userAgent = g.navigator.userAgent.toLowerCase();. t.getPlatformName();. t.getMobileUserAgentName();. }.catch ( e ) {. console.error( e );.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2822
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.883105179412535
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:DAKQsfsRISWqll8ydZ6WIO2TyY+S/D00KmCRpZ0yJYS9R8kZMMCqEVfGqYl/:/UISNiWIO2eZS/D00KnR3JYS9ekZ0pJi
                                                                                                                                                                                                                                                                                                      MD5:86F22619E110DBBAB3D04BE9F7F70DDA
                                                                                                                                                                                                                                                                                                      SHA1:D527585FDBD9FCAA04E82152385E63EE9811C739
                                                                                                                                                                                                                                                                                                      SHA-256:4470E88F14E6963B3AA83455DC8F3C11332D9F346A3F3A7353C639986A11B812
                                                                                                                                                                                                                                                                                                      SHA-512:DBD7F6A3F787A062FEA3175A4C71F5166B70A3D1782FAC844DC270EBDBB12E05F7D90DBFD26B94E84798C6A21510E4887C1AA9309B5A4AF812FF62B847946621
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/04168842e7055ee4619d28def35f9908?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx..}L........+F..zV.*b.N.DK....+.....R.x^..m.U%.ir4M..X..@....Q..K...aMk...r\............o..y......_8<3;...3.....SU...N.zs..0$q0V....|o....?.>.C...n.=G.I...u..E.h4.}..1..T.H...5..^.9:...aDAqI.-.$.sa..^...2".EqzdD...1..3..8=f"y...@B+.....8=Z....0.G..$.=z.......aD.....8BH.K.X+~.)/.:.@...p....I...i@qI.e....j......a...."....j.X.i..L...k2..>Eh.|....e..2...c.....`A9^......B..T.../C.&,|.2.......i@.*..();..y.v%e........j.0e...1.-..{.H"....2....P..C.J.k.-.U].iO...}8..Dj...-m.();o..G...1}a_.#,..j..n.^.....n.>|SM.+I....G.....M.u.....!...V.'.PM...e1..`.M.....5...i..U;...,W......+b.;...}...J.%?s;...HO..5.... .'N.O.^....M{..3").gO...,..oc..Z2.S.#..H.@...'R.(*N.^$....2K..%g9.p.GhS..%......".....v..!..w....2K.1")....#X)...k.jWnoH....)...W.j..#......?...H....N%..+.y..k.}:...g6......w_.g.y..J...k.}".J..D+I})1..Yr.M6.U..Yr...aN.d.v. ...O^~..u.J{..3o`........9.p..ZL{j./......8.....Ttt.y...4....2.S
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (17899)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):283667
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4227139207202475
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:9Opll42jlNd4nHUX9SS+mKmfxyVo2/c44LO4XmMweOAUYIGaLmZok+8eo/Ta46jD:C8HUXpfxyVoP44y4c/
                                                                                                                                                                                                                                                                                                      MD5:339DF79677F05B67B25C816A4C76E784
                                                                                                                                                                                                                                                                                                      SHA1:47ADC1F0A1AA646BE1701ACC5AACAEE26B94DA8B
                                                                                                                                                                                                                                                                                                      SHA-256:890C2E9DEC4E69A75126F9888A8DCB1323DC37C86B8390DBA580DC917EAD3CC6
                                                                                                                                                                                                                                                                                                      SHA-512:8C9849D80C5BE6F73F5682B70D9FA98380EE246A642CFA1D614DB9B3D3534305EBF80C904AE83A26484A864A2EBC91E431CBB5D159B771C8AE2A367D5A940778
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/forums/
                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width">.<title>WordPress.com Forums</title>.<link rel="profile" href="http://gmpg.org/xfn/11">.<link rel="pingback" href="https://en.forums.wordpress.com/xmlrpc.php">..<script>(function(H){H.className=H.className.replace(/\bno-js\b/,'js')})(document.documentElement)</script>..<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//s0.wp.com' />.<link rel='dns-prefetch' href='//stats.wp.com' />.<link rel='dns-prefetch' href='//s2.wp.com' />.<link rel='dns-prefetch' href='//s1.wp.com' />.<link rel='dns-prefetch' href='//cdn.parsely.com' />.<link rel='dns-prefetch' href='//en.forums.wordpress.com' />..<script type="text/javascript">.../* <![CDATA[ */...function addLoadEvent(func) {....var oldonload = window.onload;....if (typeof window.onload != 'function') {.....window.onload = func;....} else {.....window.onload = function () {......oldonload();......func();.....}.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (311), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):311
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.72847055445287
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6:3lqX2P76T2Y33LDb+G8QcKRakoenGWKuzJGAyFMVUft3ACUZ0UBRj/A8:3DOTLb+GMKRakrGqNXyFFfoZrRj/T
                                                                                                                                                                                                                                                                                                      MD5:D29C41F4A6C13F38C2BDEB009C5DCF09
                                                                                                                                                                                                                                                                                                      SHA1:3F3DB604BACF02B91AAA59CF223990B727600045
                                                                                                                                                                                                                                                                                                      SHA-256:947D703F577549CBB0B1A4143F3B363EC9C7CF309587D5B12B87F0E64FF99DB4
                                                                                                                                                                                                                                                                                                      SHA-512:215B4171F03FF0530FBE7114B6A6489B2AA93B2C395481A574F81EF8C65AF5047F9855AB9E5D3E69885BFB24DA30F4D2F784597795B585469889354F94A6CD0B
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/themes/h4/global.css?m=1420737423i&cssminify=yes
                                                                                                                                                                                                                                                                                                      Preview:img.latex{border:0;vertical-align:middle}.video-player{border:0;margin:auto;padding:5px;text-align:center;max-width:100%}.hidden{display:none}.screen-reader-text{position:absolute;left:-1000em}.comment object,.comment embed,.embed-vimeo iframe,.embed-youtube iframe{max-width:100%}.simple-homepage{display:none}
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/t.gif?cta_name=theme-upsell&theme=rhodes&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548240&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548240&_=_
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14884)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):19429
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.351880336863418
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:ARbfmeBAAC3PrTL5B8KtVnVLruXdyQOVPVDDfyq2yhyXxpHWGthCWDwu:ARbeeBTsPD5B8KtqX8QOPDDq8oXrHWGl
                                                                                                                                                                                                                                                                                                      MD5:2C909C49200AE435113F74FEA56390E2
                                                                                                                                                                                                                                                                                                      SHA1:CBB90FC414ACF82B8991E4AE7F7E7E997CA25C7C
                                                                                                                                                                                                                                                                                                      SHA-256:AEC792CC15CFFB9BFD9A157693FEE4AABE72372A8FE91FE079287EB8C445D2E3
                                                                                                                                                                                                                                                                                                      SHA-512:58B7F760611BFA56E0245FD3BA344D4AA7F4E780C276D04A75505D737600DEAA598F65674C39767A34C11B31BDB63F1CB97E9E4B81345F8B5FAE288BD5514134
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunka8c_analytics=self.webpackChunka8c_analytics||[]).push([[554],{730:(e,n,o)=>{o.d(n,{A:()=>r});var t=o(601),a=o.n(t),i=o(314),c=o.n(i)()(a());c.push([e.id,':root{--cookiebanner-height:100%}.a8c-cookie-banner.a8c-cookie-banner-v1{display:flex;justify-content:space-between;max-width:800px}@media only screen and (max-width: 659px){.a8c-cookie-banner.a8c-cookie-banner-v1{flex-direction:column}.a8c-cookie-banner.a8c-cookie-banner-v1 .a8c-cookie-banner__simple-text-description{width:100%}}@media only screen and (max-width: 850px){.a8c-cookie-banner.a8c-cookie-banner-v1{left:25px;right:25px;width:auto;transform:none;gap:10px;align-items:center;max-width:auto}.a8c-cookie-banner.a8c-cookie-banner-v1 .a8c-cookie-banner__simple-text-description{width:100%}}.a8c-cookie-banner{font-family:-apple-system,BlinkMacSystemFont,"Segoe UI","Roboto","Oxygen-Sans","Ubuntu","Cantarell","Helvetica Neue",sans-serif;display:flex;position:fixed;flex-shrink:0;top:auto;left:50%;transfo
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6067), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):6067
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.316826581070395
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:8d1h5BCBlhrDDq6KGVABHsG+5xWOdoqt4AqjcECyyWnsmee0QB:I1VC9k2iHs58QEc2nse0QB
                                                                                                                                                                                                                                                                                                      MD5:25C3C7509E9E45F1DE04CC87AB871E27
                                                                                                                                                                                                                                                                                                      SHA1:1378B4C30D114A521CAF8E2D89A8B2D3808C2E99
                                                                                                                                                                                                                                                                                                      SHA-256:5F5ABE0C14E8B1D16ED8EFD5691857A7A17E6D69D83D8FE619ACBE50221ECC0A
                                                                                                                                                                                                                                                                                                      SHA-512:BBF3736600572EF746FB8BB74F18B1F56F142B14A4BFA75ADE04889448D3BAA497A0F293A03DCB28280F369824A41221835D11487D5D241971C7CD72C1EE5AF8
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/mu-plugins/jetpack-plugin/sun/jetpack_vendor/automattic/jetpack-assets/build/i18n-loader.js?m=1724856138i
                                                                                                                                                                                                                                                                                                      Preview:(()=>{var e={477:function(e){e.exports=function(e){function f(n){if(r[n])return r[n].exports;var t=r[n]={i:n,l:!1,exports:{}};return e[n].call(t.exports,t,t.exports,f),t.l=!0,t.exports}var r={};return f.m=e,f.c=r,f.i=function(e){return e},f.d=function(e,r,n){f.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},f.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return f.d(r,"a",r),r},f.o=function(e,f){return Object.prototype.hasOwnProperty.call(e,f)},f.p="",f(f.s=1)}([function(e,f,r){"use strict";function n(e,f){if(!(e instanceof f))throw new TypeError("Cannot call a class as a function")}Object.defineProperty(f,"__esModule",{value:!0});var t=function(){function e(e,f){for(var r=0;r<f.length;r++){var n=f[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(f,r,n){return r&&e(f.prototype,r),n&&e(f,n),f}}(),a=function(){function e(){n(this,e)}return t(e,
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (17213), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):17214
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.983160068509575
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:6vbMbbbHbvzbBZbTb0nb0eb3bARbjbn0bST6zEVWYR22BThFT8bRh8H:6vbMbbbHbvzbBZbTb0nb0eb3b8bjbn0m
                                                                                                                                                                                                                                                                                                      MD5:2DCDB1F7ACC1D9BB84CA3BB0301D0887
                                                                                                                                                                                                                                                                                                      SHA1:FB7F89951AEE6AA60FE85A784462CF72BF705FDC
                                                                                                                                                                                                                                                                                                      SHA-256:BFBC3FAD86D1D24422C8EB7CA63EA0C35809D895E13CD938F7BCF9D25323513D
                                                                                                                                                                                                                                                                                                      SHA-512:0CCE1905A1BB69B112D9690CE5AC120E17B9598AEFEB1F5E788729C9915E26F558A852D412DC1B300870AE2363B2631548AE6F03548278C678FE3193A1A659D6
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/59411.c66bbf9e65ac727225ac.min.css
                                                                                                                                                                                                                                                                                                      Preview:@media(min-width:600px){.design-picker-category-filter{flex:0 245px;padding-right:1rem}}.design-picker-category-filter button.components-button.design-picker-category-filter__menu-item{color:#3c434a;display:block;font-size:1rem;padding:0;width:auto}.design-picker-category-filter button.components-button.design-picker-category-filter__menu-item:active:not(:disabled),.design-picker-category-filter button.components-button.design-picker-category-filter__menu-item:hover:not(:disabled){background:#0000;box-shadow:none}.design-picker-category-filter button.components-button.design-picker-category-filter__menu-item:active:not(:disabled) .design-picker-category-filter__item-name,.design-picker-category-filter button.components-button.design-picker-category-filter__menu-item:hover:not(:disabled) .design-picker-category-filter__item-name{color:var(--studio-gray-100);text-decoration:underline}.design-picker-category-filter button.components-button.design-picker-category-filter__menu-item.is-press
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):6750
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9423894775365165
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:PK8ls/QoeUuAe7cHavL7iX17koZaAUNhS:PKrVhup7cHY7G1YoZaAKhS
                                                                                                                                                                                                                                                                                                      MD5:384BF767766C9FEF331718F8B949600A
                                                                                                                                                                                                                                                                                                      SHA1:CE4A89B7EB79805762A6C3BFFE013F6FADDAE5AB
                                                                                                                                                                                                                                                                                                      SHA-256:1205800348F80AF1FAFA54142A999C230C8D03C5AC4B7753AEA907B45A8A2B56
                                                                                                                                                                                                                                                                                                      SHA-512:4478DE9C47F51A90AAB59C8448FF0E7E99C6D88B3FA5F9503659B277D8DBAB11A909618394FEFFE9176BAAFB71CE8C08129C38F5452D0630D7FC27EC1201FCCC
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx..\g\TW.~f.".HS:..1.....k..hP....u1.cKX[4......,"Fe].. +b.}YKb.-.. "......]..A@...7.......{.s.9.z..[.-..I.+.....>.........&...K.9.2.................V....;.........l..0..U.|..7..A...u=V....j.h...\7....+..Q#.;...#-.,...N{.............4.....m.N........T.a..rk.......pru1.qI..u...yN.^...9..G.N...=.36.0M..4}.?..?....6.q=..%J%...CA..#..... ...N`s.7l.Og|..2.~.....L.M.....5/U......%SSS.....%..q.......9..?.Z..V-..>...#..o.8Hk..z....<t.....+.)5}4....X.Tt:.m.n6tr4.....;.0.V.....\......=...qSb..o#......+c6.~M.&.@.......W,6:....*...p..L&....3..Q...h..@et0r.w.=.&.4e......1r....ys....a.[...>.4c.E..m.<.....!]:..C....w.....#y..%~...y....-..f-....=.q.*.....d.j........5..M_..V........W........[{;.p...g..*6..+.s.....MoU9...sg|....D~~>...m.6.:t....5.{.O....??...h........j......&..k.B....,.Z.......~..A......k.......`.8.)...AKKK...........k....T*........caaQ..S.y.?.v..v..Vu.R3......l.:.........qc
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4784), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):4784
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.809679758823224
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUOVQYT:1DY0hf1bT47OIqWb1vVB
                                                                                                                                                                                                                                                                                                      MD5:118477DFD9A74D15B682A477A3ECCF45
                                                                                                                                                                                                                                                                                                      SHA1:5011254C1FEC8C932E14699F9F63339F152DBAEE
                                                                                                                                                                                                                                                                                                      SHA-256:9645ABC6C7BFD7CD667A8C283BFDACFD57C402E210D01A402C1EE90C86EBE7C8
                                                                                                                                                                                                                                                                                                      SHA-512:C255649617261018243A6E48FA92053A5043570CFF2955D3AD08D549E371F7DD47BC1FBF11B62DE3B88E560DE416F2A56A3E6C600D665BDDE1D6A338B3766BF2
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (53467)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):165595
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.377879376241879
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:1ZwHNwcv9VBQpLl88SMBQ47GKyrPU+RVWVjUczNsY72di8a:1mHWK9VC78UBQ47GKyrPU+m2di8a
                                                                                                                                                                                                                                                                                                      MD5:BF3C600775CFEF6BAA8D69CB729A02BF
                                                                                                                                                                                                                                                                                                      SHA1:A9500F4536479C2944E8947D0DBC96BC6A7E1D76
                                                                                                                                                                                                                                                                                                      SHA-256:280345F785938841FE9806D4865058478DF25CA95071D52F2B5D466EA83FFC7D
                                                                                                                                                                                                                                                                                                      SHA-512:E4B12E6D1F6D182D1355EFB4533F4A6094254BCA6BC88E1AFCC47EFCBF01AC1BB5175AC94B194113147C23C50600C1CE5062EE94DDC6489C6B5FB1C3B873337C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/_static/??-eJyNUdFOwzAM/CHSaKMwXhCfgtLUa90lduY4hf096VjRNB62p+icO5/ubL+S8UwKpHbKNnKHAUzJIG6oM4O052bKT7bykHwoPeSFOB0LyOnyNBHpLslEHMQpXJOvnCWoScLfp9u/WEwKZUCq+0CT84cLtrnQOvqcgXoW64pydKro/8gz9sBJIGfbFQy9DdhZ5QOQ6QT7AW4NV7fgqF82XGTk5geZXeDq6wMuBWYvmNTsmRXEZPCK/C+/jhBrZWN7XoU0rMU6OulYcQ41hTwsA5crajbN9r4kOjmAnsX1/r83MnvhaKoMqAYEk9y5po/4vtltd+1z+/r2Mv0AYkbVQQ==
                                                                                                                                                                                                                                                                                                      Preview:( function ( g ) {.. var t = {. PLATFORM_WINDOWS: 'windows',. PLATFORM_IPHONE: 'iphone',. PLATFORM_IPOD: 'ipod',. PLATFORM_IPAD: 'ipad',. PLATFORM_BLACKBERRY: 'blackberry',. PLATFORM_BLACKBERRY_10: 'blackberry_10',. PLATFORM_SYMBIAN: 'symbian_series60',. PLATFORM_SYMBIAN_S40: 'symbian_series40',. PLATFORM_J2ME_MIDP: 'j2me_midp',. PLATFORM_ANDROID: 'android',. PLATFORM_ANDROID_TABLET: 'android_tablet',. PLATFORM_FIREFOX_OS: 'firefoxOS',. PLATFORM_MOBILE_GENERIC: 'mobile_generic',.. userAgent : false, // Shortcut to the browser User Agent String.. matchedPlatformName : false, // Matched platform name. False otherwise.. matchedUserAgentName : false, // Matched UA String. False otherwise... init: function() {. try {. t.userAgent = g.navigator.userAgent.toLowerCase();. t.getPlatformName();. t.getMobileUserAgentName();. }.catch ( e ) {. console.error( e );.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12469), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):12469
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.290503407895914
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:okrN/t/UloXqV/6z69THYtdagYpazmM89ArdcSVho6:okB/lXqViz69THYtdagBG9AraSA6
                                                                                                                                                                                                                                                                                                      MD5:7E03B963563F503A774E043BAB2E2087
                                                                                                                                                                                                                                                                                                      SHA1:5A54CABC1188AEB4D412B96538D3F166B7127C5B
                                                                                                                                                                                                                                                                                                      SHA-256:0BA6606B4E97B419618581386214D66ABE8A63E52EF11323E1CDAC50C9AC3B49
                                                                                                                                                                                                                                                                                                      SHA-512:43E454247120453B7B169AD35171A515A036C55AAE53247071695CA49279B28DED1BE6618A6118B2ED04D95E8EB7BC9CC1893D27AE079CA177FD19D5CFB8E397
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/79717.011a76f3cd92266504ac.min.js
                                                                                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[79717],{"../node_modules/@wordpress/compose/build-module/utils/create-higher-order-component/index.js":(e,t,r)=>{"use strict";r.d(t,{f:()=>i});var n=r("../node_modules/pascal-case/dist.es2015/index.js");function i(e,t){return r=>{let n=e(r);return n.displayName=s(t,r),n}}let s=(e,t)=>{let r=t.displayName||t.name||"Component",i=(0,n.fL)(null!=e?e:"");return`${i}(${r})`}},"../node_modules/@wordpress/hooks/build-module/index.js":(e,t,r)=>{"use strict";r.d(t,{ip:()=>_,U2:()=>m,W5:()=>j,FF:()=>f,se:()=>h,Eo:()=>w,FC:()=>y,V5:()=>x});let n=function(e){return"string"!=typeof e||""===e?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(e)||(console.error("The namespace can only contain numbers, letters, dashes, periods, underscores and slashes."),!1)},i=function(e){return"string"!=typeof e||""===e?(console.error("The hook name must be a non-empty string."),!1):/^__/.tes
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://adservice.google.com/ddm/fls/z/dc_pre=CPGhlNXL8ogDFZuzgwcd9EIQWQ;src=6355556;type=wordp0;cat=wppv;ord=2297231783180;npa=0;auiddc=*;u5=gJL0W9tQm783g1pPrl3lH54N;u6=%2Fthemes;u7=456fbe071b4b43a59cda1aa65c259898;ps=1;pcor=1358829453;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9190108490za200zb892112308;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwordpress.com%2Fthemes
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):3515
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.870885153400568
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:UfIFuERApqLCcI0q2EcqZ1Usi5MkHopqHK7TbcUPkl1JDD/z1fCMCeJjbDY7ula5:BMEE6qPi55IJ0r/z1K6bQulK5Ig6Y
                                                                                                                                                                                                                                                                                                      MD5:411FAEA75293E56D6DE4AED6DDF737BF
                                                                                                                                                                                                                                                                                                      SHA1:9EC6E3672A53DAD836BDB798421058725E5C6070
                                                                                                                                                                                                                                                                                                      SHA-256:729A442734D09118A47EE662BD907809955BCD6A21F07F3F58E3C92ABDC7CCE2
                                                                                                                                                                                                                                                                                                      SHA-512:AF92D0D2D1E8C922AD3E5D0445B96B604C1975141185D970734DA7E274DDA4924C84BE18BB241143E79C7DF32E4CA3CA931B5041956EC292965EECFA5FD63D08
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..;h.I.H.^......+.<o.i5.ZEI..b. <.uo..V..;6.M.v=W....v..K\...Q..'.4.......U..|.....p0.*[>...~....'k...Y.....D...[..#q...r..../..`...x.).....dv....F0.p.....r>...S.O..wkv.;>..3..5..}...1...l...7..c../mr.<;w;u..C"c.#F.........;.C..%..py.|o.C....9C...:R.E.;e....H>S.7 .......Oj.%..R..p...jO'...k..,....[k..
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):131
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.649814952602472
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:xtM+WzJuWRkRaiKMRP0A2VecOqKp2IFKNYncckHmMo+:fM+tBRa5MidDXKe+tKo+
                                                                                                                                                                                                                                                                                                      MD5:A04DDCD7D8B5850D2753FF020C3D6E44
                                                                                                                                                                                                                                                                                                      SHA1:8680FB494C82CC4AE7ED1EAEFBF8DB4E31B1A922
                                                                                                                                                                                                                                                                                                      SHA-256:D3494B91D11113FE3745480CDB6CDF1A77D14C21FA042C8C7601E691107E5B19
                                                                                                                                                                                                                                                                                                      SHA-512:BBDB44EBC4E14561CFB3261270130A462D1510107ECFCAF36D4E6590DC97D81C6BF8495D4325CC213DDAA86D850B0069DF02D3156F9D5B8CEFF021D76B02FF33
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/?custom-css=1&csblog=EmnE&cscache=6&csrev=327
                                                                                                                                                                                                                                                                                                      Preview:.page-id-38 .wp-block-post-content table th{text-align:center}.wp-block-image.is-style-rounded img{border-radius:9999px !important}
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (48715), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):48715
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.328565775167336
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:ZrZxLTFoVweoxzT8C+/d09nzacBCNhC7I55JO1A68liKwStjSTgAdcsCk27TuZTJ:9LTMw6WlB4hC7I5nZoZXFwn4RPP
                                                                                                                                                                                                                                                                                                      MD5:82CE4828C322C9E01FE97128935E0C0D
                                                                                                                                                                                                                                                                                                      SHA1:2759D38A37632FE5742C0426F9F6DB283B96DB82
                                                                                                                                                                                                                                                                                                      SHA-256:E680D964185C4B9C5FA8D3FE4F6524ACAFDD4557DD3FBA5322B8F0689B463C69
                                                                                                                                                                                                                                                                                                      SHA-512:188A430B8B1E4D944C811640734CA54BD5B8DA88CE058F67567D217CECA5D517B74DAC5BEFAAEF2CBCA8976953CA953CF02E91DEE2B33A6783177DAA5EE105C0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/99844.e9e72f1265010e43117d.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[99844],{"./blocks/data-center-picker/index.tsx":(e,t,s)=>{s.d(t,{A:()=>N});var a=s("../node_modules/@emotion/styled/base/dist/emotion-styled-base.browser.esm.js"),i=s("../packages/i18n-utils/src/localize-url.tsx"),n=s("../node_modules/@wordpress/components/build-module/button/index.js"),r=s("../packages/i18n-calypso/src/index.js"),o=s("../packages/i18n-calypso/src/localize.js"),l=s("../node_modules/react/index.js"),c=s("./components/external-link/index.jsx"),d=s("./components/forms/form-radios-bar/index.jsx"),u=s("./components/forms/form-select/index.tsx"),p=s("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");let m=[{value:"bur",name:"geo_affinity",get label(){return(0,r.Tl)("US West")},thumbnail:{imageUrl:"/calypso/images/../images/bur-240x180-3ea6204bf6fdade4178d.png"}},{value:"dfw",name:"geo_affinity",get label(){return(0,r.Tl)("US Central")},thumbnail:{i
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.7173468245165413
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):3443
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.870584360658584
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:UfIFuERA7lQHv+1v0gT0rtJNigXdQ/xincQ/jUCGxD/j20NGy1DhX:BMEomWF0gQrjsGrUCGx720NjT
                                                                                                                                                                                                                                                                                                      MD5:BFD713B3592E9F7A4E207D0FB36A7903
                                                                                                                                                                                                                                                                                                      SHA1:ADF0E7BF0F13BD150D04E269CEAEE1668BBD4BC4
                                                                                                                                                                                                                                                                                                      SHA-256:7C886AA9271ABC93AA83934F6AFCDCCF678DCDF933180F180EC3DDFAEE86D52D
                                                                                                                                                                                                                                                                                                      SHA-512:18E70B72158EDBEA9887C3E43F1D7930F8E4215F48457AD1233CD5917E6542E8B419336741B655008FB32588D45EAA8E2B60BD184E6A2295D1F9E4A8534F87D9
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/621ddafaaec2585167b543c63f720f89?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....N.O.K..M..m=....C.......B.....I ...]G#.#=..Mz.{....CFr..x. .....[L.....+k..r....n......Z5`.=...>".Z...i$..N.i<J.6....S....v..[x.(.?k..1.~f.s.]..?.bi6.t.p..._.|i...<....Om.;I.,.VP.<..$...5.h.e....G!-...O.j.hPp..|.j.n.ao3.....G..T..:....*...`........*..)RA*..2......~[.s..t.M.&.l!._^........."|6.M6
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):3281
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.910196174116708
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:In2zW55a6kY+azpFNyGsa0vJkcMJ49uSp47:k5I6nhMhtMoK7
                                                                                                                                                                                                                                                                                                      MD5:6B8EC7D739BF921972BF68591C4E28A3
                                                                                                                                                                                                                                                                                                      SHA1:1B6AA8877CF09C5C272EF1CB6AF8E7A72C0802FB
                                                                                                                                                                                                                                                                                                      SHA-256:C4D511839F64DF020A10DEFE56CE6E80BA803DF071E80A13981A44B7F380B9F4
                                                                                                                                                                                                                                                                                                      SHA-512:BD061F89EBE851F6540F4EBCB306E87DFBF15BEF8E23AF2B2E85AA152C3608ECAD73C62DF75E6E94ED15C8675EBFDA7F4B3010E230B04F095CB5FF4AF10FCC89
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx..\.PUU.......m.."..A].....1..H.e2c..dr...&..]Zm..(v.CC.......a.S..:..f..v..]..x...|H.....<.s.=.....f.}f..{.9.......{..?l:,m.,.U(z|...At.w.*g\B...L..|..-.]...Ku.#i.....M.C....vo...e......O..`..K..8...8..%.........p..Z..%...."./....o,.'.JL..4.....a..xk}..+..........YXV4...E............{u.n....f?.4......B.{.:.v...."S].x.....h...;.u>.;.................2MbJb%.&9...R..8....75.d...R\/......"..O.?k....... .g.3..W.L..&.`.....X....Z.....h"....q......^....q.$.5.H.3VE.....M.a...,y..]X.0..sM.I<.......h.L...r...S..F...n.........S.P.b.*_(4........8......b..V...u>l.o..8F.U..>.G.....W.....{v.........E...W.&...\S}....P.TW.z.O}Z...oj..n..V.O.<@.@.<.D...<.3..G@T.h7.&.....4.0.....$B.....#..|..<OU.R&...M.....].#.0)C.<...,x.(./...]..:.....6..~....]......B.<.@......'.....K..9..^.wI.f........7....~c...Y.....4.,Tm/..9...<B...kP.b&l.$..@../]9..L...t..t.:8....#.....^....Xd.J.G........p.X.f....dg.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2267
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.848765613557321
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:TnspV9ZIxrklrmO1kJttHmsvs91VtHSWZ8uppHYxV/btysDfMOlDBkd1+1:TsfjIFkQcQtHmsvs7ZSuQxVj9DUOFmC
                                                                                                                                                                                                                                                                                                      MD5:2D3467364C06DF15C70094018E6553B6
                                                                                                                                                                                                                                                                                                      SHA1:3728842A53C4498E468F9C5DECC9589B0B742522
                                                                                                                                                                                                                                                                                                      SHA-256:9704DE2812450EB86C1CFE5608ABEC6FE59241A91652695C8180E1664B4B8CAF
                                                                                                                                                                                                                                                                                                      SHA-512:035F61014880D9937500BD079686CCDAE2648B79FC4318978874DDBDD8393FE76164AD6E59AE1B1C9A5CE36D2D48EFFC64DCA010B0E5A8EDA1C8B46D1526C227
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/8992ce79bb771b11d0330ad5788ae459?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx..Kl.w...}...q..I\%$.4.q)Vl...@.8......'.8p.PE.@..B.G. $$.T@.8i.G....(...N....}...af.v..wwf...'......|.......P...O...C....z.=..x.[$l;v..%d...............B.>...j...ZDN^C......B.........@..2....QZ._.s\.(......<'RQ...6<Z....^.=B...=/..HK.1;..y..... .~......=......<.@....;@...h....V.....9..2.....T......=..N.l...@I}..K.(..H.+V3.......Z~.zq...;............(.Za.........z.1. D...%aLa./(-.....(.=g..Pt.4....B M...u. .8.....pdV.O..ie...Ax.=.@i.#.... "._t.O...uu../..&.i...V|......7..Ko;0K..il....!J.6..>.f...rg.92........b|......r.K......w...E...0FN.....}....7...!g.....2.>q..2...x.j.$@..X]....U..j.yhy3..:.[........GtHqs...C..!(=3.-.X.>..@x.<(Fl;-T2_.PV......wL...2...$Z.r.wbl...."{@I..C...R......A.zG-.,AN^k.@).).....16b.,w.. ........3.<..A.,..~p...fJ.....sd..o.."........F~b..n..X..@.A.=g.^.h...^{i*@u....5}G..+..rzK..t.a.......y.......3...W....R.t.....ur.9>r......[.<....^Y.6R..bl.t&.[0....4.u.....l+.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4784), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):4784
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.807890228444824
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUOVQYP:1DY0hf1bT47OIqWb1vVB
                                                                                                                                                                                                                                                                                                      MD5:64E008E108C3C1E3F340BB785008D245
                                                                                                                                                                                                                                                                                                      SHA1:45AF63CECB850ACFF40D9D21A300CEC5A70212D2
                                                                                                                                                                                                                                                                                                      SHA-256:3C38066AC2CB1BAD7928D01D3E1E2B3C962D4C5BBD41F9633ECBDB9D6665934B
                                                                                                                                                                                                                                                                                                      SHA-512:2C57387635EB0744507180DB823CCA2368DA858D67841C44352E1CF92E5575B12AF8822AEBFB42637E2619237B18019CF258E71AF7EC15CB25BFC9FFDC20B0CF
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/946162814/?random=1727971563797&cv=11&fst=1727971563797&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fsupport%2F&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Support%20%7C%20Official%20WordPress.com%20Customer%20Support&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (56691), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):56691
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.218889432169298
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:JiuArHT8KRYRolxUR8f3IlSDVJcleIARDQKgpLk/bpK2Br++mMYo6n:JlArH4olxUR8f3IlsXBDQFIdKaGLo8
                                                                                                                                                                                                                                                                                                      MD5:5955162050578D01B67ED9C9E2889406
                                                                                                                                                                                                                                                                                                      SHA1:11DCB9C122D43B99360FBA7DF64D0F37529107B1
                                                                                                                                                                                                                                                                                                      SHA-256:18617E053F21AA331DB39C1A5C831E2669303CD914033F3510B8B642AD20DFEF
                                                                                                                                                                                                                                                                                                      SHA-512:BC2C3CEB9AC41BD4DE55A50C3F0A9F0D0D3E7BB31FD2B1A4374CF9E4E47D4B72DD60B499BCEFE953B8DDA3402EC6C8D80E8A03C072B7A8E1FD765101A2D687F0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/78094.0be569e957fc08cfb46a.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[78094],{"../node_modules/swiper/swiper.mjs":(e,t,i)=>{let s,r,l;i.r(t),i.d(t,{Swiper:()=>P,default:()=>P});var a=i("../node_modules/swiper/shared/ssr-window.esm.mjs"),n=i("../node_modules/swiper/shared/utils.mjs");function o(){return s||(s=function(){let e=(0,a.a)(),t=(0,a.g)();return{smoothScroll:t.documentElement&&t.documentElement.style&&"scrollBehavior"in t.documentElement.style,touch:!!("ontouchstart"in e||e.DocumentTouch&&t instanceof e.DocumentTouch)}}()),s}let d=(e,t)=>{if(!e||e.destroyed||!e.params)return;let i=t.closest(e.isElement?"swiper-slide":`.${e.params.slideClass}`);if(i){let t=i.querySelector(`.${e.params.lazyPreloaderClass}`);!t&&e.isElement&&(i.shadowRoot?t=i.shadowRoot.querySelector(`.${e.params.lazyPreloaderClass}`):requestAnimationFrame(()=>{i.shadowRoot&&(t=i.shadowRoot.querySelector(`.${e.params.lazyPreloaderClass}`))&&t.remove()})),t&&t.remove()}},h=(e,t)=>{if(!e.slides[t])
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (11661), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):11676
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.195847672082472
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:TxbNpUBJrqENEF+Qk6wV5sEYDwZZ/uaShHo+Oydpwpf:lbNmN6+/xYEYDw6aShBtk
                                                                                                                                                                                                                                                                                                      MD5:F571CBD31BDB49FE669BC3C410611BB7
                                                                                                                                                                                                                                                                                                      SHA1:8C9314F263501D7B97C2F4D3BB442A6CF07C3AEE
                                                                                                                                                                                                                                                                                                      SHA-256:FE47B24B3917440E20621F245BD14149EE9FDE9C677BBAB87763245128755B80
                                                                                                                                                                                                                                                                                                      SHA-512:45DC34637BE87DB2B87B7E72B7ED0C4EED47584DD066EBA65D48029A9EDFB7613BF015E84FE995A79F893DDC7049EAFA6F8AAC04B2759ED7ACC1746F4C38A846
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[82519],{"./blocks/site/placeholder.jsx":(e,s,t)=>{t.d(s,{A:()=>c});var i=t("../node_modules/@babel/runtime/helpers/esm/defineProperty.js"),o=t("../node_modules/debug/src/browser.js"),r=t.n(o),n=t("../node_modules/react/index.js"),a=t("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");let l=r()("calypso:my-sites:site");class c extends n.Component{componentDidMount(){l("The Site component is mounted.")}render(){return(0,a.Y)("div",{className:"site is-loading",children:(0,a.FD)("div",{className:"site__content",children:[(0,a.Y)("div",{className:"site-icon"}),(0,a.FD)("div",{className:"site__info",children:[(0,a.Y)("div",{className:"site__title",children:"This is an example"}),(0,a.Y)("div",{className:"site__domain",children:"example.wordpress.com"})]})]})})}}(0,i.A)(c,"displayName","SitePlaceholder")},"./components/forms/form-text-input/index.jsx":(e,s,t)=>{t.d(
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):14369
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.969627272391454
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:rYyxA/mHnEBQT98/JvdpTDbfCDLWEGtqAQA8VCxs3k:d1TMvdNqDLWEaqAQZCxs0
                                                                                                                                                                                                                                                                                                      MD5:A96927336D9592179866F829A79A0984
                                                                                                                                                                                                                                                                                                      SHA1:9879EBC07E07A988D4FE3F30F4742E0DDC8AA25F
                                                                                                                                                                                                                                                                                                      SHA-256:BB3FED8F096D15B3598E73B7F56646C85B30175828AABACAEBB6296035B4E77E
                                                                                                                                                                                                                                                                                                      SHA-512:8445821B6C1D87603DFC2D1BC9474BFBD1ED7EDD74D22D5A3E2457A37DCD5CC96FEDB8F574A00514CF4D790AC4D275BF853DF97D7E7463143761D4B24FE2EC96
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/6fa13af3a5c76c518e168eb1ebbd2744?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.... .IDATx.t.I.e[v....t...]f..|MU...U.Y...$..%Z.d..H.e....`...5..0........5.IP..R.b...^u.......v.....}"2.).DD".s.Y{.....m.k...h.%.r...C..(..R.D._jM5..Z#.Bi.T...B..;R#...1.b..!.!.B..7.W........quu.b6.f.EU...!..@.....H..!x...=...W..'^{...kdYFY.tMM...4Y^.m.R.a.i.=.f..:B_..AJ...}~......G........f..1...!.#.....dVYfeIa-...c.x..@'D2.T(9..{.Vx.1...G*.. . JI..b|..)...1%..f...U..j..G*E...b2...bHW@.{.@f5Z...yH.."..6 ....XkqY......~p.IY..+/c..E{....!)..k5..P.9Y2`........3....eR#.@..1..&.r....BJ..H......!.q.v..)%Y.s|z.....V.4.z4`...N..xa!..b2.....F+..B..]...)..fD!.!..(.......=..........9_.....e.1.....).J3.M(2.Ai.Y.6.....y..H).Z.G)........O+...X)...WH..W\!.N.+JB...p..C ....#.7....}C?..cQJc.}a.e....#.-ggg....e....E..~...#JI..@ ..!.C$ Q.D*M..~..2........R....u.......wOO..Z....~...C....G .#...."....B.|......b...1`$".(..2-@...<.{b.(....~p.,.{O...5......7..2.jk...@...@!.......&>...C..#1x..X..s..j./.z.km.7..b......4eY.>]K
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.612457348662773
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:YTyLV/VfsqPNVcSLQzRE9Ldu1S4:YWLV9soDLQmpdwS4
                                                                                                                                                                                                                                                                                                      MD5:69EE36929D2172DEA5C1763BAC240040
                                                                                                                                                                                                                                                                                                      SHA1:77EF82FC4B7757D445E8901E16D785AA44E3B1DF
                                                                                                                                                                                                                                                                                                      SHA-256:45DA241A91C843B268ADA7481CDECE1AA679F2720931EFFEA28D83E1398D66A9
                                                                                                                                                                                                                                                                                                      SHA-512:FDA2E41AF332441315A0BC6352DD1B9350F92E13447CD1A58CBAA96748271C26780A653EA94F023808F572D1E329C855EF6A0E3B51558BF474ABA614AB26051A
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/undefined_telemetry
                                                                                                                                                                                                                                                                                                      Preview:{"version_hash":"8d515a58","url":"https://www.redditstatic.com/ads/8d515a58/pixel.js"}
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/t.gif?_en=wpcom_experiment_variation_assigned&_ut=anon&_ui=gJL0W9tQm783g1pPrl3lH54N&_ts=1727971571909&experiment_id=22017&experiment_variation_id=4621&reason=set_by_anon_id&_rt=1727971573229&_=_
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):2310
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.873643471652211
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:V5dkekF2NzehZR8a4hIDxhvTrdAlJDEJJXV/:V3BNChZRVfvFAlJYHXV/
                                                                                                                                                                                                                                                                                                      MD5:F46CB5F9A4F94031E1F9244998158EC9
                                                                                                                                                                                                                                                                                                      SHA1:F7CD816D78129265F49E67E511F43CBE00768C0D
                                                                                                                                                                                                                                                                                                      SHA-256:2FB32D809DA224457A4626878E1017E0F697E8D4EB6280153E7A90E796AF6EBB
                                                                                                                                                                                                                                                                                                      SHA-512:A8C52F990B40D52CD96C0C92C48D2DBD89DEDCCA935BCF4A165F6DE9177FB15EB2A7A5CD45CC7E0B71410A7B91DCDA6910D3220E4B9122FBEDFC1E4ECBF60F11
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx.._lTU......S......6U#..i"..h.@Cb......`.........Y!>.tW.......'4$.(.J..V.Yw."..K......R.........{.....=..;.~zg..w.hvvv.....g.Z.q....g:2S.&....`TmG.K....?..1..X...o....'F..03}.u.W..\...7.~..,. ^..$.0..F...x(..5_.{....X.....K.hon.'....9...nL...}..d]!..1ui...m.b..$..x...hg../F..(k. a ..B7..e..}....m!e..qTd.t2P.>@.@@.B/.Q.a..}......V..0....v....(...,..8*.F...(..8[..1q..b6....c^......#..}...g?*ub8.a.:9.....y=...S.u....Dc....'V...W......u....t!..:......+..2r..>.E.[....CX......]<...=.wu".h...[.CAI......{..L...v-....\@....C........* .kd*N...Rf.k.'2....H..r.Y..$.>'p"..E. U,T.g.*H.>...+@.......Y#...>.8..@.7...~......>Yp"R.E.@:Yx..Y...j.*8.%."V.f...8k. .}^..x.("@...&..S..5.d..........(/..E..;}.T...Z{,...j....(....Y...4...../ ..."8kT@....W\..'V...mZ.+mj.O........9...8.*.+....+..?.(*..V..<...S.[B%.Z.!Z....k......3...........{..~...Y.?.8.K..n.D........5...l.{..X.....W."..&.....fT...a.!D
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4768), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):4768
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.810787871627666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUiV5V+s:1DY0hf1bT47OIqWb17V5b
                                                                                                                                                                                                                                                                                                      MD5:8FA121E345BD20D80AE51D6D05A3A1A7
                                                                                                                                                                                                                                                                                                      SHA1:04B6B55AEC574EC93058B5BF9AA55E876C5E2E3E
                                                                                                                                                                                                                                                                                                      SHA-256:2A0010DEF9A84528F2AF0646B1C021B89979E6CAB9CE48B287A52B9E1C00DD52
                                                                                                                                                                                                                                                                                                      SHA-512:1D098F2EB0FB41145BBD2CF3D47493B62DDA42717ACF90B5FC6541AA077E4D327A8859D32ECC74B2126138AAE443E2BED00A4587DD89C18ADED0BD5BE9F07B57
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/t.gif?do_not_track=0&path=%2Fthemes&build_timestamp=2024-10-03T15%3A38%3A42.299Z&is_logged_in=false&global_site_view_enabled=0&device_type=desktop&last_pageview_path_with_count=null(0)&this_pageview_path_with_count=%2Fthemes(1)&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_page_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971545946&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971545949&_=_
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                                                                                                      MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                                                                                                      SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                                                                                                      SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                                                                                                      SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://p.typekit.net/p.gif?s=1&k=ivy2obh&ht=tk&h=wordpress.com&f=137.139.140.173.175.176.5474.36235&a=632290&js=1.21.0&app=typekit&e=js&_=1727971547611
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............,..............;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (52282), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):52282
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.934139615648294
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:/9SEK5yzLrqFWVbStbsU24vnl1avMxi7BEt8AOZ+H8CU0FMpdwOpyLPkS9/HrrUC:/9y
                                                                                                                                                                                                                                                                                                      MD5:EB2CCBC58A71692B4B7390C35FC649ED
                                                                                                                                                                                                                                                                                                      SHA1:AA535F472D209E6EA1B28C03469CADDAA3BC97F8
                                                                                                                                                                                                                                                                                                      SHA-256:638CF6D8A11EEE645D04FE711902BB40BB96508B3910A7334A82D55619A44F0A
                                                                                                                                                                                                                                                                                                      SHA-512:4E5FFBAB3B0E47B2BBF8CB053001CB2FAEC8CD3D0F5786AE1DA984D1A0BBF2967137EF7386728391336CA63436F676A22327D9E6F958CE6FC58F56881EE81280
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/themes.4cc66d738c22726a8e21.min.css
                                                                                                                                                                                                                                                                                                      Preview:.accept__dialog{max-width:500px;padding-bottom:24px}.keyed-suggestions{border:1px solid var(--color-neutral-10);border-top:0;left:0;margin-left:-1px;max-height:50vh;overflow-y:auto;position:absolute;top:37px;width:100%}.keyed-suggestions__suggestions{display:flex;flex-direction:column}.keyed-suggestions__category{align-items:center;background-color:var(--color-neutral-0);border:0;border-bottom:1px solid var(--color-neutral-5);display:flex;font-size:.875rem;padding:4px 8px}.keyed-suggestions__category .keyed-suggestions__category-name{color:var(--color-neutral-70);text-transform:uppercase}.keyed-suggestions__category .keyed-suggestions__category-counter{color:var(--color-text-subtle);flex:1;margin-left:6px;text-transform:uppercase}.keyed-suggestions__category .keyed-suggestions__category-show-all{cursor:pointer;font-size:.875rem}.keyed-suggestions__value{background:var(--color-surface);border:0;border-bottom:1px solid var(--color-neutral-5);cursor:pointer;display:flex;font-size:1rem;pad
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 479x359, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):24446
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.991287470562243
                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                      SSDEEP:384:RuuRb0qzVj2Y7OxT883QPdG5zRqoVITbwIgxPXlb6jMGhbQP7FONyN:UmbfzVb7u88APdG7pIoIgxflb6jMGhbq
                                                                                                                                                                                                                                                                                                      MD5:61E580AB96DED915444340EA0D18D8D3
                                                                                                                                                                                                                                                                                                      SHA1:B76685856715E2D41499B3C65537BC0B69EDF44D
                                                                                                                                                                                                                                                                                                      SHA-256:2F3E66FC9477FBF65AA6BF0AA785BB18CA1510330FC273CC52BD9B46190A7C87
                                                                                                                                                                                                                                                                                                      SHA-512:EFE07875F2CD232FD1305FA6C18CD8E2C1C2DD79EFB934EEB2E1F666D3C95573D6AA9143860FA6A7C8FD9B5EB141C9346C9AD1E1EB721967DE26DABFEDB7B59C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://i0.wp.com/theme.files.wordpress.com/2023/02/stax-featured.jpg?ssl=1&fit=479%2C360
                                                                                                                                                                                                                                                                                                      Preview:RIFFv_..WEBPVP8 j_...~...*..g.>m0.G$".........g3d..7......o.-t%.........M.l?a.Y....}.:b..5G.U.[.?..I...+._...|Y~s...u&.../.............P...S./.......z..o}...'.G...`.../...........o.O.....?..........O.?......?.....'._.........C.k.......>.....................#.....3.;...<.B......FW.^...E.L..._.Yx.}Q.........mV,..\+...._.?.K.V.p.9a.11.%.>..-p!..^.x.&/.&>.....IV..)..Y..x.*.s].'.d......{....YXy\...3....'.d....h0..D^..N...L.iB..)i..)...tb|c\U..S@..'.R."<.`..8....!.....@:-........^.}.:F...Pwe.E4>n.h..o..^=Q....W....r&..O.&!5..4{J.!.P.......6.Y4.:~.(..hBT.9...|."w$.%........=..Ms.(.X..6....A.~..3...b.__.-..~.6.L.n.F.]m.k.T._.DX....,_..)"........gli.....St%.p.^~.:5>..y.?..9f3.(<Y\..W....'.x.-3.......z1...@.o......4[...5.U.Ii...?!4.A...*..h..S=.Eq..j-_.M.........8j...Y..P...!;M.3.J_.]..Jx..kDy..2YQo...:^.-..D...|.........ov:........).9.{Y...z..<."j.z.z.E..g..!.{......1...X.........nt.-...?*..i'n.wc......&.%.y.....f...z.[.{xM.;C..n.<..[....*.B....A...i5mk.#
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):297899
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.75538038428002
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:BURJPTHOls4yaGQfCBjdGyBDa6JQc8G6lR4+7YA9YRIgxA3ebDgDokb:qRpHOfyaGQ6BXGLc8G6x7NYi2ueQDokb
                                                                                                                                                                                                                                                                                                      MD5:42B51F3B36E0EFAAEADBE345778AD7EE
                                                                                                                                                                                                                                                                                                      SHA1:F10534F85FCD6D2C3FA48CFB9EDC5682EB91C033
                                                                                                                                                                                                                                                                                                      SHA-256:BB605D390284347A916A6CD9CDEAF93955ED9B6C2120E3AF4F1B42C8FF491B21
                                                                                                                                                                                                                                                                                                      SHA-512:A70A4942F74866E467A1CF18BADC6ABD72EACE7F976F9560A98AA548DE4FB1264068B4F36C8AAABBDE39493815B78CBF5CE02119E3EEFADEF96B1A162169A75F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[98620],{"../node_modules/moment/locale lazy recursive ^\\.\\/.*$ include: \\.js$":(e,t,s)=>{var n={"./af":["../node_modules/moment/locale/af.js",97098],"./af.js":["../node_modules/moment/locale/af.js",97098],"./ar":["../node_modules/moment/locale/ar.js",27550],"./ar-dz":["../node_modules/moment/locale/ar-dz.js",15025],"./ar-dz.js":["../node_modules/moment/locale/ar-dz.js",15025],"./ar-kw":["../node_modules/moment/locale/ar-kw.js",47621],"./ar-kw.js":["../node_modules/moment/locale/ar-kw.js",47621],"./ar-ly":["../node_modules/moment/locale/ar-ly.js",79266],"./ar-ly.js":["../node_modules/moment/locale/ar-ly.js",79266],"./ar-ma":["../node_modules/moment/locale/ar-ma.js",99201],"./ar-ma.js":["../node_modules/moment/locale/ar-ma.js",99201],"./ar-ps":["../node_modules/moment/locale/ar-ps.js",96732],"./ar-ps.js":["../node_modules/moment/locale/ar-ps.js",96732],"./ar-sa":["../node_modules/moment/locale/ar-sa.js",251],".
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (25274), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):25280
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.023789647588172
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:eOZQrlqqE3+LdEiXrNxNFnHsHTUuI4lw0Qk4gkrp0HUwT8Sy4wJcbMdWlD2bu9Uc:96rsqE3+5EIxNVmQeT/7HUsHxZsxRrK
                                                                                                                                                                                                                                                                                                      MD5:D37C91B4D4B5F32D1654A97ABE6005B2
                                                                                                                                                                                                                                                                                                      SHA1:6406E31F0960066CC6000241548C62A20EDD449C
                                                                                                                                                                                                                                                                                                      SHA-256:6B55411390DEC3D9B8BAED856F21D25B4A845ABD1C431E10075302FA2C132B62
                                                                                                                                                                                                                                                                                                      SHA-512:4A61A78879645BCF06C1D2079F58E15A0C76B8A49AA457EEF431655E7DD95F8DE46ADAB381D541003EC9F5119EE43D056B7EE643F7DBB59102448DFB2EE63EA1
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/98620.4d92ac0bb11612fe6a69.min.css
                                                                                                                                                                                                                                                                                                      Preview:.button{appearance:none;background:#0000;background-color:var(--color-surface);border:1px solid var(--color-neutral-10);border-radius:2px;box-sizing:border-box;color:var(--color-neutral-70);cursor:pointer;display:inline-block;font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen-Sans,Ubuntu,Cantarell,Helvetica Neue,sans-serif;font-size:14px;line-height:22px;margin:0;outline:0;overflow:hidden;padding:8px 14px;text-align:center;text-decoration:none;text-overflow:ellipsis;vertical-align:top}.rtl .button{font-family:Tahoma,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen-Sans,Ubuntu,Cantarell,Helvetica Neue,sans-serif}.button.hidden{display:none}.button .gridicon{height:18px;margin-top:-2px;position:relative;top:4px;width:18px}.button .gridicon:not(:last-child){margin-right:4px}.button.is-active,.button:active{border-width:1px}.button:hover{border-color:var(--color-neutral-20)}.button:hover,.button:visited{color:var(--color-neutral-70)}.button.disabled,.button:disabled
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):2822
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.883105179412535
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:DAKQsfsRISWqll8ydZ6WIO2TyY+S/D00KmCRpZ0yJYS9R8kZMMCqEVfGqYl/:/UISNiWIO2eZS/D00KnR3JYS9ekZ0pJi
                                                                                                                                                                                                                                                                                                      MD5:86F22619E110DBBAB3D04BE9F7F70DDA
                                                                                                                                                                                                                                                                                                      SHA1:D527585FDBD9FCAA04E82152385E63EE9811C739
                                                                                                                                                                                                                                                                                                      SHA-256:4470E88F14E6963B3AA83455DC8F3C11332D9F346A3F3A7353C639986A11B812
                                                                                                                                                                                                                                                                                                      SHA-512:DBD7F6A3F787A062FEA3175A4C71F5166B70A3D1782FAC844DC270EBDBB12E05F7D90DBFD26B94E84798C6A21510E4887C1AA9309B5A4AF812FF62B847946621
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx..}L........+F..zV.*b.N.DK....+.....R.x^..m.U%.ir4M..X..@....Q..K...aMk...r\............o..y......_8<3;...3.....SU...N.zs..0$q0V....|o....?.>.C...n.=G.I...u..E.h4.}..1..T.H...5..^.9:...aDAqI.-.$.sa..^...2".EqzdD...1..3..8=f"y...@B+.....8=Z....0.G..$.=z.......aD.....8BH.K.X+~.)/.:.@...p....I...i@qI.e....j......a...."....j.X.i..L...k2..>Eh.|....e..2...c.....`A9^......B..T.../C.&,|.2.......i@.*..();..y.v%e........j.0e...1.-..{.H"....2....P..C.J.k.-.U].iO...}8..Dj...-m.();o..G...1}a_.#,..j..n.^.....n.>|SM.+I....G.....M.u.....!...V.'.PM...e1..`.M.....5...i..U;...,W......+b.;...}...J.%?s;...HO..5.... .'N.O.^....M{..3").gO...,..oc..Z2.S.#..H.@...'R.(*N.^$....2K..%g9.p.GhS..%......".....v..!..w....2K.1")....#X)...k.jWnoH....)...W.j..#......?...H....N%..+.y..k.}:...g6......w_.g.y..J...k.}".J..D+I})1..Yr.M6.U..Yr...aN.d.v. ...O^~..u.J{..3o`........9.p..ZL{j./......8.....Ttt.y...4....2.S
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (33025), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):33025
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.379635817295463
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:WZDaIUOiWi+R08HbqZlyJGRDI3akAVdUUdqTLNwTWVBnJdTC0q8LvtpTmqOch88j:Gi9+RPlJGhIVOITjLFzYMN
                                                                                                                                                                                                                                                                                                      MD5:D14889807F6A40338367D16650B5D6AA
                                                                                                                                                                                                                                                                                                      SHA1:5D8FD24AD24F5516C35320A14272619DC12FE7DB
                                                                                                                                                                                                                                                                                                      SHA-256:9B6708A8D46BCCBD48476D2810D21F1BA3E42026E7C04A52EA661490BAC3F98D
                                                                                                                                                                                                                                                                                                      SHA-512:AC839808EA21DB207C9233B4E90C0BDCB0164EC1B6D91C62B266532933225849ABAFCBB7C9CCCDD7B9AF5E2E927E15F20B7805D65CD2389B3440BA378C507010
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[7197],{"./blocks/eligibility-warnings/hold-list.tsx":(e,t,s)=>{s.d(t,{px:()=>j,Ay:()=>L,w9:()=>O,p_:()=>x});var a=s("../packages/calypso-config/src/index.ts"),i=s("../packages/calypso-products/src/main.ts"),r=s("../packages/calypso-products/src/constants/wpcom.ts"),n=s("../packages/components/src/gridicon/index.tsx"),o=s("../packages/components/src/button/index.tsx"),l=s("../packages/i18n-utils/src/localize-url.tsx"),c=s("../packages/i18n-utils/src/locale-context.tsx"),d=s("../node_modules/clsx/dist/clsx.mjs"),p=s("../packages/i18n-calypso/src/localize.js"),u=s("../node_modules/lodash-es/map.js"),g=s("./blocks/plan-storage/index.tsx"),m=s("./state/index.ts"),_=s("./state/selectors/can-current-user.js"),h=s("./state/sites/selectors/get-site-slug.js"),y=s("./state/sites/selectors/get-site-plan-slug.ts"),f=s("./state/ui/selectors/get-selected-site-id.js"),E=s("../node_modules/@emotion/react/jsx-runtime
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 479 x 359, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):16495
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.95277755494764
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:CDK/+PyCFTvxuEgcW5UTsuQS82yuNKZfdvzmJ+1SHgeKOGkQ:xGKC2EgcqUTsvXYKZfdvCwiZGkQ
                                                                                                                                                                                                                                                                                                      MD5:C5798BA392BF5AEACA44D7DDBC90E18C
                                                                                                                                                                                                                                                                                                      SHA1:ADE45424B48E0B0017AAB27A2BBB3CD86CF6B65E
                                                                                                                                                                                                                                                                                                      SHA-256:D8F25CFD1D44BC8E6A4EF2C40BFA171C55BD4E86FDEF842E895FEAEBF210F968
                                                                                                                                                                                                                                                                                                      SHA-512:7270593EC8DC30458803677C0CE57181DDA175F834D299C8564B32FB479E8855E0A35929A35EC181E04A344D0670C2F1570FEE9D8A4BD112E89B05B092D7526F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......g......G.r....PLTE...e{.\Q..........^S... ...lw.c}.]S.aU.ZP.ku.eV.cV.......`T....d|.hy.hW...".....................Ux...................gy.......jY..........Pm....Qq........LZ.[..^..St.fz....efjXX[...UK......................')....O_..bU."#)..%.........Ni....=>C35:...-.4X|.........Ye.STX...hr....79>...NOS........^^`stwSc.............gW.HV.bn.||..c.T`.......O[..ops...jkn.P.fq.abf...CQ.wxz_j.HIM\j.CDIY~.u..fo......Z[`]s.el.PI....E..KC.a....S\.k..X........Vf.......................]Z....N............eu..;...[....z.....Qg..p{.......r.*c.......G\....a_.ny....Ex....m...]T.....................z......}..vm.7m.nc..y..................2......T...}.......cb....cd.`...|v....u.............ec.................a..................{......:.....=*IDATx...OZY....D...D..&......h2R..,.D..p..?h.^......>t./4.f2..Us...$.ImR.L.@..tw......I...l......6.b...p8?........................3...|.3...QT..A.g.f.{...o..nn..~..24:.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):32
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.265319531114783
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:HOkyuDKth+0hk1:ukQZh+
                                                                                                                                                                                                                                                                                                      MD5:CEE138C05CF3502C4C16F6EDA032C7EB
                                                                                                                                                                                                                                                                                                      SHA1:2F4F6F0EC43C2EAECE31B2A45E9967740A4CA177
                                                                                                                                                                                                                                                                                                      SHA-256:EDA48AECFCEF0900DECFDF4EF8B6FE1F46F33BAB3AC9914D5B2B4DA64D0D0C57
                                                                                                                                                                                                                                                                                                      SHA-512:DACDFD8794A7075BF363CCA0A37873ED79702BD52FA88F2CEA06CD7468FD8084706A9A70DEA1B47B496CC047893BE5A2B45C97952B3D7C692925947E52BE041A
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAneyd3DcWToCxIFDe97YJ8SEAnE180nhyOJdBIFDZSQkvo=?alt=proto
                                                                                                                                                                                                                                                                                                      Preview:CgkKBw3ve2CfGgAKCQoHDZSQkvoaAA==
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):102268
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4536487599232135
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:hfxGUrPeWJJN+vXJlwCf27SyaXac7qyHHdQv80eka3V:hArWJP+fTO7T8qyHHdQk0ekQV
                                                                                                                                                                                                                                                                                                      MD5:C4A2D4B20D67621D1A3F6ABAF8A117CC
                                                                                                                                                                                                                                                                                                      SHA1:B7FA7C098BC0755D84B4D74685F64273926E59F0
                                                                                                                                                                                                                                                                                                      SHA-256:0F964C2F36130A2CCCC46CA8D2B4334CC3B498FB60181A8A1F82D3368C5B9461
                                                                                                                                                                                                                                                                                                      SHA-512:4FE90119E00471D22C083048267CE0789514955D7A88D740DE4E7B2D1A3C1D2A96047FDCFBF9A9473D36FEB11A2B076B96FF3033100B471710B6FC940957C8EF
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/22877.280121f5e0f2cb1fae3a.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[22877],{"../packages/design-picker/src/components/design-picker-category-filter/style.scss":()=>{},"../packages/design-picker/src/components/style.scss":()=>{},"./components/data/query-canonical-theme/index.jsx":(e,t,s)=>{s.d(t,{A:()=>d});var i=s("../node_modules/react/index.js"),r=s("../node_modules/react-redux/es/index.js"),o=s("./components/data/query-theme/index.jsx"),n=s("./state/themes/selectors/is-wpcom-theme.js"),a=s("./state/themes/selectors/is-wporg-theme.js"),l=s("./state/themes/selectors/get-canonical-theme.js"),c=s("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");let d=(0,r.Ng)((e,{themeId:t})=>({isWpcom:(0,n.m)(e,t),isWporg:(0,a.t)(e,t)}))(({siteId:e,themeId:t,isWpcom:s,isWporg:r})=>{let n=l.Y.has(t);return(0,c.FD)(i.Fragment,{children:[(0,c.Y)(o.Ay,{themeId:t,siteId:"wpcom"}),!s&&(0,c.Y)(o.Ay,{themeId:t,siteId:"wporg"}),(!s&&!r||n)&&e&&(0,c.Y
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.918965860144473
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (20320)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):343910
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.205722753212115
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6144:uMlzp+dRmfHl3QrNIgUnCND17DJUkDsNHqHBH/Jy45g6jtD:uuPl3QrNIgUnCND17DJUkCQV/U45J
                                                                                                                                                                                                                                                                                                      MD5:2D96B99A0CB243388F83C17E0692272C
                                                                                                                                                                                                                                                                                                      SHA1:AE4A2BDD5A5ACC940E980374ABB509F58A62D9A8
                                                                                                                                                                                                                                                                                                      SHA-256:E431D196E72A91B4AE61CCE5C62F96E6EC3FFBF0DA2D9CE1957F91CA6BE01D61
                                                                                                                                                                                                                                                                                                      SHA-512:BC6585222DC0F0C041376E8A31367A43B7955948CE0080C2505F54E3D080C5B6D031468488A670DFCFB437631D604AA08B78FEFE79EAE4CD1782A442CC21C08B
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en" class="webp" dir="ltr">..<head>..<meta charset="UTF-8" />..<meta http-equiv="x-ua-compatible" content="IE=Edge" />..<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0" />...<title>WordPress.com: Build a Site, Sell Your Stuff, Start a Blog &amp; More</title>..<meta name="description" content="Build a site, sell online, earn with your content, and more" />...<link rel="preconnect" href="//s1.wp.com" crossorigin="anonymous" />..<link rel="preconnect" href="//fonts.gstatic.com" crossorigin="anonymous" />..<link rel="preconnect" href="//stats.wp.com" crossorigin="anonymous" />..<link rel="preconnect" href="//pixel.wp.com" crossorigin="anonymous" />..<link rel="preconnect" href="//ssl.google-analytics.com" crossorigin="anonymous" />..<link rel="preload" href="https://s1.wp.com/i/fonts/recoleta/400.woff2" as="font" type="font/woff2" crossorigin="anonymous">...<link rel="shortlink" href="http://wp.me/1" />..<link rel="canonic
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16463), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):16463
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.414634775272383
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:22osKMBDxdsld5hzUgPCAwB1Qy9yRUB3xRTaGCbj8cFvw4MBoP5OHWTeB:22osKMBxd2d5hggqAw/fcRUBjCn1Fvw/
                                                                                                                                                                                                                                                                                                      MD5:E29B05C037091091699333736CB895F7
                                                                                                                                                                                                                                                                                                      SHA1:0735DA6B75A7433FE8722D89FDC236FAF92B6F4F
                                                                                                                                                                                                                                                                                                      SHA-256:6D06911EEDC5A1DB8B6E22C3D23D2C71349FD3DECBC8EF424407387936C12D7D
                                                                                                                                                                                                                                                                                                      SHA-512:F5B89F7382F4AC1BA1760D501E1320F2D64A4A83456F0585347FD411C50A4E6C038E6539276B9A69DBEF2C839FB49C6F5BDE8C677B762DC28DF48E52A4AD282D
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunka8c_analytics=self.webpackChunka8c_analytics||[]).push([[278],{500:(e,t,n)=>{n.d(t,{Fo:()=>i,Y:()=>s,YJ:()=>a});var o=n(176);const i=async()=>{var e,t,n;const i=await fetch(`https://public-api.wordpress.com/geo/?_=${Date.now()}`),a=await i.json(),s=null!==(e=null==a?void 0:a.country_long)&&void 0!==e?e:o.z0;return{countryCodeShort:null!==(t=null==a?void 0:a.country_short)&&void 0!==t?t:o.z0,countryCodeLong:s,region:null!==(n=null==a?void 0:a.region)&&void 0!==n?n:o.z0}},a=e=>{const t=window.a8cAnalytics.cb.getConfig();return window.a8cAnalytics.kit.docCookies.setItem("country_code",e.countryCodeShort,o.FS,"/",t.cookieDomain),window.a8cAnalytics.kit.docCookies.setItem("region",e.region,o.FS,"/",t.cookieDomain),e},s=async e=>{var t;if(!window.a8cAnalytics.cb.getConfig().isLoggedIn||!window.WPCOM_Proxy_Request)return!1;const n=await window.WPCOM_Proxy_Request({path:"/me/settings",apiNamespace:"rest/v1.1",method:"POST",body:e});return!n.error&&(null===(t=null
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2734), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2734
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.793496149641574
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:YyLVkckEzwguZFvH+RNdXQWCoYRNdXQQCogDur9Ti1vEzT1YnbuO:YyRkckywg02DZDyDZlUuAy+nb3
                                                                                                                                                                                                                                                                                                      MD5:87CECC06F30861B3033BA550B26FF30D
                                                                                                                                                                                                                                                                                                      SHA1:1957B8399CED9FCF960C34C181EFDF0B803039F7
                                                                                                                                                                                                                                                                                                      SHA-256:A7FD0B1EA65D2B83381CAE9B9D5491D37DF317531B4ABDA6DF9E6CBD25B7180D
                                                                                                                                                                                                                                                                                                      SHA-512:27891D87B6643B35A1718B2E00E8FE354412D933FEB88735CD147300B5E5AE39179A5F5217CE6C0ADB1498B338FA265145943B89F9678714FD162489727BA46C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/946162814?random=1727971549256&cv=11&fst=1727971549256&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fthemes&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Themes%20%E2%80%94%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                      Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s974802531.1727971533","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s974802531.1727971533\u0026ig_key=1sNHM5NzQ4MDI1MzEuMTcyNzk3MTUzMw!2sZyZN3w!3sAAptDV4RivTq\u0026tag_eid=44801598","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sS8IB7Q!2sZyZN3w!3sAAptDV4RivTq","1i44801598"],"userBiddingSignals":[["765623026","768745233"],null,1727971551423656],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gd
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2326
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.866583763664471
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:QqxFzC2j+ydoHwr/B36wGthLOuVcxaCskLKqCTaCQoK:QqrPdoHwr/R6wWyuVcxCkLKqEaCO
                                                                                                                                                                                                                                                                                                      MD5:F33AB51244FEE64289A7B364AB9E5663
                                                                                                                                                                                                                                                                                                      SHA1:FA550AC2D617556832850081A55EF7BC4DFD9FF7
                                                                                                                                                                                                                                                                                                      SHA-256:1BD463D6495C8C4DE7C0F29FCC0E268A563097B828BF090E0E1342A32446CE27
                                                                                                                                                                                                                                                                                                      SHA-512:CED4DA7162B9317E9F27C7CB746FFBA52120E50BFB2C9630FEBB0AD8A7684C6FD8293D47F6CB713B9613139A39FAFE5378CECB93979F0BD6596D0090CB12912D
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/52b9bc7edaad83ea5be6bdc1feb4df15?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx.._h.......i.k".K/=.T.. ...C.....I)..! ?.B.d(U.B.*....$C.....E...*..Ld..l..I...')w...Y...A.......q.:..Ep3.3..og.7.....O.q....a...|......u'21.+.....jf..k%...4f..".7_.q2&..3W.c.Z.8......>...\...B;..'..xuI."..5..af...7.......I..K*>yP.F...+...7..~.....1...^...lk.]V}.4....aH.1..=.X...h....xJ.".B...$.7.......'.....!d.Z.k_..=.&..o......e..w4.?.j...P6.;.:...?.....uyK.|;{.:...z;..&....;O..%$..21|4.e..s.:>.o...V..n......C.n..A..#8..&%,.V.....K.....A,.M...U.j.h*3.Tub.Ge.O.|...}.5.....\...'.C......`.....{.R ,.~.:..%N.........\.....K..l..v.......q....u8...O...1.}.....].X...3...!..dd....gF...O....../....kM....].2..g.w..V..n.....:v.C.j}..b...2.+..ekQC..5.7W c7U[..._.>...dv...zt^V..T.}x1..|T1..Z.9........../.n...r....}_}L.U..a..x......W2..........._]/y.=..a !...Uf?.0..0.8.G.\g.s...I`.wH..'..k.xiC..z.Z..k.;:.]}.3.2...4../..m.&2..u.eb....n....4..sfM.W.....lO.:V.-.U.?.6..M.U.....V.m.E....B^.=...O..
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 479x359, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):19494
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.988706956043547
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:c4xNmJfGbl4o0X49EqBW6uw+plzW1lrNrS+2ZzaPwvVuzVOoDEhIFgPTn6b:c4CNGWoIp1WLNmbzaPwv0+SAM
                                                                                                                                                                                                                                                                                                      MD5:CD2969BDD23F02230298526A0C348D50
                                                                                                                                                                                                                                                                                                      SHA1:14EA7700E3177F8EA90CB71C7A40A8667D713E51
                                                                                                                                                                                                                                                                                                      SHA-256:F6D6A3C4940F19B3D2150761F401E5AD6C77B420F3040BFCF2547875758B2FB3
                                                                                                                                                                                                                                                                                                      SHA-512:587D85A0B100A1457F877C1205DBF6AFD60921E629464B71E6D8BA7D79535DBAFFC88C44C79337A65FDDA57E5C85D9025F58113F89714C19D2E2C719B90570E5
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://i0.wp.com/theme.files.wordpress.com/2023/02/natural-featured.jpeg?ssl=1&fit=479%2C360
                                                                                                                                                                                                                                                                                                      Preview:RIFF.L..WEBPVP8 .L...b...*..g.>m0.G."..%.]. ..emT....].........j.Q.{.o......._._.....h~....A.@|$.[.y.......g.OP...._.O..zM~a.R.~.......|.}#._..]..'}...7...:.~a.S.....A......._..;.].......'_..........O...0?........7......?.?........bv.?.r....'6\..t!~...:X...J.j.U.I...0`.....K....."....FxW._ef......3tJ.,N...<.P.c1/..d.....<.1..II%RxMXQU...Lv)@u..4X.._v.....jp....G|...a...C......F...../..*.w<......j."l..r...o.n.K..8..=.A...Y.A..(...I.R.g..T..e.Q......d=.s%...A3.m.u..0A..7E.....$Cv.F....e.?v.%..B.{u.!.....B...&Y...j9~B*....Q..........an. N.*.,~qlk.H'*<z........$c...G.in(..,.mh......;`......D.7.4....X..^.]..P......|$..8-D86.4uD.a.ZK=..h~.".....*<...6.[.Q....q_..a.<.f....k..A*..u3].S..N.p..........T.O...wJ....a.0|..:rB....Pa....7.%.<..7.m.. ...q3kZ.UW..].... .3....D....ZNC.-.Y...v.kf...`..Ft...F...u .RG.....M....8O.....|.~U..^x.L[9&f..b.*'....b...8>.._j..I..T^......`..Bo,.\.X.k~Z(.j....&~{K.....#..@.....#.....].3...1S....a............B....2.n.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24244)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):72998
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.254961762558284
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:LqIbV0sHG3D0dD71U1raRb1i6yzwB4ZdUu9kb7iesNp7mNLz3BCHwHL4z9Eyt5Lb:LqIbm299k8tsaLPLk9DJb
                                                                                                                                                                                                                                                                                                      MD5:84AE4E5689DD04FC41BC67D50F69F88F
                                                                                                                                                                                                                                                                                                      SHA1:69A487993B926415D808A545FCF0879C6CABC42C
                                                                                                                                                                                                                                                                                                      SHA-256:572FA53DAED258D01FC7ACFF297BC1F530873093EBAACF38D952D3AB8A0ED909
                                                                                                                                                                                                                                                                                                      SHA-512:ACA938C8E8CA7C5A3B16A8ED73F99B5B9907AC8447DED66469BE8D48F4225652BAAE31598282E1887FC70560C279384CEF44588FB7CF079496950C9E87B251ED
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */.!function(n,t){var r,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define("underscore",t):(n="undefined"!=typeof globalThis?globalThis:n||self,r=n._,(e=n._=t()).noConflict=function(){return n._=r,e})}(this,function(){var n="1.13.7",t="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,V=Object.prototype,F="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=V.toString,q=V.hasOwnProperty,r="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=r&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4779), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):4779
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.095252086178621
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:pv//AL05oCK2GWKrBl+k+j+U+a+SCxwTbJ1OLGOu+p9lOJActNqtH:JAok2EOxKB3K/J1eJEtNmH
                                                                                                                                                                                                                                                                                                      MD5:1BC87BA52A3A2DA2A2B2CEEE7F7DF4C4
                                                                                                                                                                                                                                                                                                      SHA1:E2B52CEBA173ECD60F6DC7D3A96A37B4329865E2
                                                                                                                                                                                                                                                                                                      SHA-256:C027EB76136D503D624A08C88BB27C991E0B2EF30E0819682F43CB6858F8EDF5
                                                                                                                                                                                                                                                                                                      SHA-512:F5FA881EE44277ADEC46346C267F5F613685F85DC3809217F51C7D72F5A3BF3D5329BD4B22A75DFB8E04F76B8D8F40F080DE000D8A1881C0C86789E6D1A5EC15
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/async-load-calypso-components-global-notices.8aae2585805696411fb6.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[37675],{"./components/global-notices/index.jsx":(e,s,i)=>{i.r(s),i.d(s,{GlobalNotices:()=>h,default:()=>x});var t=i("../node_modules/@babel/runtime/helpers/esm/defineProperty.js"),o=i("../node_modules/react/index.js"),n=i("../node_modules/react-redux/es/index.js"),r=i("./components/notice/index.jsx"),c=i("./components/notice/notice-action.tsx"),a=i("./state/notices/actions.ts"),l=i("./state/notices/selectors.js"),d=i("../node_modules/clsx/dist/clsx.mjs"),m=i("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");function p({id:e,className:s,children:i}){return(0,m.Y)("div",{id:e,className:(0,d.A)("global-notices",s),children:i})}var u=i("../node_modules/@emotion/react/dist/emotion-react.browser.esm.js");class h extends o.Component{constructor(...e){super(...e),(0,t.A)(this,"removeReduxNotice",(e,s)=>i=>{s&&s(i),this.props.removeNotice(e)})}render(){let e=this.pro
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 19372, version 1.0
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):19372
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.987066830343277
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:pMptaasjCGuDsBcrh00IpB9t+sy6VO98JO4NLDo+64BrCf9/yp6T5X9oT:ipMa0RMsBcr3Otn+9R2Lk+6Srg/yIT5q
                                                                                                                                                                                                                                                                                                      MD5:05A806C9EAD12F80E9B74AE62FF7BF0E
                                                                                                                                                                                                                                                                                                      SHA1:3C1B9341B012B82F0DFBDFA3649AD692FB2848A9
                                                                                                                                                                                                                                                                                                      SHA-256:6B2B4DE8C5528C92AAF3C7AAAD67BDD0714DF23BBCC85C5238E02581DD21DEDA
                                                                                                                                                                                                                                                                                                      SHA-512:AF832B20C5C1726AF4D0BD4E9DD5AEC2EFD23F7DEE7D0E9950668CD7C01FF217A560A37F10410CEE6CFF183DDFBD7593FED7FC0DB610F839974BA71A5C380574
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://use.typekit.net/af/4838bd/00000000000000003b9b0934/27/l?subset_id=2&fvd=n4&v=3
                                                                                                                                                                                                                                                                                                      Preview:wOF2OTTO..K.......m...KM.........................F...P?DYNA.J.b?GDYN.Y..$.`..v.6.$..P....". ..l....Z<..&.......0.m{..~..?.....?..#d..............<)..JQK...0A.T.$wy...z......O.....v^..E.?.U.*.YE.ZR3..Jqo9RL..Y{-.....O.p.w.C....s.n....D.....L..y..7..]....._...vPw&N...W,S...........S..j#. F.,.,...Kf~.9{JI.-.?....dL..)2/2)xg....k.*2Qt.J.E...8..1...c.....a$....f.,=..qj*pZ5......7+..r..6.]&y.^.... .TZj.W.j.E...."5...".E.p...[...6.g.t.GDOHR.W..".....B*.E%...TTf.k..N.v.R_..*.........K..,...U..xMJ].$e....+..R.Mz.R...R...2W..T...r.......KR.pK.'.....].52.D.....e..K.=Y.|hl.M.......4|E.m.}.D.}..2....s.!|.!...R}..v[b...!i.&..xUP"..2....r8!.*...3.x..1.9..b..........?...Tfc.....5.q-.8..\..g..L...s...8..ql..c{..(.;.O......~.'..Q<.|80......x....ZC...W...B$.0.S..L...+..8h5........t..RRj2WqY..9..H.P.*f.TdUT.JN....V.r/.c1...}.G.....slz...r.u9..)II.3.b.]G\.\}.a.a........Z7.0.'...C....8.C......Y#kb.l-;...L.....|._.7.M.5..?.......ZQ'.E...].[...b../....8".....'....)o...
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (27962), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):27962
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.955243096138723
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:mNzf8GrMPIPvPHlOH0HEGmCm9lxcP7rjHFO6Qseo4VVWHLHHt5rmmpI2aC:Wzf8GhjHFDJuWzHrmKd
                                                                                                                                                                                                                                                                                                      MD5:A5482E2736C7BB1C7034F731D2A30AFD
                                                                                                                                                                                                                                                                                                      SHA1:AC3106B4237D4F650D86110E86D979C6C1B496EF
                                                                                                                                                                                                                                                                                                      SHA-256:05EA43E7F6FF04D52F5178FB199A6EF60E262D2B3257B55CB475E370DF9D0B8F
                                                                                                                                                                                                                                                                                                      SHA-512:4EF486784B0030959FDFD3B428D77ECDBD065A24953407FF7227EBECD32BDC438EE74FA7CED6037F11857C97CAE806E2129E0DA90E3356AECF7DA257ECD81ECF
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/22877.e38da1dcf697e9d51598.min.css
                                                                                                                                                                                                                                                                                                      Preview:.premium-badge{align-items:center;background:var(--studio-black);border-radius:20px;box-sizing:border-box;color:var(--studio-white);display:inline-flex;font-size:.75rem;height:20px;line-height:20px;margin-left:10px;padding:0 10px 0 9px;z-index:1}.premium-badge--is-clickable{cursor:pointer}.accessible-focus .premium-badge--is-clickable:focus{box-shadow:0 0 0 2px var(--color-primary-light)}.design-picker .design-picker__option-meta .premium-badge{min-height:0}.premium-badge .premium-badge__logo{fill:currentColor;margin-right:3px;margin-top:-1px}.premium-badge.premium-badge__compact-animation{cursor:default;overflow:hidden;padding:0 10px 0 25px;position:relative}.premium-badge.premium-badge__compact-animation,.premium-badge.premium-badge__compact-animation .premium-badge__logo{transition-duration:.1s;transition-property:all;transition-timing-function:ease-out}.premium-badge.premium-badge__compact-animation .premium-badge__logo{height:14px;left:7px;margin:0;position:absolute;width:14px}.pr
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10469), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):10469
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.235388427998258
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:S75ZFBx6hbOJRRtYB7L75d7VU7q7Ga7FtxJ0wa2eaynXbTRp9xdYjERkLd4e08db:S775gbOJRRtYB7L75d7VU7q7Ga7FTJ00
                                                                                                                                                                                                                                                                                                      MD5:AE66D6F4BA2BBFCBBCD43C77442DA9CE
                                                                                                                                                                                                                                                                                                      SHA1:878F86720FAAC6D5F807FEF533A5DA1C9F1501F7
                                                                                                                                                                                                                                                                                                      SHA-256:FEAAED06D450F9B12BA348AF1C851FA77467D93EE2CC6E736B0F2FCA4C9E351F
                                                                                                                                                                                                                                                                                                      SHA-512:CE79F71240C90B4BCDC00221AA4C369FD4B408DD0FB583D2F3EBAD5C312E2BB8E5A4D2C845C79213D7F981D21D8054EF0524B9DB7919CB6EE3814903908DB134
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/64673.51587b0171711a4c0e39.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[64673],{"./components/formatted-header/index.tsx":(e,t,s)=>{s.d(t,{A:()=>n});var r=s("../node_modules/clsx/dist/clsx.mjs"),o=s("./components/info-popover/index.jsx"),i=s("./lib/formatting/prevent-widows.js"),a=s("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");let n=({align:e="center",brandFont:t=!1,children:s,className:n,compactOnMobile:c=!1,hasScreenOptions:l,headerText:p,id:d="",isSecondary:u=!1,screenReader:h=null,subHeaderAlign:m,subHeaderAs:_="p",subHeaderText:b,tooltipText:f})=>{let j=(0,r.A)("formatted-header",n,{"is-without-subhead":!b,"is-compact-on-mobile":c,"is-left-align":"left"===e,"is-right-align":"right"===e,"has-screen-options":l}),v=(0,r.A)("formatted-header__title",{"wp-brand-font":t}),g=(0,r.A)("formatted-header__subtitle",{"is-center-align":"center"===m}),k=f&&(0,a.Y)(o.A,{icon:"help-outline",position:"right",iconSize:18,showOnHover:!0,
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 625 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):28256
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.968964751823579
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:qDC7mH58Dg4JV4l11hXY1yAjUYZuEcji8HcUkw4G/5DTae3tvdn/034O:qDC75zVO11hoEAVZl88Ukw4G/df3tta
                                                                                                                                                                                                                                                                                                      MD5:9E0858D932EF6833654187339766D74C
                                                                                                                                                                                                                                                                                                      SHA1:5D5B9E3470756AB49568A1D810B878B70315ED13
                                                                                                                                                                                                                                                                                                      SHA-256:2D87FD60BC8E712C10348E1A5E106A7C259C20263B53F166C0B51BA100EAC80F
                                                                                                                                                                                                                                                                                                      SHA-512:E915A9CC180D60FCA818ABC489A8E105C43AF5A3857C0141874CC33A645BA19005BA8EE0BBD91B7C0E6312B1875F204AC61CF91BC3A18D1B9379712AF5E6B5DC
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/wp-content/uploads/2023/02/mesh-blue-2.png
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...q...,.............sRGB.........PLTE................U........@..f..............`..q........tt....v..v...m.m..p..x..x...c.y..s..y..ym.z...j.u..z..v..v...m.{..s..{k.t..x..x..u..|m.u..v..|..|i.p..s..t..z..w..}l.u..u..u..z..}n.v..v..t...i.{..t..u..w..s..{..{o.v..r..t..v..~k.u..|..u..u..y..t..~m.{{.{..s..t..v..|p.x..u..{..s..~p.t..w..z..v..u..z..v..|n.s..x..t..{..}q.u..||.v..u..s..s..y..{r.z..u..x..v..u..z~.{s.t..x..u..y..t..v..v..}w.t..z..{..v..s..u..|x.v..w..y..u..x..s..v..u..zy.u..y..{..v..t..w..|{.t..u..z..v..v..y..u..w..||.t..{..u..w..u..x..z..u..v..}}.t..w..{..u..u..z..u..v..|..y..x..t..t..v..u..z..u..v..v..y..w..w..{..t..{..u..u..v..z..w..v..{..t..x..y..u..v..u..|..u..w..v..x..u..v..z..y..u..w..u..y..u..v..u..y..z..t..w..u..x..u..v..u..v..z..u..w..u..u..y..u..v..v..w..x..v..u..u..w..x..x..u.........tRNS..........................................!""##%''')*,,--00223467889;<>>>ACDEEFFHJLMMMOPQTTUWWY[\\^_``aadfghhiklmoqrrstuwz{|}}~~......................................
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):8829
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.32573755523611
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:mmXa4ttaHGqCXRDzqiNtj1zFHLBr/6ULVu3SH9Li9FPZr7KpmSvSNK:mmXLLRDzqeRZB1pVsSH9Li9FPZr7KQYx
                                                                                                                                                                                                                                                                                                      MD5:6FABD44F69B2F4D66E1AB2ECEE330067
                                                                                                                                                                                                                                                                                                      SHA1:A5B4BCC9B81F6FCDEB626E9C54BBDCB7DE279A04
                                                                                                                                                                                                                                                                                                      SHA-256:D743AD07240FDC75D2E2A357B4FF44B334F6D4C53683E31E824AAF61D3BAD0C9
                                                                                                                                                                                                                                                                                                      SHA-512:7ED690F351374F938F3A782FC84CCBB39775B80559B2F434F6C8A3CBC572969BBF561AF1501DE0081E9071E2B91DC7C28D7C93100B3161F78F33D4C88ABBBE40
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(()=>{var t={124:(t,e,r)=>{var n;!function(){"use strict";var a={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^\)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[\+\-]/};function i(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,g=t.length,h="";for(n=0;n<g;n++)if("string"==typeof t[n])h+=t[n];else if(Array.isArray(t[n])){if((s=t[n])[2])for(r=e[d],o=0;o<s[2].length;o++){if(!r.hasOwnProperty(s[2][o]))throw new Error(i('[sprintf] property "%s" does not exist',s[2][o]));r=r[s[2][o]]}else r=s[1]?e[s[1]]:e[d++];if(a.not_type.test(s[8])&&a.not_primitive.test(s[8])&&r instanceof Function&&(r=r()),a.numeric_arg.test(s[8])&&"number"!=typeof r&&isNaN(r))throw new TypeError(i("[sprintf] expecting number but found %T",r));
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, truncated
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):27
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.169382490786664
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                                                                                                                                      MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                                                                                                                                      SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                                                                                                                                      SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                                                                                                                                      SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:...........................
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6067), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):6067
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.316826581070395
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:8d1h5BCBlhrDDq6KGVABHsG+5xWOdoqt4AqjcECyyWnsmee0QB:I1VC9k2iHs58QEc2nse0QB
                                                                                                                                                                                                                                                                                                      MD5:25C3C7509E9E45F1DE04CC87AB871E27
                                                                                                                                                                                                                                                                                                      SHA1:1378B4C30D114A521CAF8E2D89A8B2D3808C2E99
                                                                                                                                                                                                                                                                                                      SHA-256:5F5ABE0C14E8B1D16ED8EFD5691857A7A17E6D69D83D8FE619ACBE50221ECC0A
                                                                                                                                                                                                                                                                                                      SHA-512:BBF3736600572EF746FB8BB74F18B1F56F142B14A4BFA75ADE04889448D3BAA497A0F293A03DCB28280F369824A41221835D11487D5D241971C7CD72C1EE5AF8
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(()=>{var e={477:function(e){e.exports=function(e){function f(n){if(r[n])return r[n].exports;var t=r[n]={i:n,l:!1,exports:{}};return e[n].call(t.exports,t,t.exports,f),t.l=!0,t.exports}var r={};return f.m=e,f.c=r,f.i=function(e){return e},f.d=function(e,r,n){f.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},f.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return f.d(r,"a",r),r},f.o=function(e,f){return Object.prototype.hasOwnProperty.call(e,f)},f.p="",f(f.s=1)}([function(e,f,r){"use strict";function n(e,f){if(!(e instanceof f))throw new TypeError("Cannot call a class as a function")}Object.defineProperty(f,"__esModule",{value:!0});var t=function(){function e(e,f){for(var r=0;r<f.length;r++){var n=f[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(f,r,n){return r&&e(f.prototype,r),n&&e(f,n),f}}(),a=function(){function e(){n(this,e)}return t(e,
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):500
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.0860593565274765
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:tr0dmkAuCi5Fw6YwhbWmM1yVdvFjhllt46lvFjhllR:twdmluzWMRMa9jhlltz9jhllR
                                                                                                                                                                                                                                                                                                      MD5:0BDB14133327895B245403C80E0E2F51
                                                                                                                                                                                                                                                                                                      SHA1:A0764846CD6CE52B42C7D6CAA74BC462EAAD58A3
                                                                                                                                                                                                                                                                                                      SHA-256:A0BC2273083DF2CF5DA6D834281196F440C942771883B1F45810C05186168637
                                                                                                                                                                                                                                                                                                      SHA-512:C682109ED25B59174361840C6EFF31566517E1D4B5F31D86EA6CAF2E1F164DE127878756C804C0668D6006F3719A544ADD1C9279F9442FDB727192CBAF0E0A8C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.16667 15.8333C12.8486 15.8333 15.8333 12.8486 15.8333 9.16667C15.8333 5.48477 12.8486 2.5 9.16667 2.5C5.48477 2.5 2.5 5.48477 2.5 9.16667C2.5 12.8486 5.48477 15.8333 9.16667 15.8333Z" stroke="#8C8F94" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M17.5 17.5L13.875 13.875" stroke="#8C8F94" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.75
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:Hd1Y:w
                                                                                                                                                                                                                                                                                                      MD5:FA9C17CE126A76733ACA269345EB7D47
                                                                                                                                                                                                                                                                                                      SHA1:F1D8AA71F281509D55041F671B1A7BD94524AAD8
                                                                                                                                                                                                                                                                                                      SHA-256:15F88A501BBE49A103551BA087FE6FC7E101894E71C3A74A42E8EFC07DCEC0D8
                                                                                                                                                                                                                                                                                                      SHA-512:DD2E08D8D294E24330DDACFCC602D5AB9C9BD65346E0C6540F599725AB711E1F1621D3939318BFC069E67CEF889B80E781DA3E935D61C26E2086DAC79428818C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkf-apbZ6He7BIFDRM0Cs4=?alt=proto
                                                                                                                                                                                                                                                                                                      Preview:CgkKBw0TNArOGgA=
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65454)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):86361
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.334233339412617
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:rYqeydowCp1mLJdXcbwERBBfPIMcW8zsE/fbffV:rYqeymwCpOJdXMrRBBo/fp
                                                                                                                                                                                                                                                                                                      MD5:169A6081AA0884430386D5A37A0DB2F6
                                                                                                                                                                                                                                                                                                      SHA1:430C1D992D726F34E0B47D4DB1C73955039542FC
                                                                                                                                                                                                                                                                                                      SHA-256:9E54CE00B903CA92D29DC22981EB8249C33BEFB5525DD570F9E086865CD540C6
                                                                                                                                                                                                                                                                                                      SHA-512:6B41E9F1D2C542BE92750EC191327F036FABF7C27E824F9B4D5EC75A8082DE6B6E357340695045F6AF60ADE5C52A7E546BD78438007920324877BFB4365B7E54
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/mu-plugins/jetpack-plugin/sun/jetpack_vendor/automattic/jetpack-search/build/instant-search/jp-search.defaultVendors.js?minify=false&ver=fe365732be5a8a17ad5d
                                                                                                                                                                                                                                                                                                      Preview:/*! For license information please see jp-search.defaultVendors.js.LICENSE.txt */.(self.webpackChunkjetpack_search=self.webpackChunkjetpack_search||[]).push([[344],{7399:t=>{!function(){"use strict";var e=[],r=3988292384;function n(t){var e,n,o,u,i=-1;for(e=0,o=t.length;e<o;e+=1){for(u=255&(i^t[e]),n=0;n<8;n+=1)1&~u?u>>>=1:u=u>>>1^r;i=i>>>8^u}return~i}function o(t,r){var n,u,i;if(void 0!==o.crc&&r&&t||(o.crc=~0,t)){for(n=o.crc,u=0,i=t.length;u<i;u+=1)n=n>>>8^e[255&(n^t[u])];return o.crc=n,~n}}!function(){var t,n,o;for(n=0;n<256;n+=1){for(t=n,o=0;o<8;o+=1)1&t?t=r^t>>>1:t>>>=1;e[n]=t>>>0}}(),t.exports=function(t,e){var r;t="string"==typeof t?(r=t,Array.prototype.map.call(r,(function(t){return t.charCodeAt(0)}))):t;return((e?n(t):o(t))>>>0).toString(16)},t.exports.direct=n,t.exports.table=o}()},4224:t=>{"use strict";t.exports=function(t,e){e||(e={}),"function"==typeof e&&(e={cmp:e});var r,n="boolean"==typeof e.cycles&&e.cycles,o=e.cmp&&(r=e.cmp,function(t){return function(e,n){var o={key:
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (15756), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):15758
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.941531921750689
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:q5o6FGrF9/WnOtNjsYwIMts++OTwFTWQTnT1q5fxSxRfu9Rb9yoLCDBtsFqAGj6c:O3FGkgWYwdqGJ0OO/hFrApRuYO+L8H
                                                                                                                                                                                                                                                                                                      MD5:AC41401F40DDF78528292B04AE7C1FA2
                                                                                                                                                                                                                                                                                                      SHA1:B277B61FEE8534ABD784066B1421D1A817730909
                                                                                                                                                                                                                                                                                                      SHA-256:1615C56CE8858024C9C6E7D2303450C974650B4C48E5E7B5491B0E091E962DCF
                                                                                                                                                                                                                                                                                                      SHA-512:3F1C7EB8DECA101C74FAFC9F3C6A2C1D21D6FF4EA5DD59691629449053FEA024BE1DDF8C25B075A8594B9F7EB67798ADAB0FE6F5DEAAD05F729400435A10843E
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.css?v=20240822
                                                                                                                                                                                                                                                                                                      Preview:div#actionbar .no-display{display:none!important}div#actionbar *{box-sizing:border-box;outline:0;-webkit-tap-highlight-color:transparent;user-select:none;-webkit-user-select:none}div#actionbar{background:#fff;position:fixed;bottom:10px;right:10px;border:solid 1px #dcdcde;border-radius:3px;opacity:.98;height:35px;margin:0;padding:0;box-sizing:border-box;line-height:1;z-index:50000;font-family:-apple-system,BlinkMacSystemFont,"Segoe UI","Roboto","Oxygen-Sans","Ubuntu","Cantarell","Helvetica Neue",sans-serif;-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);transform:translate3d(0,0,0);transition:all .2s ease-in-out;-webkit-backface-visibility:hidden;-webkit-perspective:1000;-webkit-tap-highlight-color:transparent;user-select:none;-webkit-user-select:none}div#actionbar.actnbr-hidden{-webkit-transform:translate3d(0,150px,0);-moz-transform:translate3d(0,150px,0);-o-transform:translate3d(0,150px,0);-ms-tran
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4766), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):4766
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.812858521657361
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUAVFW:1DY0hf1bT47OIqWb1pVw
                                                                                                                                                                                                                                                                                                      MD5:264A770D32A491C65F931A589FB22241
                                                                                                                                                                                                                                                                                                      SHA1:33B8E854C83C82F02EE999EE34052385C07579BD
                                                                                                                                                                                                                                                                                                      SHA-256:C178A9AF409193AB972E73FF3B1FF53D3EBBDC62BB945A6BEBAEB7DC1E4A1173
                                                                                                                                                                                                                                                                                                      SHA-512:CCFCD873030ECC9DBBB61162EFF68CE36C1598A27316019ADEE15C7852CDFF6A44DE40F1C046F9ADD4A937AF3AFB8A748D0A3EFA787ED3B6F9FA7A53DA05413D
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/946162814/?random=1727971551642&cv=11&fst=1727971551642&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fthemes&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Themes%20%E2%80%94%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bpage_path%3D%2Fthemes&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?crypt=UE5tW3cvZGQwfk03XVtwUVRyPXhXZT9sZGRBZHFIQUYxRSV6dzJhM294REo0ZUR0blkrcWo1dHMuWHRHcyZFalNzLCVdLWNMNXF4SmhvXWQsWlM2aVh3ZEpxNXY%2FXXAwLjdxZCwlWElSbi9HY0RqUDFGPXJkRkNqeV1BMV9YbU9JYkpkUiVlVV9pQTZ8dlF1PStQZlQuWE0mQVNYTFVMQ29idjMyYT9NWXZCQ1JyLGxxSUs5b0VqXV1tSGtFSTZXLmFReEwsUld0TFpa&v=wpcom-no-pv&rand=0.5009679511384437
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (422)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):460
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.079881637272022
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6:9xpVPbtEVkoMRHKHqLWt8ohaBmG3izm5lfJail0Q9LzCRwlpMWQBidTWgYBIxjnD:9xDChzQiwBmGam7vp9PSu7QqBYAQPO
                                                                                                                                                                                                                                                                                                      MD5:965CB81A9D022132C2986568A4731309
                                                                                                                                                                                                                                                                                                      SHA1:62F1E4CF3E2940A2BF2101BFA3B0592E6C87037A
                                                                                                                                                                                                                                                                                                      SHA-256:52D995270969AED722E4E20184D2D424F0E1AFB1040EF2273549BF0BA7C75D07
                                                                                                                                                                                                                                                                                                      SHA-512:8AB7B0AF0CEAEE0F5EBEAD835632B1FBC5AB14D05B9B3CBA55091D51DDB090BFDD8D3013D3F95E7AD7681887771AA834E6A2F67B32D75EACAE3A0BEF2B35122F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/wp-content/plugins/gutenberg-core/v18.3.0/build/dom-ready/index.min.js?m=1715382909i&ver=222ad38e3e5e302c8bbf
                                                                                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();.//# sourceMappingURL=index.min.js.map
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3375), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):3375
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.370425471803999
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:Mf5EQkqqkGZvqHs/qMU98xnetS9FSaAEqZs/pwFZufjWbG5GXkmLvNM0VuhKXi:GqQDWZvUK1XxlMakZsu0WbaGX9Py
                                                                                                                                                                                                                                                                                                      MD5:D35E51D80286618D53C7EAE8B5D50FE5
                                                                                                                                                                                                                                                                                                      SHA1:9E1082D86728E0453F4B581A4535529E2610B096
                                                                                                                                                                                                                                                                                                      SHA-256:5AE2BB0C0804A912B5662D6531D5400ECF7B7BB5AEFF2E61B67DDC23C374554A
                                                                                                                                                                                                                                                                                                      SHA-512:14AA3A77A2C9DA913180B6B7541B47C71EF83BBF0E97902F4DFD6B8F220466F3A7AAE0FC2FB2C41C6E40808EC7B9C7492E1A46EEE938913666D1321D3819C53B
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://refer.wordpress.com/wp-content/themes/refer-wordpress/assets/js/referrals.min.js?v=20190410
                                                                                                                                                                                                                                                                                                      Preview:!function(){var e={script:document.querySelector('script[src*="referrals.min.js"][data-vendor]'),getParam:function(e){var a=new RegExp("[\\?&]"+e.replace(/[\[]/g,"\\[").replace(/[\]]/g,"\\]")+"=([^&#]*)"),r=a.exec(location.search);return r&&r.length?decodeURIComponent(r[1].replace(/\+/g," ")):window.ReferWP.queryParams&&"string"==typeof window.ReferWP.queryParams[e]?window.ReferWP.queryParams[e]:""},getAffiliateID:function(){var a=e.script.dataset.param,r=a||"aff",t=String(e.getParam(r));return t||a||(t=String(e.getParam("affiliate"))),t},getCampaignID:function(){var a=e.script.dataset["campaign-param"]||e.script.dataset["campaign-id-param"]||"cid";return String(e.getParam(a))},getSubID:function(){var a=e.script.dataset["subid-param"]||e.script.dataset["sub-id-param"]||"sid";return String(e.getParam(a)).substr(0,255)},trackReferral:function(){if(e.script){var a=String(e.script.dataset.vendor||"");if(a&&a.match(/^[0-9]+$/gi)){var r=e.script.dataset.endpoint||"https://refer.wordpress.com
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.05235510966875734
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.702819531114783
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:H4MnY:XY
                                                                                                                                                                                                                                                                                                      MD5:BCCCF88E23BA0ABFC07A70561621AB4A
                                                                                                                                                                                                                                                                                                      SHA1:280827A957C3A5592C780F9C1B783DAE2E79C0D9
                                                                                                                                                                                                                                                                                                      SHA-256:E8102B6ECDC9DEAC28DEC4D1A147D4B89565B7132C100F25A562B2FD97A64098
                                                                                                                                                                                                                                                                                                      SHA-512:572268314B35628D72E9942C180210880E3A53DA2759F542D8226A38FE537DDE3AD058B5B55A181906619E4D2FDC4BBC4D32AADA9FC31ABEBEAFEB9AF7E0786C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkEpwnZBLq_ehIFDStcMiA=?alt=proto
                                                                                                                                                                                                                                                                                                      Preview:CgkKBw0rXDIgGgA=
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):106662
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.314874283361371
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:6vIjeCixR/cu1XiA9rubv+RubG91KQXNkuio5ghHsqT:bjeCKFd1y3WNZio5i/
                                                                                                                                                                                                                                                                                                      MD5:527490DBCD9234CE242C9520B5027E15
                                                                                                                                                                                                                                                                                                      SHA1:A9D4BB2A38DA84FB6FF10B2B99C4D5C42D55E7F5
                                                                                                                                                                                                                                                                                                      SHA-256:97EC4412DA16BE96D5BB9FEB52F3E51B565963B720E298CB4B63CDAB79B2B1AF
                                                                                                                                                                                                                                                                                                      SHA-512:AE0269D653648A436428AFDD5DA1BF4849930A29BBCE187FC281B6F8B76DE8BB7784C2FD491934C549A8824EF26B7DB7F289A3E06AA77F7E1ED0131EC9CC7B5C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/84785.a8ba194e84e5b469e6b9.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[84785],{"./blocks/stats-sparkline/index.jsx":(e,t,s)=>{s.d(t,{A:()=>b});var r=s("../packages/state-utils/src/index.ts"),a=s("../node_modules/clsx/dist/clsx.mjs"),i=s("../packages/i18n-calypso/src/use-translate.js"),n=s("../node_modules/react/index.js"),o=s("../node_modules/react-redux/es/index.js"),l=s("./components/data/query-site-stats/index.jsx"),c=s("./state/stats/lists/selectors.js"),u=s("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");let d=20,p=({className:e,highestViews:t,hourlyViews:s,chartHeight:r,chartWidth:i,title:n})=>(0,u.Y)("div",{className:(0,a.A)("stats-sparkline",e),title:n,style:{height:r+"px",width:i+"px"},children:(0,u.Y)("svg",{width:i,height:r,viewBox:`0 0 ${i} ${r}`,children:s.map((e,s)=>{let a=1;return t>0&&(a+=e/t*(r-1)),(0,u.Y)("rect",{x:2*s,y:r-a,height:a,width:1,className:"stats-sparkline__bar"},s)})})}),m=({className:e,hourlyVi
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):15419
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.972340598010194
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:DOQa8bDbtkuxOCWnUaEbtkVGpXChHBeYGAx+jZNb9SblQ5/:SQaMPVxxHp0hJPu1
                                                                                                                                                                                                                                                                                                      MD5:6908EF11ED2975C23FB4F99A5815D5D0
                                                                                                                                                                                                                                                                                                      SHA1:FF9D0DA43AB307D97D7904D7E367EB25C0DC4A95
                                                                                                                                                                                                                                                                                                      SHA-256:DA549D8CD4C657C4DE9487148CA94FDAE8E8B22AB1F3D38A8E3A452F82884046
                                                                                                                                                                                                                                                                                                      SHA-512:7FD151F09C89B3BAFF1B8B219696ED4AE80239E87FB77496478255728A335E7413CD36C93ED5B5C400900D94718980583F2D9D6CB44B1AF67DA49FE562DB3ADD
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/927252fbd535f890092332ae09f26b9e?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.... .IDATx.d.g.e[z..[a..+.........D.pHQ.E..E9..-.............d..e.4.H.c.5.....9.N...:....Z~.vU_..ht.{.>{?....<..r...RH..H!h^..d........+A.t\...:......n..C.......@..(J....!Y.\...H.T8!........./.L.`6.8:>a6....3...|.).\...}....(0..........B.\Y..C.!.l..!.....Yz....2.~.....g.p..... .5.M.H...........T(.B.P.)%RJ...$H...'@.....A .p!..E"q.\..).H.........4 ..I....!.w.."..4.........Y...srr...f.nsr.....9..+@T.....}...`.P..$..U....p..H..RU....e.V:...Rx.R ..../:!@..%.)..U........_'........!5J.. B...^|.z%i.Z...M...8.N..|.h0.4Q...c.`...|...Y...t...,...pO..R=;...>.FT./qX..."..!p.5.J...R!..Uj.T..$.......!../H..Y....n.5.'.J........+.H..../....X.z......8g.....K_|..lJQ...4.c,W....~...J...o...t....<..;+.0..J,.,H.V.+PBRV.~....PT/...B........#t$.A....FM..R...De...J.....\..FI.t...J.T...Vj....$.MR(....J......o.......J.4.K.4j!..G4.-V...t.Nfl^../}.%~._......t...[W9|..'{;,l^.. .0O.AH....B..`..^....+....)..J.g."d...l...].I{.2+....
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5808), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):5808
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.246204884378669
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:Wi/jLMLuzfn+pwgGIDqDjmJDF/mDAhpj8YDKOFKUzdL/Rxm7CybKyXDRWcT:1/jwg+pGsJvhVd8U5LPU7dTT
                                                                                                                                                                                                                                                                                                      MD5:3E943FF8E6AD9815F2D4ADACBEFAE203
                                                                                                                                                                                                                                                                                                      SHA1:238A932830E9D3DF5A8F342A664BBCD5426A9EA5
                                                                                                                                                                                                                                                                                                      SHA-256:115858C89619A800BF737742E79241634B7F089B55EDAED6439AD6AB781039AB
                                                                                                                                                                                                                                                                                                      SHA-512:67BA7F108B0709B754CA15DB0BBC506EEFF4BEB170EE52A08293DB36FC6CA209D5BBA34EE0576B19A4030349C561998729B0E3A830A1E564C7CDDD6C03345BA7
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[39478],{"../node_modules/swiper/shared/ssr-window.esm.mjs":(e,t,n)=>{function r(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function o(e,t){void 0===e&&(e={}),void 0===t&&(t={}),Object.keys(t).forEach(n=>{void 0===e[n]?e[n]=t[n]:r(t[n])&&r(e[n])&&Object.keys(t[n]).length>0&&o(e[n],t[n])})}n.d(t,{a:()=>s,g:()=>i});let l={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],style:{},setAttribute(){},getElementsByTagName:()=>[]}),createElementNS:()=>({}),importNode:()=>null,location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search:""}};function i(){let e="undefined"!=typeof document?document:{};return o(e,l),e}let a={document:l,navigator:{userAgent:""}
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):8829
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.32573755523611
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:mmXa4ttaHGqCXRDzqiNtj1zFHLBr/6ULVu3SH9Li9FPZr7KpmSvSNK:mmXLLRDzqeRZB1pVsSH9Li9FPZr7KQYx
                                                                                                                                                                                                                                                                                                      MD5:6FABD44F69B2F4D66E1AB2ECEE330067
                                                                                                                                                                                                                                                                                                      SHA1:A5B4BCC9B81F6FCDEB626E9C54BBDCB7DE279A04
                                                                                                                                                                                                                                                                                                      SHA-256:D743AD07240FDC75D2E2A357B4FF44B334F6D4C53683E31E824AAF61D3BAD0C9
                                                                                                                                                                                                                                                                                                      SHA-512:7ED690F351374F938F3A782FC84CCBB39775B80559B2F434F6C8A3CBC572969BBF561AF1501DE0081E9071E2B91DC7C28D7C93100B3161F78F33D4C88ABBBE40
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/wp-content/plugins/gutenberg-core/v19.2.0/build/i18n/index.min.js?m=1726663399i&ver=5baa98e4345eccc97e24
                                                                                                                                                                                                                                                                                                      Preview:(()=>{var t={124:(t,e,r)=>{var n;!function(){"use strict";var a={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^\)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[\+\-]/};function i(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,g=t.length,h="";for(n=0;n<g;n++)if("string"==typeof t[n])h+=t[n];else if(Array.isArray(t[n])){if((s=t[n])[2])for(r=e[d],o=0;o<s[2].length;o++){if(!r.hasOwnProperty(s[2][o]))throw new Error(i('[sprintf] property "%s" does not exist',s[2][o]));r=r[s[2][o]]}else r=s[1]?e[s[1]]:e[d++];if(a.not_type.test(s[8])&&a.not_primitive.test(s[8])&&r instanceof Function&&(r=r()),a.numeric_arg.test(s[8])&&"number"!=typeof r&&isNaN(r))throw new TypeError(i("[sprintf] expecting number but found %T",r));
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (22526)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):93894
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.437656896005019
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:4OPx7ugeE+HAtSJUKhBLwNlKvYtROibzKEEcANa1YXGf1SirQFyu1SEfJ3:4OPx7ugeJ/hBLwNlKvYPzKEEcANSYXM4
                                                                                                                                                                                                                                                                                                      MD5:C9D5C9B22512EBA2BBC54917C06DB4AF
                                                                                                                                                                                                                                                                                                      SHA1:386C59006E507CF4B5EDADD4357F6FBBB319C330
                                                                                                                                                                                                                                                                                                      SHA-256:51A62E5AF7C4E54DE88C98C3F71B1FF425EA78BFCAFFD873ED55CF54D3489062
                                                                                                                                                                                                                                                                                                      SHA-512:0304B2D5BFD24C31559A82CBBE8F86617706FE6167B2D25D16C5EA2BD7DC206C39D3958416BB3162E4384D2725B4982F354263D0919DB291366EA52EEB60E70C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[93615],{"../packages/components/src/button/style.scss":()=>{},"./components/wordpress-logo/index.jsx":(t,e,n)=>{"use strict";n.d(e,{A:()=>i});var o=n("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");let i=function({className:t="wordpress-logo",size:e=72}){return(0,o.Y)("svg",{className:t,height:e,width:e,viewBox:"0 0 72 72",children:(0,o.Y)("path",{d:"M36,0C16.1,0,0,16.1,0,36c0,19.9,16.1,36,36,36c19.9,0,36-16.2,36-36C72,16.1,55.8,0,36,0z M3.6,36 c0-4.7,1-9.1,2.8-13.2l15.4,42.3C11.1,59.9,3.6,48.8,3.6,36z M36,68.4c-3.2,0-6.2-0.5-9.1-1.3l9.7-28.2l9.9,27.3 c0.1,0.2,0.1,0.3,0.2,0.4C43.4,67.7,39.8,68.4,36,68.4z M40.5,20.8c1.9-0.1,3.7-0.3,3.7-0.3c1.7-0.2,1.5-2.8-0.2-2.7 c0,0-5.2,0.4-8.6,0.4c-3.2,0-8.5-0.4-8.5-0.4c-1.7-0.1-2,2.6-0.2,2.7c0,0,1.7,0.2,3.4,0.3l5,13.8L28,55.9L16.2,20.8 c2-0.1,3.7-0.3,3.7-0.3c1.7-0.2,1.5-2.8-0.2-2.7c0,0-5.2,0.4-8.6,0.4c-0.6,0-1.3,0-2.1,0C14.7,9.4,24.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):13141
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.969205513867651
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:rhTPhrTEjSVmbftLhCqzqsgsLkguZAsdv:rhPhf6SAbftNCqzusAdAKv
                                                                                                                                                                                                                                                                                                      MD5:3967894BD4E0D77E427C8329B31CFCB6
                                                                                                                                                                                                                                                                                                      SHA1:3146CF676E6D981338C0EEFE63E806821BA0C851
                                                                                                                                                                                                                                                                                                      SHA-256:1012B7778B4663CC6441400AAF1D5268F0E95709941D91C1B43B63A55B47C3D0
                                                                                                                                                                                                                                                                                                      SHA-512:CDE07070C552326F60F2726FFE02D1DD152DA9CF461FD56B9093570843FC96009E967A1909C6F9E53983E01D413F52E0A53DBA7655E1A35392E752A2A094A617
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.... .IDATx...lYv....9'N.9.o.]....U$.lq......=.-X..d.0.7........a.0.Qb....d7E6].....9g.|.=.aG..{..."nFDF.8g..k}.[.......mp...@......!.V....=R..k.o<!H..-.V...#.P. .@.........~.wQ...d.h.......h..Z..Z8@(..!...H%q@@"." .x.J.....!%...r.{).[T.(.y.`.D.... <./.!.M...W_a...@.p~q........QJ.WF..^.4......./.+.../..<.X.......4.Q/J..x)..f..1Z#.D..T.%!..x..."..A.E.D..............a.4...B...?.@J...GX_.....r.m.^w.R.g...B..RH...l*..!..q..B.8.,...eA]..IB'O.hlS...g....$.)p....Q. ...@.|.x....U.BD.K.&Q..c@......l:GX:..V..L.{.s.%/\.k.2..........4!..{.>.6..r...8.Z.....4u...L+.u ..2....<.i(g... .....d..G...B!.8..A@.E......P!@.............M;.^..W....W..8.s(%.{...".^\...A../.x.m..)uY#.h.FJ... H..6...q.5._;.M..c..YG9.Q5...Oog....4B*..\.(,.{....*_.&H .v..a.3.<T\....#.X....~...e,....I.^...P.ry..!....,M]#.(!..$......)...@ ....v....Q.......S....|...tz9z.V^....7.X.t...P....1k#nz..d.i\!.re....x...@JA..m...U1P......-BJ.`r)... .b.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28391)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):28619
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.276823701619933
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:MR2RNLVKgVMQnZ0RsC/Hota3HZQkClcbkNNLKklN5EAAZzfR8+dUt2VVNg:MwAAMQN5taXaikj8/Qt2Vvg
                                                                                                                                                                                                                                                                                                      MD5:57D6BE6244FEDEDEA076168239EACFB5
                                                                                                                                                                                                                                                                                                      SHA1:B41058F7A57A9B18C817AEC49EBED23A78BA9D70
                                                                                                                                                                                                                                                                                                      SHA-256:E4C47F05DB7FF83AD987C9FA33B83C7294E2D516DE1CF8B90C64CE1955035E03
                                                                                                                                                                                                                                                                                                      SHA-512:259B48F375A146A9D08FC8FF6A63CAEDF95763B08A304166D798CB685FF99B6C6065A4B827233C9566BD5015F43DFCB16247EDE0E1F8B23AAC388EEA3D9228D7
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/22714.780c0907ba0f4d1ed04e.min.js
                                                                                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[22714,32949],{"../node_modules/tracekit/tracekit.js":(t,e)=>{var i,s,n;/**. * https://github.com/csnover/TraceKit. * @license MIT. * @namespace TraceKit. */!function(r,a){if(r){var u={},o=r.TraceKit,c=[].slice,l=/^(?:[Uu]ncaught (?:exception: )?)?(?:((?:Eval|Internal|Range|Reference|Syntax|Type|URI|)Error): )?(.*)$/;u.noConflict=function(){return r.TraceKit=o,u},u.wrap=function(t){return function(){try{return t.apply(this,arguments)}catch(t){throw u.report(t),t}}},u.report=function(){var t,e,i=[],s=null,n=null;function a(t,e,s){var n=null;if(!e||u.collectWindowErrors){for(var r in i)if(h(i,r))try{i[r](t,e,s)}catch(t){n=t}if(n)throw n}}function o(e,i,s,r,o){if(n)u.computeStackTrace.augmentStackTraceWithInitialElement(n,i,s,e),c();else if(o)a(u.computeStackTrace(o),!0,o);else{var h,d={url:i,line:s,column:r},f=e;if("[object String]"===({}).toString.call(e)){var p=e.match(l);p&&(h=p[1],f=p[2])}d.func=u.computeStackT
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 479x359, components 3
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):45748
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.980530577433527
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:CtnG8ezfS0N1J6LHDZmkpEm2SP+ayQM1jU0oTJzEsrwH3k3/g+XDPKgp:iG8ebp4dpp2SP+ay59UGU/3/TPp
                                                                                                                                                                                                                                                                                                      MD5:D3386A5E385F2BBB06B36BAF4A13FB13
                                                                                                                                                                                                                                                                                                      SHA1:0172F2697FD65F63BEB872140FC957F8534BF471
                                                                                                                                                                                                                                                                                                      SHA-256:188F0EBD579828F8D98D42F75AB0FE645031AFF9326A3EF2ADC6F713CB1C2D71
                                                                                                                                                                                                                                                                                                      SHA-512:B5D4135BCB97677B759904AF7687C086C982AE8AC6A92F359F22E063C6491EFB7F56221FDF4AA1D77463B893EDCC52CA43AF0BAD8AAB1827A5F61492C11B6C99
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................g....".................................................................................8.>.}...W.5......hh....K..A.d......3..v.u.C.|,.v.>w.ME...S!k~.+.E..p.U&..=&......a.m].oi.L\ze...q...b{m...LWm'&#.......Y?SG..Y......9?.Y.....1r.........R.'G.# .....}./]...^.X...].DZ..V].Ph.wy(]xB.@6..2_W..).....~o........A...]WA..F]..y.d..c...P..ZZnGY..f...]y.....j..X...|....j..0.<2h..E..@.'.F...3Un.9b.k.QW.9vK.I.2.........R.o:..j...I.6rR..n3I....t.?d.7t.J~\..~,.4./S_.....mub.....S.&.lV.;s...IG....O.%N.z.a1.y.U|=.e5.....f...8].....)....}.....b......Y..Px.Tk....5..U...V..D....m...J..i..~co9.."!r.1.[Ss\.S..k.......c$..7?...*...w7I..c....b..vW...U...~...n[c..x$.b-...`...2..%..1.Y........0b.WiH.J...&..q.!5Kv..y.lfOQ.a..eH..=...~.)S...vGR........$.n../1...|._7........}...N.1...M.$....+..|
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):718
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.714498858348935
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:YGK45Q1/4SwMZpi4pzK5wPEXY4Ndy53kGcK3pW4N6nqwvOgGqNHINoRo5c8aEwax:YdcM3dKbXTNdq3kGcKJNwHOg9VIUAcdu
                                                                                                                                                                                                                                                                                                      MD5:21294A1796D69ED0613E6C1A14B96294
                                                                                                                                                                                                                                                                                                      SHA1:A7793A763DB442A2E98E0C8C0F534E90EB1A3AD5
                                                                                                                                                                                                                                                                                                      SHA-256:A021A83BA768862070BDFFC0C7C82B5CA5D5097AB22EB034B4185805FCA59C9D
                                                                                                                                                                                                                                                                                                      SHA-512:7C398DAB7DD721C91190E33D53F5D9405F0CF8CFF733BBEC85A9D2AD94BE3A3E6E9A1C285655024E32AA9D096C6BBCD13AA2C1C2A5EA9C0E56DF345C9E0AAD7F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:{"code":200,"headers":[{"name":"Content-Type","value":"application\/json"}],"body":{"domain_reg":{"product_id":6,"product_name":"Domain Registration","product_slug":"domain_reg","description":"Register a domain for use with your blog.","product_type":"domain_reg","available":true,"billing_product_slug":"wp-domain-registration","is_domain_registration":true,"cost_display":"$13.00","combined_cost_display":"$13","cost":13,"cost_smallest_unit":1300,"currency_code":"USD","price_tier_list":[],"price_tier_usage_quantity":null,"product_term":"year","product_term_localized":"year","price_tiers":[],"price_tier_slug":"","tld":"com","is_privacy_protection_product_purchase_allowed":true,"cost_per_month_display":"$1.08"}}}
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2653
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.814582271566167
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:UfIFuERA09RNDXPxh4CsVtYszdSjb64sQt5VRyHUE25A6JUu:BMELRPAhIOSX6LuV6UXpJr
                                                                                                                                                                                                                                                                                                      MD5:DDFEF97B46323C2775FBC11AC38A9E66
                                                                                                                                                                                                                                                                                                      SHA1:374AFA81354692E16E65BDF6BF6A622CF703FE6D
                                                                                                                                                                                                                                                                                                      SHA-256:FE021483FEC936AA30C3EEC3713793580391D8D3E6283A92276ACF582CC0E90A
                                                                                                                                                                                                                                                                                                      SHA-512:9CE82F7A1BBFDD69397E64B50638D697663C00759D19E33F68422467A892991FF70D86B1785D8672F6A0444261087A8842E4C3A23BB122D9DFD4182B7AF1DE1B
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/24d8b0e8fde2f5f27150debbcd6b6d35?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....j./V9Dm.c5"].'|Vf..}J6.6..b.sH\.N..2.U`;W...o...q....R.....R.....s.(..~.V..N...'.pi..g..^....|n..e..$....?...C.Q.....=Vk.;...G.W..-F.On...`.UIbv'./....I-..Dp.....-..y5u...D..l..eb..Fx..o*.#.....>...0..*.."..1,\v"...........C.Ow(..h.>..Z>...m.M[R..K)..8....?.K.y..[k...B.hw.5.vj...t...J.6..r.:.I%w...%2
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):61030
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.992486311874946
                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:tGzEsxvMCWSM96Kl+xKT/t3eWHdI61Rfl+pWN7rOS:QRxv5Wpj+kRHdIgRUuvOS
                                                                                                                                                                                                                                                                                                      MD5:7CA7043F5CF6DF03B4704EA1579C1695
                                                                                                                                                                                                                                                                                                      SHA1:A2F723AC16B3406C20CA60615677C0CA31BF9B88
                                                                                                                                                                                                                                                                                                      SHA-256:697D398823DB0D9DAD3E492098BCBE0373667DAE4D96F6D4E2690A0B4AC4E8C1
                                                                                                                                                                                                                                                                                                      SHA-512:88BD038A358EECFECC0FBB54C47C664E295A64956746A1BA875B376F4B2D9426B72A9CBDFFA542FE77FA508ACE1B3CEEEA22E7048EE4AF0A3DFC613ACDC9B066
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://i0.wp.com/theme.files.wordpress.com/2023/05/thumb.webp?ssl=1&fit=479%2C360
                                                                                                                                                                                                                                                                                                      Preview:RIFF^...WEBPVP8LQ.../.Y..8l.6.`..o...........H..WI..G..]w~B.`l.......'.;...$G..#>WU_T...$v#z........EJ.@@\....h...Gw....z.......Z..t...V.A`.Q..c(:X....4.k..k7...3$.AN^...`..(.F....I...Uu_..b.w......M\E..Xy ..../...[.5.7.m..`sy.....9...HC....m.N.m..1D....K..\=......?....z..?.........m....H...hiD.J*.l`mH#U...%t2.$i..."...'v.S...R...7.....@....9ACC......5.p........].0e..*....%.....,*...3.S.....+....2e...`...p...WO.O...b.)`.FX"<.&y..g'C...&....gp..$.*z..@.EZjl!... .wL.$...F..............).B.~..|..x......Z..m$.i.....ADL...V[.|i].V;^|....V!Gr.;UO..mO.t.TBV.M...q.m.#..S.Z.E...G...=........+.U.N..\..Ix.z"`....H..i.L.8.....$.ND...W....7z.e.L...}..0.\.....)..!]j......]..A.8].v..h..Gy.6.6.....c...Z.......t....t.P....#..3..B~L.6,s...MeCQQ.$.V.........U..?.%F..HRD..3...1>v.......%I.Zk.TZeV..ewU..........[.x.....k.gefe...b..nrU..~p.w.;$D.ncu...;>.../...;l....p.8?....^.N.......p...8/......^M.VsG...C...{...pw....7.. ..M.n...y#..ww.I..6.VE........\t..ny.....
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):86886
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.250494321498565
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:PLXsDdrbc604gSBh/7GrybZtU5LbYUAMyKuitQ7YGawHpGo:Pwdn9/7GrybY5LbYUA6ZCYGzJ
                                                                                                                                                                                                                                                                                                      MD5:33804A46A0F7B2A029C37E413F03B6BA
                                                                                                                                                                                                                                                                                                      SHA1:73EE1CB42FE864BDF02C009DE74D69DABA0525A4
                                                                                                                                                                                                                                                                                                      SHA-256:B1ADD39A05A8F4FD4188352427A842C57AD594E6CA98ACE4BE3FE6B87279E725
                                                                                                                                                                                                                                                                                                      SHA-512:470D12DD1D3CB0C2B5430D8E0B4536BDF196D61216019224C9DF5D5CD24FE50285B56F8DB1422C9797C549D1D207A2C70448F7F8B1026436592F336F2D901A49
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/12808.1694eb526df445c46d9a.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[12808,39478],{"../node_modules/swiper/modules/index.mjs":(e,t,a)=>{a.r(t),a.d(t,{A11y:()=>g,Autoplay:()=>y,Controller:()=>f,EffectCards:()=>Y,EffectCoverflow:()=>O,EffectCreative:()=>X,EffectCube:()=>D,EffectFade:()=>k,EffectFlip:()=>I,FreeMode:()=>w,Grid:()=>E,HashNavigation:()=>v,History:()=>History,Keyboard:()=>r,Manipulation:()=>$,Mousewheel:()=>n,Navigation:()=>d,Pagination:()=>c,Parallax:()=>m,Scrollbar:()=>u,Thumbs:()=>b,Virtual:()=>l,Zoom:()=>h});var s=a("../node_modules/swiper/shared/ssr-window.esm.mjs"),i=a("../node_modules/swiper/shared/utils.mjs");function l(e){let t,{swiper:a,extendParams:l,on:r,emit:n}=e;l({virtual:{enabled:!1,slides:[],cache:!0,renderSlide:null,renderExternal:null,renderExternalUpdate:!0,addSlidesBefore:0,addSlidesAfter:0}});let o=(0,s.g)();a.virtual={cache:{},from:void 0,to:void 0,slides:[],offset:0,slidesGrid:[]};let d=o.createElement("div");function p(e,t){let s;le
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 479x359, components 3
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):39481
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.98242593485712
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:LNzWePffRmEp54V9r1tNsD0sQ+OXyw/cAujFxVwh9JLobEEe:haePfsXRtm0/xywazVx3e
                                                                                                                                                                                                                                                                                                      MD5:A061B70AA251D1C7F9950DE03DA331E2
                                                                                                                                                                                                                                                                                                      SHA1:8C468986C8C0F2F62379FD54D1DE68E7DF315D15
                                                                                                                                                                                                                                                                                                      SHA-256:BFADCEC495224B95DD5E6843CE78AB15775C5596907D0538049AAE418ECD4C3B
                                                                                                                                                                                                                                                                                                      SHA-512:59FE57CE8A9EBC05A4F4588F11EEA2A1734DF6B79E5867A49B01227305499782FAAC96F09D97B28B9D9E643DC56BCD5EC120F1B80F7EF8F7AC54BB6C089FBCA6
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................g...."................................................................................}..2...v.[W#P......= }drF........R...*0..L:...O.....c...I...(..O../6u......f...:S...N.......:....+..t.s.......\.....bA..8.l.>o...!L=&!.[p.q..<..f.y*Z(..A..()PQ...cQ..t1...o....3..W=;Zx..h..`.`.i@.B....S&...C... ..$R..98....'.....u...%j.M6.CP..](..Y..}1.O.p.N..J..9.........."..T..../..M.NQ..f5..,............F@......Ii...;.-.4z[.)HKCY|0bql...S.....AF...$(.Id...O.d....&.<!JB.$...3.7+.H.H.....(.`.I..B..``..H..&...HHH.<..aQ...o4.f..L......%..[.l.R...@..,.1.....\.t....V...;@..;@.,;H..;@G.>.....h90.}#.V..G[:..a ..`.....(...$F.@H...}....W.....cIA...6.(1!@.. X.R@....X..".].q.Gg.`...0A....v...vq..vq..o..-.=.......4I8......I........@.$.J...}....B..(.)...............\7.l..M...Q...i`..2....fd'.D.1.i..\W...)Q@................O.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4818), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):4818
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.81422129869857
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUGViAG:1DY0hf1bT47OIqWb1zVVG
                                                                                                                                                                                                                                                                                                      MD5:5C69F766395DCFD15FE5CED14D1ED55B
                                                                                                                                                                                                                                                                                                      SHA1:8B503561A00F22EDC660A97C5776F52099D4B654
                                                                                                                                                                                                                                                                                                      SHA-256:EE6D475126F86245703AB27D0F8571D1C3E51ED7C71517A516570F99D36537A3
                                                                                                                                                                                                                                                                                                      SHA-512:82A76D64206DBA7A9B6F55E5F39A2E9BC54E70A96A1FE820CE4047594DBBDA7A033781C2E623EF55ED66ED276C27CCD03F4B991D08C9448F21F7250A05AA4441
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):15406
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.853942207900639
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:Ft/psWR6+yFGfemUReAriQWT7+7VilfBV:FMq6AfetQAOQvVilZ
                                                                                                                                                                                                                                                                                                      MD5:5A9933E343D1DDB7ED5772E63AF4F578
                                                                                                                                                                                                                                                                                                      SHA1:FE6E2E9B66974F706947E8A7026CBA192559516D
                                                                                                                                                                                                                                                                                                      SHA-256:5B658F5A51A2CC169E3C16DC091BBBB7817D244DE0D8559CC05182DC3FDF340D
                                                                                                                                                                                                                                                                                                      SHA-512:77994FB84AFC76FCA806FF99670EF858A688066DC3205723752A1D5BF4E56E7494E3ABB87883F72589EBECCFD6E5EF41FFCF6DEC9224177E31CDC1570F7E67FD
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..........................................[:5.X9..X8..Y8..Y8..X8..X9..W:5.........................U@..Y8..Y8..X8..X8..X8..X8..X8..X8..Y8..X9..N;..............b;..X9..X8..X8..u[..............uZ..Y9..X8..X9..U@..........X9..X8..[<............\<..[;..........\<..X8..Y8......[:5.Y8..Y9....q.........fH..Z:..........x....Y9..Y8..[:5.Z9..X8..w]....gJ..........~..uZ..........n....v\..X8..X9..X8..X8......iL........tZ............kO......iL......X8..X8..Y8..X8......\=..........Z:............Y9......dF......X8..Y8..Y8..X8......uZ........X8..o.........X8.......y......X8..Y8..X8..X8..............sX..X8..........eG..]>..............X8..X8..X9..X8..w]..........i..p..........w]...{..........y`..X8..X9..[:5.Y8..Y9......p..Z:..Z;..Z;..Z;..Y:..|c..........Y9..Y8..W:5.....Y8..X8..\<......hL..[;..[;..hL......\<..X8..X9..........U@..X9..X8..Y9..y`..................v\..Y9..X8..X9..b;..............b
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://adservice.google.com/ddm/fls/z/dc_pre=CPP4k9XL8ogDFXyLgwcdbWw5sw;src=6355556;type=wordp0;cat=wpvisit;ord=456fbe071b4b43a59cda1aa65c259898;npa=0;auiddc=*;u5=gJL0W9tQm783g1pPrl3lH54N;u6=%2Fthemes;u7=456fbe071b4b43a59cda1aa65c259898;ps=1;pcor=175159422;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9190108490za200zb892112308;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwordpress.com%2Fthemes
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):16232
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.980629112202962
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:TXqpDoTGGKZEyg2Ts8eorTqa3cJO7zaBMOVzElK0OFUFsIQ:WpDZGgZg8s8eoTcJO7WBM1lK0pFsf
                                                                                                                                                                                                                                                                                                      MD5:A752C81C635086CDAB721E1287907DF8
                                                                                                                                                                                                                                                                                                      SHA1:8668FC09BA00D9B7C2C29D4389884CBB50FE17A4
                                                                                                                                                                                                                                                                                                      SHA-256:874E3163A06CDEFE471C98F5D0DBA59F4FA5AC6E9E3B363ADD6FAB01E426D77B
                                                                                                                                                                                                                                                                                                      SHA-512:70485A4B8052C6AA804F166C36E0A3D7834967929019C02CA171A7460F04B7729B6F9BF3FBD933908439488A0FBBF1265E9657CF9FEA61728F13175951AD9412
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............F...?/IDATx.......k.,2............133.hI.......l.-...,..(.......7.Z.._.....3++..7........oJ~f..*.$t..^......h....!.U..C.8<......_ . .|.......jv..[.....%...?tt.\.....Q...^.W._..*/..s.{..-}..!4.c..L....z..Ig..B...W...o....@x..).k}..z<ttY.0`a.^.[.-l...mX.I.u.k.M.>.E....l.`,..B...*.Y....g.\.x.T.HN...^..n9..6.#0....~..=...N..k..1...H..Z....."#..A....17........*3.g _..p..{......V...={l..8>.E......T.\...9.B...e.\&.3.c26:x.v......U..q......f.#$xO.J9.7.5.P.?u..=.d. m1P*v../..m.....v.p]..x....\..mb{.".Y.,.\...`.N.......B.Y.f.f.............E..d.X.g.UF}.9_..co.Z<@........V.,|J...W..Jz.Uh....=.x.L?...[|,.d....4......-...!.l.f!LwLo.|.E...*?(.W..p..l\>|..%r.b..p..cq0.....n.?.|......c.....!......=1|..OY.S......s.{..9f....O.........B&....B.tA't..[..n.N6a.6...=...4Q....Q..=.%...n_..j.n`........F...u].._........v..9;;V3;_7..C..r.%.Y.D6c0......Ut..-.m...`D....m.({.c..@v"M7L3eB!|........"xkX..SN.(.]h.$....3|.@f.3.w.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10456), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):10456
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2551365303795325
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:oeoATYoOJT5Sr4v0WyM+Kv4oAEF8iawQnpPEppyryQvv1nZ6ZMdEDdvW:omTYo6T5SrDWXv35F87wQpPeCXNZqMd3
                                                                                                                                                                                                                                                                                                      MD5:9FB5DBB1ED0B84FD07BF13F36125B722
                                                                                                                                                                                                                                                                                                      SHA1:0DA26724221ECCA71D6BAA3BF06519CC04D2CFAD
                                                                                                                                                                                                                                                                                                      SHA-256:2D20D03EFED3DA2C9090F8885795000494C87B267FAF70563593E3AE2C04D5E9
                                                                                                                                                                                                                                                                                                      SHA-512:79F8939C8BAE1DA94D21CB3189BDC81AB697EEBF4E49982E8DDF4C0763EF2727073DA1A5C8F23CF7BF6EF0B2D425292ACA68F644CA705829C31A83639C9B016D
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/46077.68506ba6055fc329053b.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[46077],{"./components/close-on-escape/index.jsx":(e,t,n)=>{n.d(t,{A:()=>o});var s=n("../node_modules/react/index.js");let i=[];function r(e){if(i.length&&27===e.keyCode&&!["INPUT","TEXTAREA"].includes(e.target.nodeName)){let e=i[i.length-1];e.onEscape()}}class a extends s.Component{componentDidMount(){var e;e=this.props.onEscape,i.push({component:this,onEscape:e}),i.length&&document.addEventListener("keydown",r,!0)}componentWillUnmount(){var e;e=this,(i=i.filter(t=>t.component!==e)).length||document.removeEventListener("keydown",r,!0)}render(){return null}}a.defaultProps={onEscape:()=>{}};let o=a},"./components/main/index.tsx":(e,t,n)=>{n.d(t,{A:()=>r});var s=n("../node_modules/clsx/dist/clsx.mjs"),i=n("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");function r({className:e="",id:t="",children:n,wideLayout:r=!1,fullWidthLayout:a=!1,isLoggedOut:o=!1,ariaLabe
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):93905
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.296982868780739
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:JnoB19YsPVrCpLZCTdllQ2NQH+vDPKL+8OosW7ngs4U79DSQOrLz:Jn2vPj8nsdU7dOr3
                                                                                                                                                                                                                                                                                                      MD5:AF75F8CD9B170BE0D7BA71E8CDF6228E
                                                                                                                                                                                                                                                                                                      SHA1:155FA5CF9C33B77431344A3ED86F768DA30128CF
                                                                                                                                                                                                                                                                                                      SHA-256:E4DAABD2D3327B87741BC3CC4BAA3D88563CEA78452DF07A5F815C12090DBF58
                                                                                                                                                                                                                                                                                                      SHA-512:D11BCB42049B5A8A65D54A7F604301B3BDF58620869A75E8361E27FAD2DE630A5B86C7FA220CF4D077031632724D79CF92F300F33F4111894597D41038712831
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[4739],{"./boot/common.js":(e,t,s)=>{s.d(t,{k:()=>eY,U:()=>eV});var i=s("../packages/accessible-focus/src/index.ts"),n=s("../packages/calypso-config/src/index.ts"),a=s("../packages/calypso-router/src/index.js"),o=s("../packages/calypso-sentry/src/index.ts"),r=s("../packages/calypso-url/src/url-parts.ts"),c=s("../packages/format-currency/src/index.ts"),d=s("../packages/i18n-utils/src/utils.ts"),l=s("../packages/urls/src/index.ts"),p=s("../node_modules/debug/src/browser.js"),u=s.n(p),m=s("../node_modules/react-dom/index.js"),g=s("../node_modules/react-modal/lib/index.js"),h=s.n(g),y=s("../node_modules/store/dist/store.modern.js"),f=s.n(y),b=s("../packages/i18n-calypso/src/index.js"),w=s("./lib/user/verification-checker.js"),j=s("./state/notices/actions.ts");function v(e,t){let s="1"===e.query.verified;s&&((0,w.Q)(),setTimeout(()=>{let t=b.Ay.translate("Email confirmed!"),s=(0,j.Er)(t,{duration:1e4});e.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13581), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):13581
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.328308761729456
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:7HneA25CpTJF9qOS/ewhP6OozEK5i5m2M0ECTo/T6bpLubBFHH3GnG:7eAfIQhzEK5i5m2M0ECTo/T6bQFCG
                                                                                                                                                                                                                                                                                                      MD5:D1873BD76A3631DA0BEEF1D8ED9F15BA
                                                                                                                                                                                                                                                                                                      SHA1:6924B4BD64513F2A650672F22E7AB12F82E17748
                                                                                                                                                                                                                                                                                                      SHA-256:448E29C9EC460F70535C7958CD60E9E2980F935C5309D61D08F40D080A876779
                                                                                                                                                                                                                                                                                                      SHA-512:2E3F62F656B9CA52080219890A5ABDC5479F617B2075E0A734AF656C44DC5AA32742727C4A0F95CCE4C164AE05062B382E1F82CB38ED5E9A5F14DFF3EA320025
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://0.gravatar.com/js/hovercards/hovercards.min.js?ver=202440448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779
                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";function t(r){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(r)}function r(r){var a=function(r,a){if("object"!=t(r)||!r)return r;var n=r[Symbol.toPrimitive];if(void 0!==n){var i=n.call(r,a||"default");if("object"!=t(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===a?String:Number)(r)}(r,"string");return"symbol"==t(a)?a:a+""}function a(t,a,n){return(a=r(a))in t?Object.defineProperty(t,a,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[a]=n,t}var n={d:(t,r)=>{for(var a in r)n.o(r,a)&&!n.o(t,a)&&Object.defineProperty(t,a,{enumerable:!0,get:r[a]})},o:(t,r)=>Object.prototype.hasOwnProperty.call(t,r)},i={};n.d(i,{S:()=>l});var o={top:"paddingBottom",bottom:"paddingTop",left:"paddingRight",right:"paddingLeft"};function e(t){var r={"&":"&amp;","<":"&lt
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (26350), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):26353
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.027463432352193
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:WqaRLXqaRr7Whu8o239YAa3ER785OjiCTS6Mjrgc0ijhNu+oVp6b:JhSShc2tYA1e521eNjrxNuc
                                                                                                                                                                                                                                                                                                      MD5:8235D73F968295633C1E50E50808B500
                                                                                                                                                                                                                                                                                                      SHA1:983A2BDE42A1454270942BACFE120D04B57B942D
                                                                                                                                                                                                                                                                                                      SHA-256:F04646BB5A22C404687D5A0D4E1FAAFB300E7AC13EC2880F70DA5312906B1711
                                                                                                                                                                                                                                                                                                      SHA-512:3CF49CE12414D7C454BCD0DE5894341AA2065279FA457710AFCD65B3E2FE0FA1BA41AE790F22DFB9B6ADAC9A0962B959889BE1568C074929276AF044C8FE95BF
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/99844.909fe121f0847d103ea0.min.css
                                                                                                                                                                                                                                                                                                      Preview:.form-radio{background-color:var(--color-surface);border:1px solid var(--color-neutral-10);border-radius:2px;box-sizing:border-box;color:var(--color-neutral-70);font-size:1rem;line-height:1.5;margin:0;padding:7px 14px;transition:all .15s ease-in-out;width:100%}.form-radio::placeholder{color:var(--color-neutral-50)}.form-radio:hover{border-color:var(--color-neutral-20)}.form-radio:focus{border-color:var(--color-primary);box-shadow:0 0 0 2px var(--color-primary-10);outline:none}.form-radio:focus:hover{box-shadow:0 0 0 2px var(--color-primary-20)}.form-radio:focus::-ms-clear{display:none}.form-radio:focus.is-valid{box-shadow:0 0 0 2px var(--color-success-10)}.form-radio:focus.is-valid:hover{box-shadow:0 0 0 2px var(--color-success-20)}.form-radio:focus.is-error{box-shadow:0 0 0 2px var(--color-error-10)}.form-radio:focus.is-error:hover{box-shadow:0 0 0 2px var(--color-error-20)}.form-radio:disabled{-webkit-text-fill-color:var(--color-neutral-20);background:var(--color-neutral-0);border-co
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/t.gif?path=%2Fsupport%2F&page_locale=en&_en=wpcom_support_page_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971562223&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fsupport%2F&_dr=&_rt=1727971562226&_=_
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):1201
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.373697770274837
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:24:81/aOY7aRsAZzhaOY7aRARVc+u/raOY7aRgwy96DGSSf7:cCOEa5YOEaWRVc+uOOEa6N0oD
                                                                                                                                                                                                                                                                                                      MD5:C1402E5F212F788D0DC63FE409F51F15
                                                                                                                                                                                                                                                                                                      SHA1:7F56EF914E9CDD1255FC978F6EDF6AC3EAE57013
                                                                                                                                                                                                                                                                                                      SHA-256:5FA239C8B2145C44845A566EB6A396B88FA33D59F77E2AAD4972B7210F58073B
                                                                                                                                                                                                                                                                                                      SHA-512:5F7C3EFD796905AF6EFEE374763330818514BAC1BB2B2A08DEEAFAC0AE23C3C902CB686FD5C26B5A2853D7AB129F15CA00FFC30F0F2605D89466FD358F8547D6
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://fonts.googleapis.com/css2?family=Space+Mono&display=swap
                                                                                                                                                                                                                                                                                                      Preview:/* vietnamese */.@font-face {. font-family: 'Space Mono';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/spacemono/v14/i7dPIFZifjKcF5UAWdDRYE58RWq7.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Space Mono';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/spacemono/v14/i7dPIFZifjKcF5UAWdDRYE98RWq7.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Space Mono';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/spacemono/v14/i7dPIFZifjKcF5UAWdDRYEF8RQ.woff2) format('woff2')
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10177), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):10177
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.440366368207241
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:KGwG9eZdBdtu4flZ/bclMQL141IXrE33UYS8l1O10JsVM:KGIdntldZ/bclZRgIX8nS8nSi
                                                                                                                                                                                                                                                                                                      MD5:05AF48052D91A5D0D21AA678A385C2D6
                                                                                                                                                                                                                                                                                                      SHA1:9F1955E78524E64A75C6BECD1984BCB1C91BE8B9
                                                                                                                                                                                                                                                                                                      SHA-256:36A4E977E9D29CFEF704C0B42CFE93CB2FC37A27D9BC8A0789C09DED0575DA2B
                                                                                                                                                                                                                                                                                                      SHA-512:ADA2F6F9B4A3025E4C3382838F3AD0FACF9CB7731238A9C5E49531D6FA8CA13D7DA4FE25D25BCAC31460C62B0340A107DF719965CF39F19E12820BAF6C78A46B
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/38425.540e87af11db4af941c6.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[38425],{"../node_modules/@ariakit/react-core/esm/__chunks/3CCTMYB6.js":(e,t,r)=>{r.d(t,{k:()=>g,l:()=>I});var n=r("../node_modules/@ariakit/react-core/esm/__chunks/PLQDTVXM.js"),o=r("../node_modules/@ariakit/react-core/esm/__chunks/NAXN2XAB.js"),i=r("../node_modules/@ariakit/react-core/esm/__chunks/5VQZOHHZ.js"),a=r("../node_modules/@ariakit/react-core/esm/__chunks/WENSINUV.js"),s=r("../node_modules/@ariakit/react-core/esm/__chunks/HKOOKEDE.js"),u=r("../node_modules/@ariakit/react-core/esm/__chunks/2GXGCHW6.js"),l=r("../node_modules/@ariakit/react-core/esm/__chunks/Z32BISHQ.js"),d=r("../node_modules/@ariakit/react-core/esm/__chunks/3YLGPPWQ.js"),c=r("../node_modules/@ariakit/core/esm/__chunks/HWOIWM4O.js"),m=r("../node_modules/@ariakit/core/esm/utils/events.js"),_=r("../node_modules/@ariakit/core/esm/__chunks/PBFD2E7P.js"),k=r("../node_modules/@ariakit/core/esm/__chunks/US4USQPI.js"),f=r("../node_mo
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/t.gif?cta_name=theme-upsell&theme=folio&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548238&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548239&_=_
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7030)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):171038
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.465677342926011
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:fLH1pp1zmL+UmGBiIO1+4uvl0uPJy458M3CeeKellgQapSiW1hRM/Q73BMBB3u4+:fLH7dU4IMVuPJy45SS673BMBBzRU0I
                                                                                                                                                                                                                                                                                                      MD5:89183462488836BC30F56D29E8265E35
                                                                                                                                                                                                                                                                                                      SHA1:BA6783B25831AF2985DA6CC2BC555F4701ED3068
                                                                                                                                                                                                                                                                                                      SHA-256:8BA63C789BBA1E86F5CD4F0CF24D187B8DF40F77B45D73528C44C3C1B4541569
                                                                                                                                                                                                                                                                                                      SHA-512:9F8F5D73F2C658EA779A3062758CC94F78BBC3C2CEF632B0CBAC76583D8674304E0BFB72AAFFB8E18FCA31D20C7F1B37669EBE18B3BF56C009DE1456F90DFF3B
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/features/
                                                                                                                                                                                                                                                                                                      Preview:<!doctype html>.<html lang="en">..<head>...<meta charset="UTF-8">...<meta name="viewport" content="width=device-width, initial-scale=1.0, viewport-fit=cover">...<link rel="profile" href="https://gmpg.org/xfn/11">...<title>Explore WordPress.com Features | WordPress.com</title>...<meta name='robots' content='max-image-preview:large' />.<link rel="alternate" hreflang="x-default" href="https://wordpress.com/features/" />..<link rel="alternate" hreflang="ar" href="https://wordpress.com/ar/features/" />..<link rel="alternate" hreflang="de" href="https://wordpress.com/de/funktionen/" />..<link rel="alternate" hreflang="en" href="https://wordpress.com/features/" />..<link rel="alternate" hreflang="es" href="https://wordpress.com/es/funciones/" />..<link rel="alternate" hreflang="fr" href="https://wordpress.com/fr/fonctionnalites/" />..<link rel="alternate" hreflang="he" href="https://wordpress.com/he/features/" />..<link rel="alternate" hreflang="id" href="https://wordpress.com/id/fitur/" />..
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):31087
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.441836243083442
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:F5r0LO45uZ3+GJK9/FLvRKEtlhzimK+vQhdnyjFCvG/DA9M33SnGLcTBf/KjqsXI:FB0LO0PMeAwSnJYmhchnM0DmZ6LecXL6
                                                                                                                                                                                                                                                                                                      MD5:115C3051A3BD4A38AF1F17C9A6EF4A02
                                                                                                                                                                                                                                                                                                      SHA1:103E440A665DBB3A80D0E3D565B59879A3661004
                                                                                                                                                                                                                                                                                                      SHA-256:643A9C7B1170511FE45A2DD4E7EFEC0BE9A8E004E53059CE5F4569A9E24C1BE0
                                                                                                                                                                                                                                                                                                      SHA-512:B4414CCD8C6CDCD0849DD24C10C925FC143281D12C669091E516FC6B6E0D7577D06B489100AD8294C7F1B29B408F1545A7F4D28354B5D40291246538AE8487A9
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/_static/??-eJyNjcsSwiAMAH9IzPiq9eD4LQHTCgLJkGB/Xy/eue7M7sImLnA1qgb2okIKOAfQLsLNFm69qNskcIGF2ai5ih/IWNeOKzmJ4U1tn3QHAyGgnKNoVFeo9mELVckUkoJvhM/wg35YLuxjpv/wUe6H6TrfLtPpeE5f8ale4w==
                                                                                                                                                                                                                                                                                                      Preview:/*. * Initialize the language picker control.. * Modified from here: https://opengrok.a8c.com/source/xref/wpcom/wp-content/themes/h4/landing/marketing/pages/_common/components/footer-nav/js/language-picker.js?r=ff30e834. */..document.addEventListener('DOMContentLoaded', () => {..const COOKIE_DOMAIN = '.wordpress.com';..const COOKIE_NAME = 'wpcom_locale';...function createLocaleCookie(locale) {...const date = new Date();...date.setTime(date.getTime() + (5 * 365 * 24 * 60 * 60 * 1000));....const expires = `expires=${date.toGMTString()}`;...document.cookie = `${COOKIE_NAME}=${locale}; ${expires}; path=/; domain=${COOKIE_DOMAIN}`;..}...function handleLanguageChange(event) {...const target = event.target;...const href = target.value;...const locale = target.options[target.selectedIndex].getAttribute('lang');....window.location.href = href;...createLocaleCookie(locale);..}...const select = document.querySelector('.lp-language-picker__content');..select.addEventListener('change', handleLangua
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4818), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):4818
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.820778144643667
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUGViAvmR:1DY0hf1bT47OIqWb1zVVvmR
                                                                                                                                                                                                                                                                                                      MD5:5A37A42E37AF2C7E67343250CECCC015
                                                                                                                                                                                                                                                                                                      SHA1:00263B88709CDC048FE93DEC7A55E074AD623A25
                                                                                                                                                                                                                                                                                                      SHA-256:02574F03F1887594A545FF16F5705AEB5A72CD0FDB7667A18C8D3B24D522E69C
                                                                                                                                                                                                                                                                                                      SHA-512:CAE42692E2DC383914C4CEC8950191A6CC283AE51227F685AA68C90CA6242425AF8564A6D006F3B8A1C73EA56F80FF138C1365F1748C9E030ED59ED7D5D59133
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/946162814/?random=1727971575217&cv=11&fst=1727971575217&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2F&hn=www.googleadservices.com&frm=0&tiba=WordPress.com%3A%20Build%20a%20Site%2C%20Sell%20Your%20Stuff%2C%20Start%20a%20Blog%20%26%20More&npa=0&us_privacy=1---&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4224)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):4262
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.159473134770921
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:LHyiUGUQs6qDE/3sOYrEBAr4APwKxcNMHlWh+2q5RRmpZ:byiUGUQ/Yg3jBTUcNMHblwpZ
                                                                                                                                                                                                                                                                                                      MD5:C19BF766FAE82E1CB284E2387DF854F7
                                                                                                                                                                                                                                                                                                      SHA1:4DEE7E9C84294B17D64DFBDA95DE6CD454F24B6D
                                                                                                                                                                                                                                                                                                      SHA-256:24004B1763B0275D5A1D9F66F08616A54B95AEEC1F0034766BBB479679A82FC3
                                                                                                                                                                                                                                                                                                      SHA-512:A23F9146D41EB00005DDBABD74F6F2BAF9D3B750B4C46E2DC29DA18AAD5B245D86B56B412EB98F2224014B5EE401771DF0571FCB618D756AF9A6C8AE6F21DC4E
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, underscores and slashes."),!1)},r=functio
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):1381
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.168287537758856
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:24:2dxatPnmdzOX3H8WOyQeF1kYLsunf08n60yZgcyORPWegPjxULC8/8KUK4:ccpkyH7seFjtf08yZgxKOtrxUG8kKUK4
                                                                                                                                                                                                                                                                                                      MD5:2DF4FA15344DAB91A55C847CF237D0A6
                                                                                                                                                                                                                                                                                                      SHA1:32650E813DFF1FD694DA024DCF5A27CE9F85EA7D
                                                                                                                                                                                                                                                                                                      SHA-256:822C7F3DD29EFBC998AA6A80C398E3D9972CCAA687BAE853D23F49C1BCAC7F14
                                                                                                                                                                                                                                                                                                      SHA-512:91A87AF116FA70C0EC37A7A6AB1592DD7D0876F8E6CB83A70411CA7B872ADC8E9D4DF7CE8DA0D5FFE3ED3464AF8A823AABE3B4C4DEBFD1E829C1C5858905626C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/osd.xml
                                                                                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" ?>.<OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/" xmlns:moz="http://www.mozilla.org/2006/browser/search/">..<ShortName>WordPress.com</ShortName>..<Description>Search WordPress.com - WordPress.com is the best place for your personal blog or business site.</Description>..<Contact>help@wordpress.com</Contact>..<Url type="application/atom+xml" template="https://wordpress.com/?s={searchTerms}&amp;feed=atom" />..<Url type="rss+xml" template="https://wordpress.com/?s={searchTerms}&amp;feed=rss2" />..<Url type="text/html" template="https://wordpress.com/?s={searchTerms}" method="GET" />..<Url type="application/opensearchdescription+xml" rel="self" template="https://wordpress.com/osd.xml" />..<LongName>WordPress.com</LongName>..<Image height="16" width="16" type="image/vnd.microsoft.icon">https://wordpress.com/favicon.ico</Image>..<Image height="64" width="64" type="image/png">https://s-ssl.wordpress.com/i/logo/gray-white-transparent-64.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):787
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.186182167330092
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:t4CDquSwdHWtBWB4oo/6H9U6WE8DRF3UFsW1FOmx+tBOW43:t4C/2tgB4r/6rUUFb7CF43
                                                                                                                                                                                                                                                                                                      MD5:397B8D536606D1A58209C412D144CFCB
                                                                                                                                                                                                                                                                                                      SHA1:B8161E0BC7FFE060B51F4798C2311C56092C391E
                                                                                                                                                                                                                                                                                                      SHA-256:2F67457167B32A851420E5AC526F4C9496892B8064DCB53B268B6AB9510945CF
                                                                                                                                                                                                                                                                                                      SHA-512:34EB9872F47A35D91A2C958FEBC322E9E7E239804DCC039CBE16F65966526488398224B0F09F99BF65344121754DBD676546E08A8C0B762E5A6140D247FB1652
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/wp-content/themes/h4/landing/marketing/pages/_common/components/footer-nav/media/icon-language.svg
                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><path d="M8 0a8 8 0 1 0 0 16A8 8 0 0 0 8 0Zm5.53 4.8h-2.57a39.08 39.08 0 0 0-.45-2.69 6.44 6.44 0 0 1 3.02 2.69ZM8.81 1.66c.06.28.31 1.63.52 3.14H6.67c.2-1.51.46-2.86.52-3.14a6.43 6.43 0 0 1 1.62 0ZM9.6 8c0 .48-.03 1.03-.09 1.6H6.5A17.65 17.65 0 0 1 6.4 8c0-.48.03-1.03.09-1.6H9.5c.06.57.09 1.12.09 1.6ZM5.49 2.11a39.36 39.36 0 0 0-.45 2.69H2.47a6.44 6.44 0 0 1 3.02-2.69ZM1.81 6.4h3.06a21.6 21.6 0 0 0 0 3.2H1.8a6.4 6.4 0 0 1 0-3.2Zm.66 4.8h2.57c.15 1.14.33 2.12.45 2.69a6.44 6.44 0 0 1-3.02-2.69Zm4.72 3.14c-.06-.28-.31-1.63-.52-3.14h2.66a64.3 64.3 0 0 1-.52 3.14 6.4 6.4 0 0 1-1.62 0Zm3.32-.45c.12-.57.3-1.55.45-2.69h2.57a6.44 6.44 0 0 1-3.02 2.69Zm3.68-4.29h-3.06a21.6 21.6 0 0 0 0-3.2h3.06a6.3 6.3 0 0 1 0 3.2Z"/></svg>
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10036), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):10036
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2435833486120345
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:hog6SuOnbR0XENmZXY+Hbd0FLDeNvMXJYNoSUwrDQGNIjMw8u:hog6SuObRaNZXY+Hbd0FLCNvMXJYNoL5
                                                                                                                                                                                                                                                                                                      MD5:F3F1289E9F7E54729F22D4F70EA36044
                                                                                                                                                                                                                                                                                                      SHA1:AABE9C159651201481597F20EF60DE9DC42C1CF3
                                                                                                                                                                                                                                                                                                      SHA-256:217917C733A20214E0DE37445B882CA3C147670DD3C4A7C1BE4030B46F77910C
                                                                                                                                                                                                                                                                                                      SHA-512:DF43E57F2C2BFEB46C2D7D92E3B460C2F01D997239627551663A1731BFEACB246B5113294C3AD0836427E1EBE64BE74D028B40C430714CC24892D111F2561022
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/92003.67d236251d77a1cb311a.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[92003],{"../node_modules/@wordpress/components/build-module/dropdown-menu/index.js":(e,o,n)=>{n.d(o,{A:()=>h});var s=n("../node_modules/clsx/dist/clsx.mjs"),t=n("../node_modules/@wordpress/icons/build-module/library/menu.js"),r=n("../node_modules/@wordpress/components/build-module/context/use-context-system.js"),d=n("../node_modules/@wordpress/components/build-module/context/context-connect.js"),i=n("../node_modules/@wordpress/components/build-module/button/index.js"),l=n("../node_modules/@wordpress/components/build-module/dropdown/index.js"),u=n("../node_modules/@wordpress/components/build-module/navigable-container/menu.js"),c=n("../node_modules/react/jsx-runtime.js");function a(e={},o={}){let n={...e,...o};return o.className&&e.className&&(n.className=(0,s.A)(o.className,e.className)),n}function m(e){return"function"==typeof e}let p=(0,d.zS)(function(e){let o;let{children:n,className:d,controls:p
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 625 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):28256
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.968964751823579
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:qDC7mH58Dg4JV4l11hXY1yAjUYZuEcji8HcUkw4G/5DTae3tvdn/034O:qDC75zVO11hoEAVZl88Ukw4G/df3tta
                                                                                                                                                                                                                                                                                                      MD5:9E0858D932EF6833654187339766D74C
                                                                                                                                                                                                                                                                                                      SHA1:5D5B9E3470756AB49568A1D810B878B70315ED13
                                                                                                                                                                                                                                                                                                      SHA-256:2D87FD60BC8E712C10348E1A5E106A7C259C20263B53F166C0B51BA100EAC80F
                                                                                                                                                                                                                                                                                                      SHA-512:E915A9CC180D60FCA818ABC489A8E105C43AF5A3857C0141874CC33A645BA19005BA8EE0BBD91B7C0E6312B1875F204AC61CF91BC3A18D1B9379712AF5E6B5DC
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...q...,.............sRGB.........PLTE................U........@..f..............`..q........tt....v..v...m.m..p..x..x...c.y..s..y..ym.z...j.u..z..v..v...m.{..s..{k.t..x..x..u..|m.u..v..|..|i.p..s..t..z..w..}l.u..u..u..z..}n.v..v..t...i.{..t..u..w..s..{..{o.v..r..t..v..~k.u..|..u..u..y..t..~m.{{.{..s..t..v..|p.x..u..{..s..~p.t..w..z..v..u..z..v..|n.s..x..t..{..}q.u..||.v..u..s..s..y..{r.z..u..x..v..u..z~.{s.t..x..u..y..t..v..v..}w.t..z..{..v..s..u..|x.v..w..y..u..x..s..v..u..zy.u..y..{..v..t..w..|{.t..u..z..v..v..y..u..w..||.t..{..u..w..u..x..z..u..v..}}.t..w..{..u..u..z..u..v..|..y..x..t..t..v..u..z..u..v..v..y..w..w..{..t..{..u..u..v..z..w..v..{..t..x..y..u..v..u..|..u..w..v..x..u..v..z..y..u..w..u..y..u..v..u..y..z..t..w..u..x..u..v..u..v..z..u..w..u..u..y..u..v..v..w..x..v..u..u..w..x..x..u.........tRNS..........................................!""##%''')*,,--00223467889;<>>>ACDEEFFHJLMMMOPQTTUWWY[\\^_``aadfghhiklmoqrrstuwz{|}}~~......................................
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22218), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):22218
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.367942973542095
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:VagRC4TVHJc9Yv88lMDkJQEJi1treSw7kZZLqzSERe1GUCVwltEjIujpYjOH+3J7:AiCPuv8wMDeQEJi1treSw7kHLqzh/PVI
                                                                                                                                                                                                                                                                                                      MD5:340C5FF70BFB6EA44EE3E0E52E0F0F79
                                                                                                                                                                                                                                                                                                      SHA1:577AF6C1BD4B0B581698F7B78772B885386F1F7A
                                                                                                                                                                                                                                                                                                      SHA-256:76B61746FDFDB9842CFFCC2E764491854F9875CB1277C3F79886E986CDCE4F20
                                                                                                                                                                                                                                                                                                      SHA-512:5408427D106ACA847C00F28F3E3144B15421D11131557BA48AD2EEAEE9B739CCC4BAF46F8335B8C5BC93DB3823FB882DA9A02755CE6DFD6A36B8D90274BD1351
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[31234],{"../node_modules/dompurify/dist/purify.js":function(e){/*! @license DOMPurify 2.5.6 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/2.5.6/LICENSE */e.exports=function(){"use strict";function e(t){return(e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(t)}function t(e,n){return(t=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e})(e,n)}function n(e,r,o){return(n=!function(){if("undefined"==typeof Reflect||!Reflect.construct||Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}()?function(e,n,r){var o=[null];o.push.apply(o,n);va
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/t.gif?path=%2Fforums%2Fview%2Fno-replies-open%2F&page_locale=en&_en=wpcom_forums_page_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971594879&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fforums%2Fview%2Fno-replies-open%2F&_dr=https%3A%2F%2Fwordpress.com%2Fforums%2F&blog_id=142208464&blog_tz=0&user_lang=en&blog_lang=en&user_id=0&_rt=1727971594887&_=_
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4766), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):4766
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.810961205268775
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUAVU:1DY0hf1bT47OIqWb1pVU
                                                                                                                                                                                                                                                                                                      MD5:36936C614B04304780DC728B36EF5103
                                                                                                                                                                                                                                                                                                      SHA1:CC18DC05244615D31CB2463C071532DB50CA622E
                                                                                                                                                                                                                                                                                                      SHA-256:CD408D31D78775CBEF7A296890E1BFC460F794660D77F74A74E6F8B1DE5B5C60
                                                                                                                                                                                                                                                                                                      SHA-512:BAE5F20AD785766A164A1EE84A93FB75ED3911DA450A7FC31E5AF6F4B18B9F6399E7B44346087FAA8E4A704CC33BD5276C4CAABFAF495A587278030D03AE76B8
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):4524
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9351700051705585
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:+YaX+HvWFNoxnKbJ8gw/sG6Thpv23lLe2yX518F:+YFvgNQmJbMsfTjMywF
                                                                                                                                                                                                                                                                                                      MD5:454523776C0F1D114A9CC0FC9CA55ECF
                                                                                                                                                                                                                                                                                                      SHA1:689A048377A7E31B27209EF5530F5464B251A27C
                                                                                                                                                                                                                                                                                                      SHA-256:D01A5984B382EB9E5759FDCBEE5B7AF2A706FD2B5DA0A199D35B6F0E1A381DDA
                                                                                                                                                                                                                                                                                                      SHA-512:FD5A26817E731490D1D1063B1DEDD3A7C1D93D2C4FE0BE60365B7FBC04D61E05835685EF42BDD01253225A6FDD40CECC153B010BA47F10F1DCB98BC068C3A4ED
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://1.gravatar.com/avatar/1ff0faf6bbfb762b19e036bfb292c265f53eb3c1fcd43d14cc6d5942fd338e5e?s=40&d=identicon&r=G
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...(........m....pHYs..........+.....^IDATX.=.Y.].y..5..<.=...1. 8..m.rb.*..;_..?.w..t.`W..T..e;...R..$M..$.$.b ..=...g.g.}.../Z.?......o}../......kZK.PN...X.!.Z....4..F"d......[.~.t.R...|^.|.....X..06.X..........H.A .."...b..................vHM....D"/.......;.....#.9.X3<8#M...]*...Cj....I..`.I.&..KjcR.cm.M.XEb..T...$....h.0<...{H}..{F...Y.T.b...(..iv6)...>'>.'.|...S..y.m..N....|.8M..,.$. .R......XR+..r.1.kc..,..V^.T2&..x.."............Y*....U....z...(.....N>.,7.....V..^>`0....H.R....B........$..!.1....X..R(..2!N"..b..I/..a@.4.Q..o...+3.G(%)f3$.<..h..^.(.q............Q....P.AY...+,.J.k1*E....X.....c.R....'..#N.8J`..7L...U.T;.I.a6..%..9....A)...l.....k4...t......4Y....B$(....K..i....b..1Zi...##.JQ....K&.BB.\.T.......v...b....J:$........d3...6.7.....<.. .E...i.Rj...X.c...CJ.....kI.A+..`. R..@gi.M.."L....c1....+6.m..,q.;..m.y..[W.e.,./s...|.....5.Ea.).V"0 #..$V .A..c..Z4R ..H...5.j..)..Ql^.$.e....M}&...2d..v._R,.Q9.p..YYY#............
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10469), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):10469
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.235388427998258
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:S75ZFBx6hbOJRRtYB7L75d7VU7q7Ga7FtxJ0wa2eaynXbTRp9xdYjERkLd4e08db:S775gbOJRRtYB7L75d7VU7q7Ga7FTJ00
                                                                                                                                                                                                                                                                                                      MD5:AE66D6F4BA2BBFCBBCD43C77442DA9CE
                                                                                                                                                                                                                                                                                                      SHA1:878F86720FAAC6D5F807FEF533A5DA1C9F1501F7
                                                                                                                                                                                                                                                                                                      SHA-256:FEAAED06D450F9B12BA348AF1C851FA77467D93EE2CC6E736B0F2FCA4C9E351F
                                                                                                                                                                                                                                                                                                      SHA-512:CE79F71240C90B4BCDC00221AA4C369FD4B408DD0FB583D2F3EBAD5C312E2BB8E5A4D2C845C79213D7F981D21D8054EF0524B9DB7919CB6EE3814903908DB134
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[64673],{"./components/formatted-header/index.tsx":(e,t,s)=>{s.d(t,{A:()=>n});var r=s("../node_modules/clsx/dist/clsx.mjs"),o=s("./components/info-popover/index.jsx"),i=s("./lib/formatting/prevent-widows.js"),a=s("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");let n=({align:e="center",brandFont:t=!1,children:s,className:n,compactOnMobile:c=!1,hasScreenOptions:l,headerText:p,id:d="",isSecondary:u=!1,screenReader:h=null,subHeaderAlign:m,subHeaderAs:_="p",subHeaderText:b,tooltipText:f})=>{let j=(0,r.A)("formatted-header",n,{"is-without-subhead":!b,"is-compact-on-mobile":c,"is-left-align":"left"===e,"is-right-align":"right"===e,"has-screen-options":l}),v=(0,r.A)("formatted-header__title",{"wp-brand-font":t}),g=(0,r.A)("formatted-header__subtitle",{"is-center-align":"center"===m}),k=f&&(0,a.Y)(o.A,{icon:"help-outline",position:"right",iconSize:18,showOnHover:!0,
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):1720
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.812967127679839
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:6B72pcktlHTFha8kojd0SrPW342KX8eysc:65SLFI8Njd0Euo2C8Yc
                                                                                                                                                                                                                                                                                                      MD5:152B2CB1EFB3BF7DABAA6416B642370F
                                                                                                                                                                                                                                                                                                      SHA1:6E93DF79FC7EFD4739075E6E451AC18275749305
                                                                                                                                                                                                                                                                                                      SHA-256:B6D33C8B227A61E91A21BADA6D9A75E33A13D9BE650D2869FDF089FAB8B0761B
                                                                                                                                                                                                                                                                                                      SHA-512:9AA8EB701E7D6F290DA4CD092F4E4BA29BD9DF19A0A6777903FD6EF16EDA2582F25CAA9E0BD0118377AE04E89113DC92C7F5E4F468327DBDB9E7716FB9CD4797
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.....jIDATx...ML.U....R.....&......V.F..K9y ...i.mQ..4.D[.l..Mz(.hk.4..Sb{01..(.l..Kia...{.&Mc?...-..........o.....7...qJ.......A.....X......q...F....6j.{.|..D.}...X\[.e..~.._.O...".F.....k.{.H.Q....r.6.RV....m..tRV.fg.F.6......D.+\..`t....w.......k3...W.u..%..m}#..u....m..J.Tm(%.`g........L.~....t..)...p......g`tRy<.x}#.lj:L.........Y...HUD3<..D/xVp0?... $.B}^!e...D*.n...Dz....,.....Q.O$...O...g....z..s.i...'.CT........f.>7.FD7x"3D.<U8H.}.!M.4....:..4...v..}..j(^S..O_~^..6s......K..Q...:g@.MM.]=@eyD.]2?/.3...T.Q_YI...>J.~..m.^..6.}.f.....:...r+.S@..B.....U..N.. ....L.A~.f..H.....Pf.f".H..n... ..g2.H.../...j.f.....i... .>..'.B.y.p....l....ef.H...3..x"=..^H..A......I.}../c-T...s..m..g..c.W....P...O........l.B.....)^S.i..p......o$..D/.*....Y..U..Ee.-.n.3.O...d...u.L...A4[oL..y.L... Z-...3b6..d..V.M...1..Dv.N..,.!.1..Df.2.Xl.a..;w..O.G....:...D.S....9.tO.w.:....a.{*..4`.y....@......=..z,..X.....
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15828, version 1.0
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):15828
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.986309740596533
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:aLItVCcwG4zeq6rp+YIvDiH8748pf6R/dSE6D5sSyJt1RH7oaq9:a3pGkAd+nucEwidsEqWb//bo99
                                                                                                                                                                                                                                                                                                      MD5:43AA7EFFB5DF42C8C72FD4B6BA8A360B
                                                                                                                                                                                                                                                                                                      SHA1:C32D24929EA188035EF532C4BBB54E0BF3F84B54
                                                                                                                                                                                                                                                                                                      SHA-256:207135CC190764476B01A6E891E8E87DA58CC0B2FAB5B35EE0813BB625B79538
                                                                                                                                                                                                                                                                                                      SHA-512:FD20F41BC5D7E959CC84FB7AAF9450854215A21B1F220C40FEA472A99718DDF206545E97B2F4ED7205120A265B4B8CE7136594BAA91DE77293C088FFD6D53273
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/spacemono/v14/i7dPIFZifjKcF5UAWdDRYEF8RQ.woff2
                                                                                                                                                                                                                                                                                                      Preview:wOF2......=...........=w..........................".`..,.....b.....\..b.....6.$.... .....y..1.3.%...n.$....G.........`....k...ON..f1....EJe`.,..;l.p.Ts.>.x.K.Jkx..#..a..Mo(...Y,.K...sM.^.....u...H...p.../J.>#..P.M..N..-...e.d......s_. &..L............3.xr......A.Ed.....p.".s..i.m..~./[6.Mm.i.....?.z..R.C....Y... .r...m1..?_.L.M..&B..x.te...%..G..........$....F..P.;.....>.+.`].c"_HH.....X...m...*..[.;.-...W.].*.y""e..i.SA...o. .%..$zw...ka...z.}.%E..f.. ;@..... ..OE..VW..6k..0...f.......3u.5.k.Z3.....!J.mX.b./'n....%./...s.\..nY..-G.f. .sI.../.?...Y......#;@.+...........%R....4......o.|..pX..0q..@.kU'.B.g_[..x.Kgn....x..J:.S.K...v...5....#.`.0..k...b.F..D+[Zc[..."..c?.r..z.-.@..........]..W|.x.L./.P..7..^kzA.(.~.;|..YY...F1.\....p.N......b1..W|$X..z...5.=..XePIR.u........].euB.s.uU..1..T'...K.R!?P...f.o..h2...|b.?.=../..|......<._Q..t.......#[.....@.;}nHi>.........f_.....;...@..<....xL.w.q0..h..@.<...X=).......@._H........$.0.....'U....
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):571
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.709116162141832
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:trMniW8juXM65zJ4zqnx2AHdn6DruxUIcKr:t8i1uXMMuzqnx2A96/trKr
                                                                                                                                                                                                                                                                                                      MD5:6B43E6611B5575EE8457581C56F11C79
                                                                                                                                                                                                                                                                                                      SHA1:8B03F494B0B77F63F1D6D468E1A0645EB5CAB731
                                                                                                                                                                                                                                                                                                      SHA-256:EE014ACB756096D7FD7BB0172E1A68809FE4A544B597C38D3A3649C54422D99E
                                                                                                                                                                                                                                                                                                      SHA-512:DA18EB5A65375C73758F1C633EF55A90FF2A8C220E0DA1CF3CBFC3AE6A88C7D1E81C6377ADF5596594B10B02E529BCE0A9D7CDD3E8AFD03D3F59524F90EAECAA
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:<svg width="33" height="33" viewBox="0 0 33 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.02065 10.6569H24.0251C24.3837 10.6569 24.6743 10.9476 24.6743 11.3062V21.1889H8.37142V11.3062C8.37142 10.9476 8.66209 10.6569 9.02065 10.6569ZM6.42373 11.3062C6.42373 9.87191 7.58641 8.70923 9.02065 8.70923H24.0251C25.4593 8.70923 26.622 9.87191 26.622 11.3062V21.6938H27.5599C28.6356 21.6938 29.5076 22.5659 29.5076 23.6415H3.53833C3.53833 22.5659 4.41034 21.6938 5.48602 21.6938H6.42373V11.3062Z" fill="#0675C4"/>.</svg>.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (24773)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):52551
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.575196953660186
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:3vNiLhoWLP4B1SqJy458+CeeKellgwlTLip3uyP6V:3vNid9LP4B5Jy45qXlT2pEV
                                                                                                                                                                                                                                                                                                      MD5:F7BD0FC2D02011832E5AA218AF8C40FB
                                                                                                                                                                                                                                                                                                      SHA1:BC0778C836DC97DE3C0B1BF9C7A02B68B6D5FC7E
                                                                                                                                                                                                                                                                                                      SHA-256:15DB2482C830E4E325E57D04F48BF4F0F9DF2611741D48B198A1D8B9C82912BF
                                                                                                                                                                                                                                                                                                      SHA-512:58B5A2908F82904F9004174C997B562D4684D9E4D6DB1A8A8F2C086FA44C115148F260E7E8A48A5611F948A18175703F2E04F159A08066B255442257212714E1
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html xmlns="http://www.w3.org/1999/xhtml" lang="en" data-placeholder-focus="false"><head profile="http://gmpg.org/xfn/11">.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.<meta name="HandheldFriendly" content="True">...<link rel="stylesheet" href="https://s1.wp.com/wp-content/mu-plugins/atlas/css/header.css" type="text/css">..<link href="https://fonts.googleapis.com/css?family=Noto+Serif:400,400i,700,700i&subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,vietnamese" rel="stylesheet" type="text/css" media="all">.<link href="https://fonts.googleapis.com/css?family=Noto+Sans:400,400i,700,700i&subset=cyrillic,cyrillic-ext,devanagari,greek,greek-ext,latin-ext,vietnamese" rel="stylesheet" type="text/css" media="all">....<title>WordPress.com &#8212; Get a Free Blog Here</title>....<link rel="alternate" type="application/rss+xml" title="WordPress.com Blog" href="https://wordpress.com/blog/feed/" />..<link rel="alternate" type="application/rss+xml" titl
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):8575
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.657006028671811
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:Up+7eC9sWQMNu5vpLkdg6It9A8QPDAFQgsV4lT8:Uo7eC9sWBNu5vpLkdg6GQPDAFQxV4J8
                                                                                                                                                                                                                                                                                                      MD5:666FB6DF591EB8B0B36685AF17050877
                                                                                                                                                                                                                                                                                                      SHA1:6EFF9EB6B3B26AF5FA53DD0BC48A045BDB474F8C
                                                                                                                                                                                                                                                                                                      SHA-256:BA05ACAEDF5BB270F46803E0390AE64C277F9255339D735C27C271B0E3F7DE65
                                                                                                                                                                                                                                                                                                      SHA-512:F91861BE6CB41B123D73F38DA655F8E72AC505B105CEBD95567DCBA260AA0B0B8A3529CDF28817F0D8936EDD75A233DCFE0338810569205BD031FF1AB2D30667
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:{"code":200,"headers":[{"name":"Content-Type","value":"application\/json"}],"body":{"tier":{"community":{"slug":"community","feature":"upload-themes","platform":"atomic","name":"Community","description":""},"free":{"slug":"free","feature":null,"platform":"simple","name":"Free","description":""},"partner":{"slug":"partner","feature":"upload-themes","platform":"atomic","name":"Partner","description":""},"personal":{"slug":"personal","feature":"personal-themes","platform":"simple","name":"Personal","description":""},"premium":{"slug":"premium","feature":"premium-themes","platform":"simple","name":"Premium","description":""},"sensei":{"slug":"sensei","feature":"upload-themes","platform":"atomic","name":"Sensei","description":""},"woocommerce":{"slug":"woocommerce","platform":"simple","feature":null,"featureList":["upload-themes","ecommerce-managed-plugins"],"name":"WooCommerce","description":""}},"picks":{},"subject":{"blog":{"name":"Blog","description":"Choose from a wide variety of style
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16202), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):16202
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.314676638745558
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:gCYJCpPaB1WNqt0XFafRd9jwL9Zk/c/p/cuWz9CDAcYhGfydl7A14rumv:gjYWwscvyXz
                                                                                                                                                                                                                                                                                                      MD5:3DF15864EF650868DFAFBBF4EA070AE0
                                                                                                                                                                                                                                                                                                      SHA1:584A03E043B18C9DF9DD4EF7B931DA46A1A2622A
                                                                                                                                                                                                                                                                                                      SHA-256:1277C7FAC9B06E976C04987435543A78921E35B24F6092B7EF4DF813759F0B7B
                                                                                                                                                                                                                                                                                                      SHA-512:9B25E887222A8BC0C94D8A90DC521368E058E16C3C9535FA8515EDC67D773CC2A9FCD7FA1DBB0CBACADC9F03005D9BFBCEF56F57B2D020E97BDCB7F4D9D33AD0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/70559.46cb62ae36a0f9b86521.min.js
                                                                                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[70559,76916],{"../node_modules/@wordpress/components/build-module/toolbar/toolbar-button/index.js":(e,t,o)=>{"use strict";o.d(t,{A:()=>c});var r=o("../node_modules/clsx/dist/clsx.mjs"),s=o("../node_modules/react/index.js"),n=o("../node_modules/@wordpress/components/build-module/button/index.js"),i=o("../node_modules/@wordpress/components/build-module/toolbar/toolbar-item/index.js"),u=o("../node_modules/@wordpress/components/build-module/toolbar/toolbar-context/index.js"),l=o("../node_modules/react/jsx-runtime.js");let d=({children:e,className:t})=>(0,l.jsx)("div",{className:t,children:e}),a=(0,s.forwardRef)(function(e,t){let{children:o,className:a,containerClassName:c,extraProps:h,isActive:b,title:p,...m}=function({isDisabled:e,...t}){return{disabled:e,...t}}(e),f=(0,s.useContext)(u.A);return f?(0,l.jsx)(i.A,{className:(0,r.A)("components-toolbar-button",a),...h,...m,ref:t,children:e=>(0,l.jsx)(n.Ay,{label:p,isP
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1152 x 288, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):14342
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.8268992107560225
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:tnTtvTvCIMDtRo7ar9w4WbMBjiSOlEujFHelq6:Zxrv+JRos9wRbMglE6FN6
                                                                                                                                                                                                                                                                                                      MD5:217909518B75A4C161073985F1E6AD33
                                                                                                                                                                                                                                                                                                      SHA1:DF5E958C353B6649E693FFD0F2E24EDA0D766524
                                                                                                                                                                                                                                                                                                      SHA-256:ED14038F29718182DC54AA4DA6254DAD589FC5679FCF06720DF628DD2364FC9D
                                                                                                                                                                                                                                                                                                      SHA-512:759C00ED938C45C282EF7351BDF4A1B944DB72190053FA1EE2D5E9AC94BA2F17A30BFA81019C8B872C7CB289B6ECC8E203E3A13132B918010723B01B3596D52C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/wp-content/themes/h4/i/logo-h-rgb.png
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....... ......R.!....PLTE..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................*....tRNS...Nn..............dD$..Q.....s@..c....>....t'.=..x#.}..].F.&..;j.........A..oE..(L...<K..h..)......v.S..0.\.....m.8..!.i4X.b..[....|.P...5.H.OpZ.."B{..7Yr... ....e.U1*....
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):8291
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.95178929651758
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:MCd56Qh2dUdMNgEqMWkB1IcrkcIQTZpyYxLIcqs4wVchlkafOKIiUTBmb1:jd5x2xyDkB1XpyYxLIcqkchlkYOKIiUY
                                                                                                                                                                                                                                                                                                      MD5:7C03858052DFAC2CFADBB5D01747728B
                                                                                                                                                                                                                                                                                                      SHA1:17B9B25D860D8CD2EA1D6E48952E40A78D617764
                                                                                                                                                                                                                                                                                                      SHA-256:22635A1AEE91043918DE52E69F6E21B2DCAD884B199C398D63FE80A4F68CEE64
                                                                                                                                                                                                                                                                                                      SHA-512:A3826B7AA8A47C40D2484A661481B237C07993E1DB1C93E943C83E9839FFD2E153B2108EC95A93800439D4F31E6F1D76320357293632525ED08C3D05B192989E
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/7e4d67b0f01df8656e5cd4107700fe62?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.... .IDATx..|yt.e..SU....t.;;!....1.H`H"[ .........a.. 3....ap.Q....M!.v....=...EdXd....I...K-...X.....9.ox...7o..>...VqDDx8.=.."x(......Tk...J.../j` .p.h....8....(2$Inu.C..t.....q.E.z..R.o.>..E!.<wo>.......;........O........j_;...P...@.-tV~4s.I..(.8.........`s.:<..+...F...@..p...a.....^..\..S.r.^....).&",[...;wFbb.].......k ".?~.999.......EQ..._c...hiii....~..5....9...........!C...t...a.1.....o.....\..8w..222...t.&''c.Ahll|....<v........#11...]....2l............D.\......+.....d...P..555..l.h4p.\(++. ......(p.\.....qHHH..f...es&..D...`X,.p....R.?..F..={.. .....r..3.q...=......)`(.(.y=".5.E..={Rtt4..v.e..E.8$I...z......T6/."M.:.4....@. ..b....jjj...(Z.~=I.DS.Ne.....%I.h...ln...$."=..S$..i4..q#I.D.<.....,.......l.[...w.y..<}...m~n.O"I..<.i.....l.._......?3c......j.B.E.@mm-V.^....S.b.A...........y...";;.......8z.(4.........-BAA..A....sh4...0._}.......t...N'......RSS........s].v.9s.........N..
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (33275), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):33275
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.305190411237889
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:at/THVoR4/iO0/i1Mlri61r1oSKr23mDYQD/URgyUXCUQI0c1D:adHi4/iO0/i1MlHBoSyw7kHD
                                                                                                                                                                                                                                                                                                      MD5:601CFCC39698EDF2BADB6F6DBF458F3D
                                                                                                                                                                                                                                                                                                      SHA1:A9BA4BEBCA6A49E5E54AAA34AD2C63572DB45537
                                                                                                                                                                                                                                                                                                      SHA-256:D9C2702BD872BB25569C6836D45D2848F7981A89886FA75EBA42A0EB8A0FF179
                                                                                                                                                                                                                                                                                                      SHA-512:C871EBDB92C549D49E4B3DD380513B3E7B1CAE015AB52F9B39F4BD90011CD8D7AC7E6CF5BB56510D9E77E846DA0CCCD2C259017B824C6F23DDB2E8CDBECD474A
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/89926.8e72fd8c25cc63613ed2.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[89926,78051],{"./components/data/query-site-plans/index.jsx":(e,t,s)=>{s.d(t,{A:()=>l});var r=s("../node_modules/prop-types/index.js"),o=s.n(r),a=s("../node_modules/react/index.js"),n=s("../node_modules/react-redux/es/index.js"),i=s("./state/sites/plans/actions.js"),c=s("./state/sites/plans/selectors/is-requesting-site-plans.js");let p=e=>(t,s)=>{e&&!(0,c.J)(s(),e)&&t((0,i.U$)(e))};function l({siteId:e}){let t=(0,n.wA)();return(0,a.useEffect)(()=>{t(p(e))},[t,e]),null}l.propTypes={siteId:o().number}},"./components/wpadmin-auto-login/index.jsx":(e,t,s)=>{s.d(t,{A:()=>i});var r=s("../node_modules/@babel/runtime/helpers/esm/defineProperty.js"),o=s("../node_modules/lodash-es/get.js"),a=s("../node_modules/react/index.js");function n(e,t,s){let r=new Image;s<9&&(r.onerror=function(){setTimeout(n.bind(null,e,t,s+1),t*s)}),r.src=e}class i extends a.Component{componentDidMount(){let e=(0,o.A)(this.props.site
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):1984
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.838625633535045
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:cPUsQaAZ7QNt2/m/4Rx0cRHbKW8v85oYKtA81O:WWZUNMegRHRdBoj11O
                                                                                                                                                                                                                                                                                                      MD5:0928E2C2525EF72D1A0232670A7E64AD
                                                                                                                                                                                                                                                                                                      SHA1:E38D7ECD5C14F69FFB992EE2870644F594505598
                                                                                                                                                                                                                                                                                                      SHA-256:B8D684CF0276A33A916591C797B481AB6CE3160570FC62A59359C7019A6E1DDC
                                                                                                                                                                                                                                                                                                      SHA-512:860C34F3E62FB680016FBA1BC64CEE017563F8C41E81B3F2CBDE57315511E681087BD188274E846E1AF9AE5908789A3CC16162D4D9CF7A015CC4A2BB85629B58
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.....rIDATx.._hSW...c..jL;.n.VRT.V....*.N.`..Y.....>l...m/.....q...e.#B;db7.Y..#..%:bm.PO..9....s....{......~.{.j4...4.........,.Y,.0.?...a......W...........s.B...Q|..5....IV....F5u.b)...g.vW..4A..jG..X..S}....U...,<&?!..".7N.'....P..._.e.(.P..u.1y.Q...I....2...K.*3L.........D.......+..<&..U..J.E^.5<&S.U...".l6...Wv....?.....K....P.F..........~Gh........>|.[.co(....J_[$292M..m.(5.T.a(q.{bI....O..be.c.>.$............kS......ud...X2..{....C.g.t.e..UG.x........C.~0k.#..<.L.sV.~0.GO.r.s\D.........LCt.>...I/....I.n....1&..oxL& .........1.B.y.@.H.za..T!R.. .T..N.....}.1....N..$...}....Ddj..x.d...ac.'G.Q.X!..DY25.n$b..r.....H.d..#.....@D.Y{"8T;.)l:.b.g.,+;<j.o2....kx.."9...".._...%..'.6.~.+V..:D...X.XY.....e.........:H..... .h..Sc.0.8.b.l...4=0.x....n......I.=1..f..(.d...=g...K...X......E......+.{.{b....q<.W.i............^..a...u..AL....1..(Sc.....7..A.9..j;V....`.S_.;.Lx.Vmn.Q..0.h=......... .
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (53592)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):123118
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.302026602760292
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:GmHNwcv9VBQpLl88SMBQ47GKyrPU+WVWVjUczNN:bHWK9VC78UBQ47GKyrPU+V
                                                                                                                                                                                                                                                                                                      MD5:299C8308284ACEB2CE00F520691FDF90
                                                                                                                                                                                                                                                                                                      SHA1:7BC3FB0DB5780D1481E03C5A908D5DF2B485AD58
                                                                                                                                                                                                                                                                                                      SHA-256:A7F0D2433B2218FDEA8536A20C1087E90DBA6F86D77105AFCBCB63182E34FD92
                                                                                                                                                                                                                                                                                                      SHA-512:89B4009119CDEA8A814470FD57E68D506E352348F076D2D4087AC56882BE81F29FA4F19A714B460CA1C8D40491EBBB9DE6396BFD5B72DA27E46B25BB7A5DA16A
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e={d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{linear:()=>y,quadraticOut:()=>v,quinticOut:()=>g});const n=(e,t,n)=>{var o;o=e,"[object String]"===Object.prototype.toString.call(o)&&(n=t,t=e,e=window);const r=n?new CustomEvent(t,{detail:n}):new Event(t);e.dispatchEvent(r)},o=e=>{i(document,"DOMContentLoaded",e)};o.load=e=>{i(window,"load",e)};const r=o;function i(e,t,n){let o=!1;const r=()=>{o||(n(document),o=!0)};if("complete"===document.readyState)return setTimeout(r,0);e.addEventListener(t,r)}r((()=>{!function(){const e=function(){const e=document.createElement("div");return e.className="x-hidden",e.style.font="-apple-system-body",document.body.appendChild(e)}();requestAnimat
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (25322)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):215455
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.283462495985273
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:j3MXOi3ZNWdIxUMz/tGzT3+XtHi2iX6JPMupdggt1YHWyFxAcDHzEJLDnWTnWNBV:KEwhggc1li
                                                                                                                                                                                                                                                                                                      MD5:45B0CBFB79E14283015FFBBC8BA9F4CE
                                                                                                                                                                                                                                                                                                      SHA1:5CB58F044D89D36D2E9C0BCD8EBD159620822158
                                                                                                                                                                                                                                                                                                      SHA-256:616F71B1E8BEFFE5AB05BCAFFF1D5B1DE1EE680256540B595B64823F0DF36383
                                                                                                                                                                                                                                                                                                      SHA-512:E098BB61F132620B4BA519E2B52A6FFA4D24CBD0E9423F5C1E53E3A315BD830075E165B12396C4F59A4367B7DA06562FC2FDF10E88C956D403E08207FA7A848E
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/_static/??-eJyVj9EKwjAMRX/IGgeC24P4LbHLXMva1KTd2N/bF2EPDubjJefkcmFJxnLMFDPkkQIpYGtBS0oseWApQc2SLAcYmDOJiThDEjejXc9eT1AfuGin0lfVK+hYPcs9nYOLvwD/LiQrFAeW5QAVuOgBTGstPqddMlDvkKa6sC7dBoOxN2nCleR/N7iXYD5WWm/bvOdgckao7tIv8gj35tZ0165tuov/AM+HoWA=
                                                                                                                                                                                                                                                                                                      Preview:/*. * Removes the California Consumer Privacy Act link from the footer for all visitors outside of California.. * Modified from here: https://opengrok.a8c.com/source/xref/wpcom/wp-content/themes/h4/landing/marketing/pages/_common/components/footer-nav/js/privacy.js?r=780b6b6d. */..document.addEventListener( 'DOMContentLoaded', () => {. const API_GEO_ENDPOINT = 'https://public-api.wordpress.com/geo/';. // The selector targeting all CCPA links in the footer. const CCPA_LINK_SELECTOR = '.lpc-footer-nav [data-is-ccpa]';.. function verifyCCPA() {. return fetch( API_GEO_ENDPOINT ). .then( ( res ) => res.json() ). .then( ( data ) => /california/i.test( data?.region ) );. }.. function handleCCPALink( isCCPA ) {. // The CCPA link is included in the markup by default, so there is. // no action required when `isCCPA` is truthy. if ( isCCPA ) {. return;. }.. document. .querySelectorAll( CCPA_LINK_SELECTOR ). .forEach( ( element ) => {. elemen
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):6750
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9423894775365165
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:PK8ls/QoeUuAe7cHavL7iX17koZaAUNhS:PKrVhup7cHY7G1YoZaAKhS
                                                                                                                                                                                                                                                                                                      MD5:384BF767766C9FEF331718F8B949600A
                                                                                                                                                                                                                                                                                                      SHA1:CE4A89B7EB79805762A6C3BFFE013F6FADDAE5AB
                                                                                                                                                                                                                                                                                                      SHA-256:1205800348F80AF1FAFA54142A999C230C8D03C5AC4B7753AEA907B45A8A2B56
                                                                                                                                                                                                                                                                                                      SHA-512:4478DE9C47F51A90AAB59C8448FF0E7E99C6D88B3FA5F9503659B277D8DBAB11A909618394FEFFE9176BAAFB71CE8C08129C38F5452D0630D7FC27EC1201FCCC
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/2183becd1d791ef6a62ae6b2d2d3b956?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx..\g\TW.~f.".HS:..1.....k..hP....u1.cKX[4......,"Fe].. +b.}YKb.-.. "......]..A@...7.......{.s.9.z..[.-..I.+.....>.........&...K.9.2.................V....;.........l..0..U.|..7..A...u=V....j.h...\7....+..Q#.;...#-.,...N{.............4.....m.N........T.a..rk.......pru1.qI..u...yN.^...9..G.N...=.36.0M..4}.?..?....6.q=..%J%...CA..#..... ...N`s.7l.Og|..2.~.....L.M.....5/U......%SSS.....%..q.......9..?.Z..V-..>...#..o.8Hk..z....<t.....+.)5}4....X.Tt:.m.n6tr4.....;.0.V.....\......=...qSb..o#......+c6.~M.&.@.......W,6:....*...p..L&....3..Q...h..@et0r.w.=.&.4e......1r....ys....a.[...>.4c.E..m.<.....!]:..C....w.....#y..%~...y....-..f-....=.q.*.....d.j........5..M_..V........W........[{;.p...g..*6..+.s.....MoU9...sg|....D~~>...m.6.:t....5.{.O....??...h........j......&..k.B....,.Z.......~..A......k.......`.8.)...AKKK...........k....T*........caaQ..S.y.?.v..v..Vu.R3......l.:.........qc
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/b.gif?subd=wordpress.com&host=wordpress.com&blog=1&v=wpcom&user_id=0&tz=0&rand=0.23949470594982203
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):10750
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.504475484388612
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:YimJAIimJ1imJsimJR3dimJ1imJAKimJ8TmJAITmJ1TmJsTmJR3dTmJ1TmJAKTmG:YiIz+PdfryHIElgdGEeEqXU
                                                                                                                                                                                                                                                                                                      MD5:CA2089F44E8080CF9AE2BEECD9026C72
                                                                                                                                                                                                                                                                                                      SHA1:D967FC80588CEDA6E3310B1445F8D7B62D43CFB1
                                                                                                                                                                                                                                                                                                      SHA-256:AECCD73149F3A43358E87CE2DB005EF1603C819109C8B8E31F62990C8D1F1550
                                                                                                                                                                                                                                                                                                      SHA-512:BF1D1A0B5ED55C55A1ACD9D0C5C2378A2E7DA69441C1DD4341702275FAF426B524987587EA412D4886F945568B46151CD42D2554DAB9977E6519F80A120EAFCF
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=Noto+Serif:400,400i,700,700i&subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,vietnamese&display=swap"
                                                                                                                                                                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Noto Serif';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3Lct-FG.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Noto Serif';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3vct-FG.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Noto Serif';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3Pct-FG.woff2) format('woff2');. unicode-range: U+1F0
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4732), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):4732
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.8129146447711575
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUdVfcI:1DY0hf1bT47OIqWb1wVEI
                                                                                                                                                                                                                                                                                                      MD5:7A93323CECEAA47D83EF1FC812489282
                                                                                                                                                                                                                                                                                                      SHA1:3907988784F1730D8B133D5F2171400773303C70
                                                                                                                                                                                                                                                                                                      SHA-256:2F31586882CA988F551EF5FF889894FDA4DE2B90429A0797C34A3636A2553812
                                                                                                                                                                                                                                                                                                      SHA-512:5E34DF18AAD676F62FEFF52BA32A42E996118122CD8A99FDAF4BC47446BB4D3ECF419922C64E5B1D964C8354682AC2EA37FA2E27DE37D06DDC52D8B274DF3925
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10177), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):10177
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.440366368207241
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:KGwG9eZdBdtu4flZ/bclMQL141IXrE33UYS8l1O10JsVM:KGIdntldZ/bclZRgIX8nS8nSi
                                                                                                                                                                                                                                                                                                      MD5:05AF48052D91A5D0D21AA678A385C2D6
                                                                                                                                                                                                                                                                                                      SHA1:9F1955E78524E64A75C6BECD1984BCB1C91BE8B9
                                                                                                                                                                                                                                                                                                      SHA-256:36A4E977E9D29CFEF704C0B42CFE93CB2FC37A27D9BC8A0789C09DED0575DA2B
                                                                                                                                                                                                                                                                                                      SHA-512:ADA2F6F9B4A3025E4C3382838F3AD0FACF9CB7731238A9C5E49531D6FA8CA13D7DA4FE25D25BCAC31460C62B0340A107DF719965CF39F19E12820BAF6C78A46B
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[38425],{"../node_modules/@ariakit/react-core/esm/__chunks/3CCTMYB6.js":(e,t,r)=>{r.d(t,{k:()=>g,l:()=>I});var n=r("../node_modules/@ariakit/react-core/esm/__chunks/PLQDTVXM.js"),o=r("../node_modules/@ariakit/react-core/esm/__chunks/NAXN2XAB.js"),i=r("../node_modules/@ariakit/react-core/esm/__chunks/5VQZOHHZ.js"),a=r("../node_modules/@ariakit/react-core/esm/__chunks/WENSINUV.js"),s=r("../node_modules/@ariakit/react-core/esm/__chunks/HKOOKEDE.js"),u=r("../node_modules/@ariakit/react-core/esm/__chunks/2GXGCHW6.js"),l=r("../node_modules/@ariakit/react-core/esm/__chunks/Z32BISHQ.js"),d=r("../node_modules/@ariakit/react-core/esm/__chunks/3YLGPPWQ.js"),c=r("../node_modules/@ariakit/core/esm/__chunks/HWOIWM4O.js"),m=r("../node_modules/@ariakit/core/esm/utils/events.js"),_=r("../node_modules/@ariakit/core/esm/__chunks/PBFD2E7P.js"),k=r("../node_modules/@ariakit/core/esm/__chunks/US4USQPI.js"),f=r("../node_mo
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://p1.parsely.com/plogger/?rand=1727971583424&plid=79317ffb-ca71-4c02-88d3-fa1f715219b8&idsite=forums.wordpress.com&url=https%3A%2F%2Fwordpress.com%2Fforums%2F&urlref=&screen=1280x1024%7C1280x984%7C24&data=%7B%22user_type%22%3A%22anonymous%22%7D&sid=1&surl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&sref=&sts=1727971531330&slts=0&title=WordPress.com+Forums&date=Thu+Oct+03+2024+12%3A06%3A23+GMT-0400+(Eastern+Daylight+Time)&action=pageview&pvid=be831473-9588-4984-b2aa-39f49fdf6eb1&u=pid%3D32ce8f57-d464-4a85-959c-59ae2fbe09ab
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (17899)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):263019
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.419669521600027
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:z48l42jlcihZHUX6NxyqM2/cL4LO4XaMweOAUYIGaLVok+8eo/Ta46j5Q:bHUX6NxyqMPL4y4IR
                                                                                                                                                                                                                                                                                                      MD5:8316EC3AA6CACABFA555CC5D68C1F4BE
                                                                                                                                                                                                                                                                                                      SHA1:CB852C3D88E3191DD11C096D27FF4BADA11D55B4
                                                                                                                                                                                                                                                                                                      SHA-256:3A5937B9BD5229C676504AB814B31CFADBAFFA1CCFE2C22A93548F8FAF44FB79
                                                                                                                                                                                                                                                                                                      SHA-512:F124F0C92087A189E221168F897041F49171F5A2AFE20DE3A3BE278CAFAA2E415A440262219821D84781A2CC93F2FD887AE6E57F1EF2B9F5E2F9C1549B4BA45C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/forums/view/no-replies-open/
                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width">.<title>View: Open topics with no replies | WordPress.com Forums</title>.<link rel="profile" href="http://gmpg.org/xfn/11">.<link rel="pingback" href="https://en.forums.wordpress.com/xmlrpc.php">..<script>(function(H){H.className=H.className.replace(/\bno-js\b/,'js')})(document.documentElement)</script>..<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//s0.wp.com' />.<link rel='dns-prefetch' href='//stats.wp.com' />.<link rel='dns-prefetch' href='//s2.wp.com' />.<link rel='dns-prefetch' href='//s1.wp.com' />.<link rel='dns-prefetch' href='//cdn.parsely.com' />.<link rel='dns-prefetch' href='//en.forums.wordpress.com' />..<script type="text/javascript">.../* <![CDATA[ */...function addLoadEvent(func) {....var oldonload = window.onload;....if (typeof window.onload != 'function') {.....window.onload = func;....} else {.....window.onload = function () {..
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):1235
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.790623893842589
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:24:kWzmI4AmBBbDtEPtdgQJ8za/VxTzlouANvvG:NGB5gWQaaHTSuN
                                                                                                                                                                                                                                                                                                      MD5:F930AE9E455B36A195D29B698FDF3AB8
                                                                                                                                                                                                                                                                                                      SHA1:0D382E15E668B36F93D11378AB0390467ABD2F42
                                                                                                                                                                                                                                                                                                      SHA-256:645895CA0B6C2CDED0B0E3B45D3A5381FFA04BBF9F7899F6E5BA6732F1AC598A
                                                                                                                                                                                                                                                                                                      SHA-512:CCA0C462E51696B4987A6F008E9F4017291383EEC78C5D7FFFE2D518A2AD43EEA1BB3C50B4B9AC33A4C9AC21621ACB855CD9F1E40E47A39B123B9700B32DA319
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://0.gravatar.com/avatar/02848a82688a0b07045d8cab4401fa8d54ad359ce884373690e0836816088f5c?s=40&d=identicon&r=G
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...(........m....pHYs..........+......IDATX..KL.W...q..I.@....A.$.L..\;.Y....F,Z..i.Dj...*....]4R.E....... .I..h.........Cl...y..cj.....w.?........T*..|..GF......`..).Q..Y...F=..........s.`.Gn...`...w......=o_<s-...`j............h^.ml.........k.b..C.g.'c.............x....._?.E"..}..>y.[....<_.V.ib.1.~w..G}...8. ..._>....!1@0..g...`x...........sf.....W.h.m...q..V.$.@...y.P_..%#g.>..t.q....N. ...j.......qF!|.....Y....If..u.....Z..`|...gt.U.Y9Rz...AC...{..5#.S.../.8lea....%Y.-.q...<x.;..U...A..J.Y..3....Y.e.8}..Ho..`x...'y2.....5..>}....'m.....\..i.....p.y9i...X...W....F.._.4.67/.........7.:/.....H..Oz....:/..7 .J.....%dn..F.O.=..iQ.y.L..i...:...Z^9......w+.z'.Z*p..4...Iu.]~...c.rj.9.}.Z*..J......>.yL.kN=..M.....m.L.\.....,.....M.E.......6u*F.V.dlZd .+..U9im..Q....o,.f....B.w_`.Q.f..f...:...tT..9.-pr..q{f.rrh........b.-....h.`&K..\'..n.$$.+.o$..L.'V._|H.H.tc.t..N....I.H..zx.......9I..*..6E...@.........@~........g...@I.t....R)C"3
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):155
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.856229842434387
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:YJERMRU8x9WUcXnQP22/oSRhVkgLYH2pHG/y2ILVaN0IA0RHf0uXU7+rdXdMR2Y:YK70cXnQP2JSRhVktMHbxaN090auk7+C
                                                                                                                                                                                                                                                                                                      MD5:48E46929BCE3A7C1FA1824466490926F
                                                                                                                                                                                                                                                                                                      SHA1:4E11BDEFA2010886F460BB8EB13A24715B9EF937
                                                                                                                                                                                                                                                                                                      SHA-256:D66B10B8B912BF8B566B5FED313C86A2740A70C419B19012FE8E2B5ECB74B124
                                                                                                                                                                                                                                                                                                      SHA-512:906C37F148480777C3A02E222385E862CCD8C05AB100C4EF0BA52CFF635CF4447AE893525DB80F8FC2141FBC318D6B134DFF3D6F2411F4174881199FBC04D665
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:{"latitude":"40.713192","longitude":"-74.006065","country_short":"US","country_long":"United States of America","region":"New York","city":"New York City"}
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):15406
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.853942207900639
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:Ft/psWR6+yFGfemUReAriQWT7+7VilfBV:FMq6AfetQAOQvVilZ
                                                                                                                                                                                                                                                                                                      MD5:5A9933E343D1DDB7ED5772E63AF4F578
                                                                                                                                                                                                                                                                                                      SHA1:FE6E2E9B66974F706947E8A7026CBA192559516D
                                                                                                                                                                                                                                                                                                      SHA-256:5B658F5A51A2CC169E3C16DC091BBBB7817D244DE0D8559CC05182DC3FDF340D
                                                                                                                                                                                                                                                                                                      SHA-512:77994FB84AFC76FCA806FF99670EF858A688066DC3205723752A1D5BF4E56E7494E3ABB87883F72589EBECCFD6E5EF41FFCF6DEC9224177E31CDC1570F7E67FD
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/i/favicon.ico
                                                                                                                                                                                                                                                                                                      Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..........................................[:5.X9..X8..Y8..Y8..X8..X9..W:5.........................U@..Y8..Y8..X8..X8..X8..X8..X8..X8..Y8..X9..N;..............b;..X9..X8..X8..u[..............uZ..Y9..X8..X9..U@..........X9..X8..[<............\<..[;..........\<..X8..Y8......[:5.Y8..Y9....q.........fH..Z:..........x....Y9..Y8..[:5.Z9..X8..w]....gJ..........~..uZ..........n....v\..X8..X9..X8..X8......iL........tZ............kO......iL......X8..X8..Y8..X8......\=..........Z:............Y9......dF......X8..Y8..Y8..X8......uZ........X8..o.........X8.......y......X8..Y8..X8..X8..............sX..X8..........eG..]>..............X8..X8..X9..X8..w]..........i..p..........w]...{..........y`..X8..X9..[:5.Y8..Y9......p..Z:..Z;..Z;..Z;..Y:..|c..........Y9..Y8..W:5.....Y8..X8..\<......hL..[;..[;..hL......\<..X8..X9..........U@..X9..X8..Y9..y`..................v\..Y9..X8..X9..b;..............b
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):114998
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.924490003757326
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:HIeJG5/Qg5MmjH+qehFP0xOl6kk4013Pk:W5/Qg5MmjH+qehFP0xOl6kkJ1s
                                                                                                                                                                                                                                                                                                      MD5:FFE64F7A41832614FA4B9F34DAA228E0
                                                                                                                                                                                                                                                                                                      SHA1:F8C62A3DF792CE6B169BA67FA0088ABB3E460896
                                                                                                                                                                                                                                                                                                      SHA-256:DD7B92B79A35D47C177C41FDE1D7CDE35567902E5AD615D88F0C7EDD099B0A7A
                                                                                                                                                                                                                                                                                                      SHA-512:32D81EF89ACC15873CA7A1F1A969C0FBA9A979F8D5B8AD42885BD9837CBFE1521190DC8D3D52673EF783D138E1A18A3D7D143772209FA36592A3DFE7CB105E7A
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/plugins/gutenberg-core/v19.2.0/build/block-library/style.css?m=1726663399i&cssminify=yes
                                                                                                                                                                                                                                                                                                      Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8426), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):8426
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.1292117818572525
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:Vq91cVg7pLtvMFO90lpyylSXV2XOlvFwXLlyjFxO/sR4KZsGdocVwh3bBitzhb:VqcVg7pLtvMFO90lpyylSXV2X2twX5Kb
                                                                                                                                                                                                                                                                                                      MD5:F466CB6B256973317C2315741FAD9F49
                                                                                                                                                                                                                                                                                                      SHA1:EA2C62047A1697C19B06BE23871CA839849CB8A3
                                                                                                                                                                                                                                                                                                      SHA-256:A6DC271CBDAA05E97C5144483628DF9E30B68326E5B04A5FEF3322AF1C0F22E0
                                                                                                                                                                                                                                                                                                      SHA-512:85DE6B5F1DF04A2D70C2E3843AEE63BF0BA46BA770FF1D26550C471B689627449AB943CF5F55C8123B0D7A6BA390C336308865116C7A907DEF2494FCBC853D57
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(function(){const e=window.wpcom||{};e.actionbar={};e.actionbar.data=window.actionbardata;const t=e.actionbar.data;function n(e={},n=()=>{}){if(!e.action){return}fetch(t.xhrURL,{method:"POST",body:new URLSearchParams(e),headers:{"Content-Type":"application/x-www-form-urlencoded; charset=UTF-8","X-Requested-With":"XMLHttpRequest"}}).then(n)}let o;function c(){if(!o){o=new Promise((e,n)=>{if(window.WPCOM_Proxy_Request){e(window.WPCOM_Proxy_Request)}else{const o=document.createElement("script");o.src=t.proxyScriptUrl;o.async=true;document.body.appendChild(o);o.addEventListener("load",()=>e(window.WPCOM_Proxy_Request));o.addEventListener("error",e=>n(e))}})}return o}function s(e,t,n={}){const o={path:e,body:n,method:"POST",apiNamespace:t};c().then(e=>e(o))}function i(e,t){n({action:"actionbar_stats",stat:e},t)}function r(e){n({action:e,_wpnonce:t.nonce,source:"actionbar",blog_id:t.siteID})}let a=window.scrollY||window.pageYOffset||0;if(window!=window.top){return}const l=document.querySelec
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):6563
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.929077134968429
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:gFfbG9Y5YuW7NJI/FHWhHoI0Lzp79+WZ5u8t:g+Y5YuBd2hHd0L5s8t
                                                                                                                                                                                                                                                                                                      MD5:2568CFE1D0F62DFDDF0737773C541AC4
                                                                                                                                                                                                                                                                                                      SHA1:5901BBE3C79827604B2FC7379F8AB3D1765DA12B
                                                                                                                                                                                                                                                                                                      SHA-256:47B9E05096686ADA6F221930A4324CDD3F38F231CEAA9C79DC76A8A33481C450
                                                                                                                                                                                                                                                                                                      SHA-512:EF31CA6B63E5D67B8997CFA45984246F135D47BD4D962F257BF7303F4C281DF441E4417EB406280B3A90837272EEC9C5FCCA4BCE654D0559B9FA6EB51522C9E9
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/themes/a8c/supportforums/images/logo-wpcom.svg
                                                                                                                                                                                                                                                                                                      Preview:<svg width="192" height="33" viewBox="0 0 192 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M23.4766 28.7277L27.7307 16.1931C28.5258 14.1681 28.7903 12.5491 28.7903 11.1094C28.7903 10.5866 28.7565 10.1016 28.6964 9.64958C29.7838 11.6712 30.4025 13.9912 30.4025 16.4592C30.4025 21.6955 27.6178 26.2677 23.4766 28.7277ZM18.3885 9.80231C19.227 9.75745 19.9826 9.66754 19.9826 9.66754C20.7331 9.57724 20.6448 8.45306 19.894 8.49792C19.894 8.49792 17.6379 8.67832 16.1813 8.67832C14.8125 8.67832 12.5127 8.49792 12.5127 8.49792C11.7617 8.45306 11.6736 9.6223 12.4247 9.66754C12.4247 9.66754 13.1351 9.75745 13.8853 9.80231L16.0553 15.8615L13.0064 25.1771L7.9347 9.80231C8.77397 9.75745 9.52859 9.66754 9.52859 9.66754C10.2791 9.57724 10.1903 8.45306 9.4396 8.49792C9.4396 8.49792 7.18385 8.67832 5.72732 8.67832C5.46621 8.67832 5.15805 8.67158 4.83043 8.66099C7.3214 4.80806 11.6024 2.26357 16.4687 2.26357C20.095 2.26357 23.3969 3.67636 25.8749 5.99
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):601746
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.73630526975837
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:Zu17mCg4Z+jFCpO1s8YuGWcgTFMCkaduQAD2/ex8J3u2oZW3iW5tUKUK0AtJjYzv:vTY/WD5tUKUK5G
                                                                                                                                                                                                                                                                                                      MD5:2C7EEEAEF7B1967DE020E587D5E14F50
                                                                                                                                                                                                                                                                                                      SHA1:3552FB4ED84078117A34BB5F1680FB11B7263AC5
                                                                                                                                                                                                                                                                                                      SHA-256:1E0D617B6468B3D52FBC04F96700278C309ECBA3F35E5B9988FB1CC0C819D903
                                                                                                                                                                                                                                                                                                      SHA-512:5A469FDCDD90FBA8964E86C3363AA2A0D55CFEDC3492AFAA9E233C9A84468C5FED9A981A8E9B722017A8C432B92FED4A9944F980154078FFBB2846ED6A897D91
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:{"code":200,"headers":[{"name":"Content-Type","value":"application\/json"}],"body":{"free_plan":{"product_id":1,"product_name":"WordPress.com Free","product_slug":"free_plan","description":"","product_type":"bundle","available":true,"billing_product_slug":"wp-bundles","is_domain_registration":false,"cost_display":"$0.00","combined_cost_display":"$0","cost":0,"cost_smallest_unit":0,"currency_code":"USD","price_tier_list":[],"price_tier_usage_quantity":null,"product_term":"one time","product_term_localized":"one time","price_tiers":[],"price_tier_slug":""},"safecss\/safecss.php":{"product_id":4,"product_name":"Custom CSS","product_slug":"safecss\/safecss.php","description":"This upgrade allows you to add custom CSS to customize any theme on this current blog. This is recommended mostly for advanced users who understand CSS. (<a href=\"http:\/\/support.wordpress.com\/custom-css\/\" target=\"_blank\">more info<\/a>)","product_type":"plugin","available":false,"billing_product_slug":"wp-cust
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9951), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):9951
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.27730507954619
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:/jTzFy0zh4nXQYvc3BxIi7HfN0OW8aMg5jG0AtXvNOFss4Durmp4Y:/jXFy0zenXQYERlGOW8aMg5jG0AtX8FA
                                                                                                                                                                                                                                                                                                      MD5:2DD3E97BDA86D88B22EBF1ADE638438B
                                                                                                                                                                                                                                                                                                      SHA1:20A0AB68E9EF9EE607940E1BF183E17A3A9F0F98
                                                                                                                                                                                                                                                                                                      SHA-256:650BE3A302DFA13EF7F71B27A09079EA7337A59A41727D50965F9B3DC2045CB2
                                                                                                                                                                                                                                                                                                      SHA-512:F5430D8B46E2F0BB363C1F6BD2CB8238ED8E98D39999298F4721BC4CD31CDBF89BB2CED74AF3F5D87ADE508AFE176218B5EDC3DA20753BE2696780AE5667C3FB
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[55567],{"../node_modules/@wordpress/components/build-module/modal/index.js":(e,o,t)=>{t.d(o,{A:()=>H});var n=t("../node_modules/clsx/dist/clsx.mjs"),s=t("../node_modules/react/index.js"),d=t("../node_modules/react-dom/index.js"),r=t("../node_modules/@wordpress/compose/build-module/hooks/use-instance-id/index.js"),l=t("../node_modules/@wordpress/compose/build-module/hooks/use-focus-on-mount/index.js"),i=t("../node_modules/@wordpress/compose/build-module/hooks/use-constrained-tabbing/index.js"),u=t("../node_modules/@wordpress/compose/build-module/hooks/use-focus-return/index.js"),a=t("../node_modules/@wordpress/compose/build-module/hooks/use-merge-refs/index.js"),m=t("../node_modules/@wordpress/i18n/build-module/index.js"),c=t("../node_modules/@wordpress/icons/build-module/library/close.js"),p=t("../node_modules/@wordpress/dom/build-module/dom/get-scroll-container.js");let f=new Set(["alert","status",
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (57574), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):58272
                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.117022921169815
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:Oey/Z24B3P3aXOhUzSv16CAyLquqSfurIdUMbs73KO08QSJ2BQH02CRqxMWs5xrZ:Ox/ZvB/qPWMiquqioMUXQSJYIMW+5YQX
                                                                                                                                                                                                                                                                                                      MD5:78011C6F627843D08AEB5E4CEEEC2EAD
                                                                                                                                                                                                                                                                                                      SHA1:9748EF03DD452C9BD0B8466ACAFE4A45068037D4
                                                                                                                                                                                                                                                                                                      SHA-256:04F63FEC661A4D7182DB49E7251D80102BA76BECFD479339EFA73E53710ECD03
                                                                                                                                                                                                                                                                                                      SHA-512:9B052AB20A3B8AA334E9F291265F88A814330026783171A052674C4921C33060C2C28C28DD5E8E72C872941C08A9D2364775F9BA10599D13595266609B92FAB7
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/wp-includes/css/dashicons.css?v=20150727
                                                                                                                                                                                                                                                                                                      Preview:@font-face{font-family:dashicons;src:url(../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800);src:url(../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix)format("embedded-opentype"),url(data:application/x-font-woff;charset=utf-8;base64,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
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):1235
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.790623893842589
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:24:kWzmI4AmBBbDtEPtdgQJ8za/VxTzlouANvvG:NGB5gWQaaHTSuN
                                                                                                                                                                                                                                                                                                      MD5:F930AE9E455B36A195D29B698FDF3AB8
                                                                                                                                                                                                                                                                                                      SHA1:0D382E15E668B36F93D11378AB0390467ABD2F42
                                                                                                                                                                                                                                                                                                      SHA-256:645895CA0B6C2CDED0B0E3B45D3A5381FFA04BBF9F7899F6E5BA6732F1AC598A
                                                                                                                                                                                                                                                                                                      SHA-512:CCA0C462E51696B4987A6F008E9F4017291383EEC78C5D7FFFE2D518A2AD43EEA1BB3C50B4B9AC33A4C9AC21621ACB855CD9F1E40E47A39B123B9700B32DA319
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...(........m....pHYs..........+......IDATX..KL.W...q..I.@....A.$.L..\;.Y....F,Z..i.Dj...*....]4R.E....... .I..h.........Cl...y..cj.....w.?........T*..|..GF......`..).Q..Y...F=..........s.`.Gn...`...w......=o_<s-...`j............h^.ml.........k.b..C.g.'c.............x....._?.E"..}..>y.[....<_.V.ib.1.~w..G}...8. ..._>....!1@0..g...`x...........sf.....W.h.m...q..V.$.@...y.P_..%#g.>..t.q....N. ...j.......qF!|.....Y....If..u.....Z..`|...gt.U.Y9Rz...AC...{..5#.S.../.8lea....%Y.-.q...<x.;..U...A..J.Y..3....Y.e.8}..Ho..`x...'y2.....5..>}....'m.....\..i.....p.y9i...X...W....F.._.4.67/.........7.:/.....H..Oz....:/..7 .J.....%dn..F.O.=..iQ.y.L..i...:...Z^9......w+.z'.Z*p..4...Iu.]~...c.rj.9.}.Z*..J......>.yL.kN=..M.....m.L.\.....,.....M.E.......6u*F.V.dlZd .+..U9im..Q....o,.f....B.w_`.Q.f..f...:...tT..9.-pr..q{f.rrh........b.-....h.`&K..\'..n.$$.+.o$..L.'V._|H.H.tc.t..N....I.H..zx.......9I..*..6E...@.........@~........g...@I.t....R)C"3
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):15406
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.853942207900639
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:Ft/psWR6+yFGfemUReAriQWT7+7VilfBV:FMq6AfetQAOQvVilZ
                                                                                                                                                                                                                                                                                                      MD5:5A9933E343D1DDB7ED5772E63AF4F578
                                                                                                                                                                                                                                                                                                      SHA1:FE6E2E9B66974F706947E8A7026CBA192559516D
                                                                                                                                                                                                                                                                                                      SHA-256:5B658F5A51A2CC169E3C16DC091BBBB7817D244DE0D8559CC05182DC3FDF340D
                                                                                                                                                                                                                                                                                                      SHA-512:77994FB84AFC76FCA806FF99670EF858A688066DC3205723752A1D5BF4E56E7494E3ABB87883F72589EBECCFD6E5EF41FFCF6DEC9224177E31CDC1570F7E67FD
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/i/favicon.ico?v=1713425267
                                                                                                                                                                                                                                                                                                      Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..........................................[:5.X9..X8..Y8..Y8..X8..X9..W:5.........................U@..Y8..Y8..X8..X8..X8..X8..X8..X8..Y8..X9..N;..............b;..X9..X8..X8..u[..............uZ..Y9..X8..X9..U@..........X9..X8..[<............\<..[;..........\<..X8..Y8......[:5.Y8..Y9....q.........fH..Z:..........x....Y9..Y8..[:5.Z9..X8..w]....gJ..........~..uZ..........n....v\..X8..X9..X8..X8......iL........tZ............kO......iL......X8..X8..Y8..X8......\=..........Z:............Y9......dF......X8..Y8..Y8..X8......uZ........X8..o.........X8.......y......X8..Y8..X8..X8..............sX..X8..........eG..]>..............X8..X8..X9..X8..w]..........i..p..........w]...{..........y`..X8..X9..[:5.Y8..Y9......p..Z:..Z;..Z;..Z;..Y:..|c..........Y9..Y8..W:5.....Y8..X8..\<......hL..[;..[;..hL......\<..X8..X9..........U@..X9..X8..Y9..y`..................v\..Y9..X8..X9..b;..............b
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):93905
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.296982868780739
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:JnoB19YsPVrCpLZCTdllQ2NQH+vDPKL+8OosW7ngs4U79DSQOrLz:Jn2vPj8nsdU7dOr3
                                                                                                                                                                                                                                                                                                      MD5:AF75F8CD9B170BE0D7BA71E8CDF6228E
                                                                                                                                                                                                                                                                                                      SHA1:155FA5CF9C33B77431344A3ED86F768DA30128CF
                                                                                                                                                                                                                                                                                                      SHA-256:E4DAABD2D3327B87741BC3CC4BAA3D88563CEA78452DF07A5F815C12090DBF58
                                                                                                                                                                                                                                                                                                      SHA-512:D11BCB42049B5A8A65D54A7F604301B3BDF58620869A75E8361E27FAD2DE630A5B86C7FA220CF4D077031632724D79CF92F300F33F4111894597D41038712831
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/4739.9e5e3ffa9783d3c31a1e.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[4739],{"./boot/common.js":(e,t,s)=>{s.d(t,{k:()=>eY,U:()=>eV});var i=s("../packages/accessible-focus/src/index.ts"),n=s("../packages/calypso-config/src/index.ts"),a=s("../packages/calypso-router/src/index.js"),o=s("../packages/calypso-sentry/src/index.ts"),r=s("../packages/calypso-url/src/url-parts.ts"),c=s("../packages/format-currency/src/index.ts"),d=s("../packages/i18n-utils/src/utils.ts"),l=s("../packages/urls/src/index.ts"),p=s("../node_modules/debug/src/browser.js"),u=s.n(p),m=s("../node_modules/react-dom/index.js"),g=s("../node_modules/react-modal/lib/index.js"),h=s.n(g),y=s("../node_modules/store/dist/store.modern.js"),f=s.n(y),b=s("../packages/i18n-calypso/src/index.js"),w=s("./lib/user/verification-checker.js"),j=s("./state/notices/actions.ts");function v(e,t){let s="1"===e.query.verified;s&&((0,w.Q)(),setTimeout(()=>{let t=b.Ay.translate("Email confirmed!"),s=(0,j.Er)(t,{duration:1e4});e.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.3955579174047721
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):24125
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.168618602655273
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:zY3XYzXgR54rpAb3TuIUscR/MF8htCacVJdOBYNVGEqc0OZqRuXiH0KdZP:zsYzXgRerpAmF/MF8fzEOiVFqc0OYR26
                                                                                                                                                                                                                                                                                                      MD5:DDF35B4EE7EBB6A70818BFD8A84A0C1D
                                                                                                                                                                                                                                                                                                      SHA1:85B9E8FE0B2F3E08CF06A4E963F163F879292CD0
                                                                                                                                                                                                                                                                                                      SHA-256:56C638DCAA1E89FB0B059B118A59112CD20061DFB844A6CE5DC1799F2EA1EC35
                                                                                                                                                                                                                                                                                                      SHA-512:04DFC182E68988A9B8A079C76AA469370687460CC5D397C66186BD77AC200E7283C450940B8B529B216CA3177D5B5F63D62CDCC741CB5C2412F67551F2A7C769
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/wp-content/themes/h4/assets/hosting/globe-blue.svg
                                                                                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg. version="1.2". viewBox="0 0 1155 1379". width="1155". height="1379". id="svg34". xmlns="http://www.w3.org/2000/svg". xmlns:svg="http://www.w3.org/2000/svg". xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#". xmlns:cc="http://creativecommons.org/ns#". xmlns:dc="http://purl.org/dc/elements/1.1/">. <title. id="title22">globe-svg</title>. <defs. id="defs29">. <linearGradient. id="g1". x2="1". gradientUnits="userSpaceOnUse". gradientTransform="matrix(181.397,864.487,-863.884,181.27,687.686,181.72)">. <stop. offset="0". stop-color="#84c1ed". stop-opacity="1". id="stop24" />. <stop. offset=".973". stop-color="#268ad1". stop-opacity="0". id="stop26" />. </linearGradient>. <linearGradient. id="paint0_linear_238_1339". x1="571.68597". y1="96.719803". x2="753.08301".
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 479x359, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):25202
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.99255878319886
                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                      SSDEEP:384:MsJmqEEFK1M/2gCBZXl6Rs6rKNtSbUU8iLpRZjtqA1zcwqgRjShP1h8wKyu5IZhL:LjzY36PrKjViLndtnzcw5lCP/W65rV
                                                                                                                                                                                                                                                                                                      MD5:23282652AAEC76418ABE5A188ABAE434
                                                                                                                                                                                                                                                                                                      SHA1:4B233B4A7F54A6D9FA2082E349B23E128B9F4185
                                                                                                                                                                                                                                                                                                      SHA-256:78DE82A456F604EDB81572E166456E6CBDE4401BF7F605825930E941F568830F
                                                                                                                                                                                                                                                                                                      SHA-512:FB375F35D1F6AFE332D7DCCFE3D28DD4C8873C7D5CF97B4CF62CED3604FFC1482289F118B082CDB6CEFD61AAA10771C73B9267FB88EB81E6690FA7164A430623
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://i0.wp.com/theme.files.wordpress.com/2023/04/rhodes-home-1.jpeg?ssl=1&fit=479%2C360
                                                                                                                                                                                                                                                                                                      Preview:RIFFjb..WEBPVP8 ^b.......*..g.>m..G$""!(.....cj1l}...j........../%.I.~w....8......O....R.w.n}U4.7.?........../....(>1.K...x.~a.../........q...../'_.^\.Y>....?....ho..........H..?..>T.!..L.........^.*kb.Y..W4..%...L..)02{.L...0.)",..:!.....S.V.x..NVW)..z.&U.,.!..t...Md|yo...r. ..O.c..W.~..d.L...IC....y.*h<*z....o........;.j~...f+._{......C"...0..$.&f'../...$....e....qu...^.../x..r.;.#..T\...N...Z.r....M&=}..t..@.[.v..0.r.T...I]..]R....1....D(....S$.Y.jp>j....!.8.;.. E..w2.2.X.!......M.z..gU..k.'.* v.2V.^..Q.fd.8.;..f.T.tj...f..g...?.n..r.,.&.N).7...:.P...J8i....-........5g7Q......f../.MLch.(.>k.z.=V9../.#[Y.m2.....G......%#c....Z..._.........CU..T.d....e....?.$r...3...}.y.'(.e..).C'...P... re.x|x(U.`n...O...uB...(......ci..o.a]eG.]. ......P..Vv....,J....6..W<.~....Z ..^.......i..#....~|.s.u.........\..').....NeR`.=...<H.x.=T:'./...w.e.}.m.Z....<M..[M.6.s_...........2.z.6b"..n.6)..b....9.....p....r`t.-...8...#Z...~g...F.,.......`.....
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (7584)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):8225
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.763333544250482
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:lGxvVeLC4bvbI0Ny4jL4eaGszy1iHYP0jUzpfzvvoXqBB9:IxvVibjIQEeaGWysk04dfroiB9
                                                                                                                                                                                                                                                                                                      MD5:E36B4132551F32080A23B44F9B6E1C9E
                                                                                                                                                                                                                                                                                                      SHA1:5289D4CFED0C7853ED2350B42E7E88CA76FF2897
                                                                                                                                                                                                                                                                                                      SHA-256:8F0CC43F54FD55AB30F2110C7046F7BFCE314F7CFAD51248736E58CB8C01E79B
                                                                                                                                                                                                                                                                                                      SHA-512:F18C4698EF1B91E61FE024CCF7663191F7996AA1F552BDFCB4ED712D2E326430FD30C9AECE5E3B1DC5D60E136264EFFA823EF91421CF1517A34604D317E15CFD
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/wp-content/plugins/gutenberg-core/v18.3.0/build/url/index.min.js?m=1715382909i&ver=413660a39c97a1da8d51
                                                                                                                                                                                                                                                                                                      Preview:(()=>{var e={4793:e=>{var t={.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"AE",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"C",.:"C",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"I",.:"I",.:"I",.:"I",.:"I",.:"I",.:"I",.:"I",.:"D",.:"N",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"Y",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"ae",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"c",.:"c",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"i",.:"i",.:"i",.:"i",.:"i",.:"i",.:"i",.:"i",.:"d",.:"n",.:"o",.:"o",.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):71890
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.1445468987532035
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:ISKT8CIgGDalYdZ2LviBn+dC6ZA6Wg4Jr9ac:K7lYdZ2LKBn+w62g4Jrr
                                                                                                                                                                                                                                                                                                      MD5:91C82C582287F8676C8EF391CE384A24
                                                                                                                                                                                                                                                                                                      SHA1:1007F2DDA153C07352AC5628BAD6DF09158CED35
                                                                                                                                                                                                                                                                                                      SHA-256:0F8666D7CF8735412E220C8966FE1E1CDB83D4DB768E990C5BA0B980E4CA7B62
                                                                                                                                                                                                                                                                                                      SHA-512:C5FA21278CE5605932F6F755040531CCFB20B6787ABAF420C8C3942A20199C2A482727AC4F9D40A2D6147DB74E578E087E4E5A42103C475DF0CA016FE0E7D80B
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/wp-content/themes/h4/style.css?26
                                                                                                                                                                                                                                                                                                      Preview:body,div,dl,dt,dd,ul,ol,li,h1,h2,h3,h4,h5,h6,pre,form,fieldset,input,p,blockquote,table,th,td{margin:0;padding:0}fieldset,img,abbr{border:0}address,caption,code,dfn,h1,h2,h3,h4,h5,h6,th,var{font-style:normal;font-weight:400}caption,th{text-align:left}q:before,q:after{content:""}a{text-decoration:none}img{max-width:100%;height:auto}button::-moz-focus-inner,input[type=reset]::-moz-focus-inner,input[type=button]::-moz-focus-inner,input[type=submit]::-moz-focus-inner,input[type=file]>input[type=button]::-moz-focus-inner{border:0;padding:0;margin:0}html{-webkit-text-size-adjust:none}body{font-size:62.5%;background:#fff;padding-top:50px!important}*{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}html{height:100%;margin-top:0}.clear:before,.clear:after{content:"";display:table}.clear:after{clear:both}body,body#newaccount #signup div.signup-submit input#submit,body#newaccount #signup div.signup-submit input#submit,a.followbutton,a.new-topic,a.button-primary,a.but
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):759
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.934552698242085
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:trwdU/gKutvg4nxPPSUcinZiejqA504edTxJ/phnVKF/sQ8KRwzMKmdEKiHAie:tYU/dutvgCxPPSUfYE5IdTxJRhnVUkQh
                                                                                                                                                                                                                                                                                                      MD5:EC10A12E4B76C36B9CD7796871215D53
                                                                                                                                                                                                                                                                                                      SHA1:433207C433C3FB91F96CB2CA3CE1EDC13A9EE933
                                                                                                                                                                                                                                                                                                      SHA-256:09300C720BF6455E1D3F8D8F9471B2C3EC0786A19D6311449B8B27368CF4CF79
                                                                                                                                                                                                                                                                                                      SHA-512:216E02B723425CF522696E3346E7F4AA45053FC3581BFD6C42BE813B288978146428CCD624F3C0307D43770B4220465C653232C34A77F6B71682C1AE5FB30116
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/themes/a8c/supportforums/images/icon-facebook.svg
                                                                                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_4824_430)">.<circle cx="12" cy="12" r="12" fill="#F6F7F7"/>.<path d="M22.8 12.0654C22.8 6.06422 17.9652 1.1999 12 1.1999C6.03475 1.1999 1.19995 6.06422 1.19995 12.0654C1.19995 17.4899 5.14843 21.9849 10.3123 22.7999V15.2068H7.57051V12.0647H10.3123V9.67142C10.3123 6.94838 11.9244 5.44358 14.3918 5.44358C15.5726 5.44358 16.8096 5.65598 16.8096 5.65598V8.33006H15.4466C14.1052 8.33006 13.6876 9.16814 13.6876 10.0278V12.0654H16.6828L16.204 15.2061H13.6876V22.7999C18.8515 21.9849 22.8 17.4899 22.8 12.0654Z" fill="#101517"/>.</g>.<defs>.<clipPath id="clip0_4824_430">.<rect width="24" height="24" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):1783
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.820943279522352
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:24:m3AQUYVpXSjfS25VCZ5uAn25Dw+ls3BEorBd6PwlMMxhZgZZs78lY:pQcDSdR+hls3IwdKZS1
                                                                                                                                                                                                                                                                                                      MD5:4028C295B41EEC783E870E9C83D06EEE
                                                                                                                                                                                                                                                                                                      SHA1:7E6D5626B9B16AFAAD6FF00EA083A38E3DB1EC18
                                                                                                                                                                                                                                                                                                      SHA-256:3B7C12BA676E699AB1179D2B3A9D5D9C15183AD86E64517139648E761E36CCA1
                                                                                                                                                                                                                                                                                                      SHA-512:72EAA55FEBB052E3A5CEC8CF9DC3D5831AEE01B2F085C959365545BB70E2FB2C2939A6C4136FF8E0E665B6E683F7B4C5C0598D41A910050FEC7B46BFE70681FB
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/347705a591333cebce8201cd0b70251f?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx..OH.W..;..*..(4.j......R...R.....$..bs(..z.Rh..b.......@!J.%9()A(........Fc........e};.........3;.v.3?..{....+....q;..v.;...;....W;..-.n..Wf....m..c.6..*...3...Z.;QBz..J.......2.=.@I.....|.q..G.I....16./.vm.O.Oz._2.P.......H..H^......N..H7p"y.P$.dYE....T...]Op"9.82....-..>...@.. ...689%e.v.mOp"*..._.R....n..#...c..ErY.._.vm.c|..u".}x#...e?...2<y..E.'/;...........DG.~...D?H^.;........8....$.mci....G..{v...+.u....!...n..C..S.....^<].@7......D/x..UX.x..8A..(|...,...-<....3.7O.(}.U..%.m%x~#..p9..Py........|.k.-Uh...J.....lzn.2.Q=V .ca...Ru`.LdS...W..?.>2...2.&....Q...N......N..HUprd....=.}..3{b.q;.....i...i;:.a....k...g.......z..K.B.c..a...0.b.8.c.]h|...9.F>...p,....8.|.(b.X....8.|.(..X<..P...@.cQ..a.8..cQ.A9...c.:..P...l.w......N..r;.]......v,&..;Y...XL..w.....:..d...t,&..;Y..s:.]....H.!..E.ap.. ....!R..W.D..Eu,...f./.5h;...f.{.m9.x.[.|.K.X..a..d..cI..r.......a.=.........e9......$.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):264672
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.337493440915437
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:FH/R9EZz4wgwQ8kQFaKrd2axOBAfpkpt5i8ii6gg+99ujjSJJoOOYVInAQ4XfT5B:FfR+4eFNd2axsAfpkpt51QktB
                                                                                                                                                                                                                                                                                                      MD5:90FBA95D55C01609BF1BA04587F9C506
                                                                                                                                                                                                                                                                                                      SHA1:2F71CFAD0FABBE951D4233E39B543BA61E9F141F
                                                                                                                                                                                                                                                                                                      SHA-256:D570E3051E95BC52006525FF6C44E24684986B688166E1AAD5DC12AD1ED719B6
                                                                                                                                                                                                                                                                                                      SHA-512:0D5C2E22E3EE7C77D8036A97201BC2E1E6A514C88D372BA703818FCB0F635241AE7B9A783C09817C88B9FBB42520C57AE714BB2A863D216F9C580FD284F8FF12
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/_static/??-eJyVkd1OwzAMhV8IY9gGiAvEsyStl3rNnxKHqW+PuwITE63ETWRb5ztJjvGcoUtRKApm3xzHiq5pa6k4sD51Y8UTSTbdCN5MqQm4wj1WmTzdd7Xe4X8sihGOrq7gocG3Q5cK6TxkI7MiUM+GPAWVbWHnrAxYmwvVCnoGbgFkULBuXxdma/A8knb1ZrKgjDEJK11/ii3PQvp5p6W7GF7bLchRAo1MY0rxVwNHb7isJu5N7OeE0Tb2PUbzAdsrugGOKQmVFWbJD4fDsjeY2b/+cdV9KdDESYZ54557urz+Pbw9vuyeD0+vu4f96RPGuPF/&cssminify=yes
                                                                                                                                                                                                                                                                                                      Preview:.wp-block-jetpack-layout-grid-editor,.wp-block-jetpack-layout-grid{padding-left:24px;padding-right:24px;box-sizing:border-box}.wp-block-jetpack-layout-grid-editor.wp-block-jetpack-layout-gutter__none,.wp-block-jetpack-layout-grid.wp-block-jetpack-layout-gutter__none{padding-left:0;padding-right:0}.wp-block-jetpack-layout-grid-editor.wp-block-jetpack-layout-gutter__small,.wp-block-jetpack-layout-grid.wp-block-jetpack-layout-gutter__small{padding-left:8px;padding-right:8px}.wp-block-jetpack-layout-grid-editor.wp-block-jetpack-layout-gutter__medium,.wp-block-jetpack-layout-grid.wp-block-jetpack-layout-gutter__medium{padding-left:16px;padding-right:16px}.wp-block-jetpack-layout-grid-editor.wp-block-jetpack-layout-gutter__huge,.wp-block-jetpack-layout-grid.wp-block-jetpack-layout-gutter__huge{padding-left:48px;padding-right:48px}.wp-block-jetpack-layout-grid-editor.wp-block-jetpack-layout-gutter__nowrap,.wp-block-jetpack-layout-grid.wp-block-jetpack-layout-gutter__nowrap{padding-left:0;padd
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):155
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.856229842434387
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:YJERMRU8x9WUcXnQP22/oSRhVkgLYH2pHG/y2ILVaN0IA0RHf0uXU7+rdXdMR2Y:YK70cXnQP2JSRhVktMHbxaN090auk7+C
                                                                                                                                                                                                                                                                                                      MD5:48E46929BCE3A7C1FA1824466490926F
                                                                                                                                                                                                                                                                                                      SHA1:4E11BDEFA2010886F460BB8EB13A24715B9EF937
                                                                                                                                                                                                                                                                                                      SHA-256:D66B10B8B912BF8B566B5FED313C86A2740A70C419B19012FE8E2B5ECB74B124
                                                                                                                                                                                                                                                                                                      SHA-512:906C37F148480777C3A02E222385E862CCD8C05AB100C4EF0BA52CFF635CF4447AE893525DB80F8FC2141FBC318D6B134DFF3D6F2411F4174881199FBC04D665
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://public-api.wordpress.com/geo/
                                                                                                                                                                                                                                                                                                      Preview:{"latitude":"40.713192","longitude":"-74.006065","country_short":"US","country_long":"United States of America","region":"New York","city":"New York City"}
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (62169)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):377650
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.387825040775726
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:YFqlCk5ArGX/9IScjcxePrhMMffn5dJkCvSF9QMUtTmhsLqVWVbyHPzFxBmSmpaq:mqd54Sc2e2ah4CAMQpxBmSmpatt+/T
                                                                                                                                                                                                                                                                                                      MD5:D6B255E75CF4683FE9BE5202894443DA
                                                                                                                                                                                                                                                                                                      SHA1:05797F704E8E3437884E99F2AE733147870A5E03
                                                                                                                                                                                                                                                                                                      SHA-256:77BB97E81F273D22BED539F0FD5B89C89066A4606F9440FD2D27C2A5BE5A6E18
                                                                                                                                                                                                                                                                                                      SHA-512:40D8A1AE957628DFECEE7289E32F13D565A8B6CC49C2816FB1862355CA0DB327AF407E5C6055D87C246457AD1B3F449D4548D58ECF1065251D4F5FEC706E96A1
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[37055],{"../node_modules/@tannin/sprintf/index.js":(e,t,n)=>{"use strict";n.d(t,{A:()=>o});var r=/%(((\d+)\$)|(\(([$_a-zA-Z][$_a-zA-Z0-9]*)\)))?[ +0#-]*\d*(\.(\d+|\*))?(ll|[lhqL])?([cduxXefgsp%])/g;function o(e,t){var n;if(!Array.isArray(t))for(n=1,t=Array(arguments.length-1);n<arguments.length;n++)t[n-1]=arguments[n];return n=1,e.replace(r,function(){var e,r,o,s,i;return(e=arguments[3],r=arguments[5],o=arguments[7],s=arguments[9],"%"===s)?"%":("*"===o&&(o=t[n-1],n++),void 0!==r?t[0]&&"object"==typeof t[0]&&t[0].hasOwnProperty(r)&&(i=t[0][r]):(void 0===e&&(e=n),n++,i=t[e-1]),"f"===s?i=parseFloat(i)||0:"d"===s&&(i=parseInt(i)||0),void 0!==o&&("f"===s?i=i.toFixed(o):"s"===s&&(i=i.substr(0,o))),null!=i?i:"")})}},"../node_modules/builtin-status-codes/browser.js":e=>{e.exports={100:"Continue",101:"Switching Protocols",102:"Processing",200:"OK",201:"Created",202:"Accepted",203:"Non-Authoritative Information",204:"No C
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):13739
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.975136678337135
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:yrvJd3nxWPQol4oN/T5FzJcrajQonzyfikPqTurV8S7:svJhnxcQofVuolz9Tu53
                                                                                                                                                                                                                                                                                                      MD5:02D346063D2F91DAEF530306B03A36A3
                                                                                                                                                                                                                                                                                                      SHA1:70FCCDB8934542AFDBDE82DDCC405586E4171474
                                                                                                                                                                                                                                                                                                      SHA-256:088155C771EDD825DAC10EAB6D479851F7919B192B43D2261BA4BE0F579528E1
                                                                                                                                                                                                                                                                                                      SHA-512:E8C588B79FD9BC695B09E730563566A842B9B7A8A7C44FA7F5EF1DED4BC4A378CA4B781A48AA3619DE4CE14AA6979B07079BD71D398153BC1B425E84C9E8D7F3
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/35e3f8178737895c62db699903eeba9b?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.... .IDATx..y.e.}..9.......ez..Y1.f....P.EJd,.Z)jIb.J.*T*v.I\...D.D......(.#[.-K.DI.&q.H....0..`........9.....T.O..1.o.{....././<.b.....\..G.kb...$.0..`.c.._"...`........XL.V...y...}>g......?...=&.g...@`.E.uq.....}.Z...~....i'.0~F.>./..s..!.....]. ...c......-..9!E...B..4...k&o.f...4.f..k...%z.f'.....LwG.y.....V..@...b...{/i..bhM..k..>,......!R.JcG.=.!a.F.fl.G...> D1!........P..Z!..1.f..V......I....^p#....bGv-....;......h...4.Z9!.q.)...............].S.^..M...[t..gxKv..{.X..b.=6.}....1.[B .@...".....~.bR.A..Nx......WBd/I.D..2a.r.-..1;Hc.V.".R..aA...Zk.....5..M..1.G.........UK;6...<:.!e.F#.&....VX......J.B."... ..\.....$.2.c.H=..H!.R.).'%..H!p.L...pe..XR.YC_..c..u..-h#....3.....>...x....C..8.'.T...@. ...%..."..6...n.._.v....k..H+P".B.H.)%V).%..!V.S.B...J.R`..H...a-....JX.aq...J).6....$.H...M.5FZBc....#.$....X.1i.....kq.....s.(.]2IO+...2.GH.1......65..[.%.D1..@"...S..G#.Z....\......3.!Q.A...P.5..b.h.....
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2016
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.838615597626481
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:u9vQ/U9bwgjo7kk+NuGJfq6BKeSo5CXz7w48Gn8+BRQKkq+VkOO:u9vQ/U9bwgjWk/NuGJi3lz7wzyDbQKzv
                                                                                                                                                                                                                                                                                                      MD5:8103BAD4E20A28C31AC8C7C6FC9CD3BE
                                                                                                                                                                                                                                                                                                      SHA1:8C1EBE4F9DBC52518890E1DCDA294E1895C26A8A
                                                                                                                                                                                                                                                                                                      SHA-256:85F2A9090E229401BB122450CDD9946D66BDD6B2DA8C407D55E5833AAE28F417
                                                                                                                                                                                                                                                                                                      SHA-512:DB1B47E9FC347462309A90663FCFB7ADB5E673ACA8BF44CF027C8E3E184FAF0F51EACC3C4A542495801BF1ADA68FF011EAE0631C4EBDF652EBD39AA1231DC93B
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/12404b9db253d9202a310ac92eceb5d8?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx...k.u...wI.n]......"d...U..8.*...LV.AD...?@|.......>..=..t.c.e.N.............,w>......}..$5.G[r...}.\...7_.u]...*....!>......M...:......:.3.^mUL..[.../]....Q..`......86XS...2b1X..P.....e./].rb..H........``............/v`.8.....W..T.....(.). +8?.1.-.[.K...&.q..."]....j.......U..o...e3J....!.$.5...F.q.ws.ka.uO.Z.f_...%T....s.8.....9...;...D.T./,i!m.A.B....gh.....9....l.....)...0.4.k!.}....>.y....e.A..0.T.#H....A.X.s..e....J.......i...L&`.c\...........d...#....\ya...a..@.S`..`__h.&.>.q..v...lN.6..lW........../.....T.[..T..<[{.......*J..u+....Vq....w...b..[[..gkOQ..7....g....}^...x.#.,......P8@b..e..}......X.....JZ(.`...P.>.^.i....,....!a.P..}..BY.......h.i...JX(.`...[.b.W.g..}...,..}.Z.. .>..P.>..P.>...e.._A..o.y.}}...Me..z...!.......\...\u.._..:{....;..c...........d.D....v...BFzL@m......T..?.c....d..........Oa.NZ..=..\u...H..p..;\.._}.|N..G.3z....v.}.Y..Q..i.ka'].hD.=h..)@Q.;.>...A=
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2699), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2699
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.791476284183697
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:YyLVkckEzwgohcRNdXQWCoYRNdXQQCogDur9Ti1vEzT1YnbuO:YyRkckywgohcDZDyDZlUuAy+nb3
                                                                                                                                                                                                                                                                                                      MD5:66B680905049D924D7C2648C7A56F911
                                                                                                                                                                                                                                                                                                      SHA1:0916AF7756CCD515FEF5B22AB03FDA6C91666451
                                                                                                                                                                                                                                                                                                      SHA-256:3F2A15DA0EDF58E34D0F4D50C3EEE15C1623C2847151E039464780688899FCE7
                                                                                                                                                                                                                                                                                                      SHA-512:4029D100CC81804AD8CC8825E011730B3BA60E7756D6643B671CE4C2BF193CBB2980AEBB00D4C831614D311A0C4AD492DED4311DF18603708364026EC76B8A77
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/946162814?random=1727971532972&cv=11&fst=1727971532972&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&hn=www.googleadservices.com&frm=0&tiba=Explore%20WordPress.com%20Features%20%7C%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                      Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s974802531.1727971533","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s974802531.1727971533\u0026ig_key=1sNHM5NzQ4MDI1MzEuMTcyNzk3MTUzMw!2sZyZNzw!3sAAptDV7MoBgu","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sS8IB7Q!2sZyZNzw!3sAAptDV7MoBgu"],"userBiddingSignals":[["765623026","768745233"],null,1727971535279621],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=156187733958\u0026cr_id=70
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):11519
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.972883141990022
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:WTd+SaXqx4VA35iJEa0b1VZWtXDMNb19oHzHPB1JTF+CosISggh63xgQhPAMpeyN:WR+6xP5iJV0b1PWtTMN19oHzvdJ+Dsqf
                                                                                                                                                                                                                                                                                                      MD5:541409F270B574D518A59D30AEBDE365
                                                                                                                                                                                                                                                                                                      SHA1:66AEDE7627295259FC41CF5C4BC47548BF8E0D36
                                                                                                                                                                                                                                                                                                      SHA-256:A6FA1FBB342F25740CC3363BB7C03EF888A392F6149C4FCB63B5A6254C99AED2
                                                                                                                                                                                                                                                                                                      SHA-512:F880B7846905E8F9517A53521A13FE0D2FEBD0CA8ACAD96885A0976DE1CE87D5F0ADB2078DC43D67A936F4A5F99656FF50AE3B1BBA2DB7D56E0EBAD0E10F5934
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/a17f4aabebce5bec5f0fbfb27fd6e434?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.... .IDATx..K.mir...........7...U..]iWQe.l..n..Z..[..A.h.....-&.@.!.......1@..tKXL...Q..[...........s..{......}.M..n.f.......GD.....;.....?.K..'...(...?...!......Z*....|W.....Q......qk..o.......2.gR.N..Y......6^t...pj......2.<.......F8H#"......`..r.y......3.41M...Z.>}.......y}.'.X^.t>...4..<q..[.w.......,.p$..<.Qz..*l..+.n..P.|..l..[....`R..Jxn.." . @y..1.#.<".2bl.;ko.uC..65&U.wz.T.....3........>....w..s.V.T58.....W..=...GT. "...R..w(.n.pw4.0UEp.J..!.m...7w<.......8OBh>...r.n..v}..o...}........i...".".r]..#I@....;.9N...4..H-.pB."./.u,x'."L...B....Y>....<.Lu...P......C.G.TQ..u.z`...U..s3.x.A..........'...IAP.PJ8D~-..D...."..a...uD...H~?D.Oc[.=z...y.=..W"O..n.h^/..Zr]lc..b.y....r.....KE.$.h..ck.....5J)0..u.8.O.;'-.......Q#..W..h(Q.J...)N.....:nZd..4.w.00..r...v=."y5...d.>Y<C.\.x.\..R%.~..JPB.:..KGC)LX;Q..........*JA...A.F.....ots.if.&......*.<!s%..i['B..1.....J.....[...H.i..W....L.c
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14884)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):19429
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.351880336863418
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:ARbfmeBAAC3PrTL5B8KtVnVLruXdyQOVPVDDfyq2yhyXxpHWGthCWDwu:ARbeeBTsPD5B8KtqX8QOPDDq8oXrHWGl
                                                                                                                                                                                                                                                                                                      MD5:2C909C49200AE435113F74FEA56390E2
                                                                                                                                                                                                                                                                                                      SHA1:CBB90FC414ACF82B8991E4AE7F7E7E997CA25C7C
                                                                                                                                                                                                                                                                                                      SHA-256:AEC792CC15CFFB9BFD9A157693FEE4AABE72372A8FE91FE079287EB8C445D2E3
                                                                                                                                                                                                                                                                                                      SHA-512:58B7F760611BFA56E0245FD3BA344D4AA7F4E780C276D04A75505D737600DEAA598F65674C39767A34C11B31BDB63F1CB97E9E4B81345F8B5FAE288BD5514134
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/wp-content/mu-plugins/a8c-analytics/554.a8c-analytics.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunka8c_analytics=self.webpackChunka8c_analytics||[]).push([[554],{730:(e,n,o)=>{o.d(n,{A:()=>r});var t=o(601),a=o.n(t),i=o(314),c=o.n(i)()(a());c.push([e.id,':root{--cookiebanner-height:100%}.a8c-cookie-banner.a8c-cookie-banner-v1{display:flex;justify-content:space-between;max-width:800px}@media only screen and (max-width: 659px){.a8c-cookie-banner.a8c-cookie-banner-v1{flex-direction:column}.a8c-cookie-banner.a8c-cookie-banner-v1 .a8c-cookie-banner__simple-text-description{width:100%}}@media only screen and (max-width: 850px){.a8c-cookie-banner.a8c-cookie-banner-v1{left:25px;right:25px;width:auto;transform:none;gap:10px;align-items:center;max-width:auto}.a8c-cookie-banner.a8c-cookie-banner-v1 .a8c-cookie-banner__simple-text-description{width:100%}}.a8c-cookie-banner{font-family:-apple-system,BlinkMacSystemFont,"Segoe UI","Roboto","Oxygen-Sans","Ubuntu","Cantarell","Helvetica Neue",sans-serif;display:flex;position:fixed;flex-shrink:0;top:auto;left:50%;transfo
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):499
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.738165809697275
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:trwdU/gKu3M65f/3+a/yxDjmnTX/9/fbVPdA9DJKr:tYU/du3MMf/3SxDjmnL1fZPqlgr
                                                                                                                                                                                                                                                                                                      MD5:E603058E4E17D727EA25AAAC2C026A0F
                                                                                                                                                                                                                                                                                                      SHA1:956FD76774ACD821282F6BCD158003F98CCC52CC
                                                                                                                                                                                                                                                                                                      SHA-256:87F71F6DE568998D5F8E94746A01C5C0734511C27890A5998E63FA5FFB0C5E41
                                                                                                                                                                                                                                                                                                      SHA-512:A771A5EE01374D16CA148816F1FBC24C73A78241F94C2DD29230BDE1DB471D316B207D33E3F260E0C9E83FF42C84347E53943F65EDEAFDEF7FC734CAB9255117
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/wp-content/themes/a8c/supportforums/images/icon-lock.svg
                                                                                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd". d="M9.6 6.85714C9.6 5.72746 10.6373 4.75 12 4.75C13.3627 4.75 14.4 5.72746 14.4 6.85714V10H9.6V6.85714ZM8 10V6.85714C8 4.83091 9.82809 3.25 12 3.25C14.1719 3.25 16 4.83091 16 6.85714V10H17C17.5523 10 18 10.4477 18 11V19C18 19.5523 17.5523 20 17 20H7C6.44772 20 6 19.5523 6 19V11C6 10.4477 6.44772 10 7 10H8Z". fill="#0675C4"/>.</svg>.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 19924, version 1.0
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):19924
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9847278669768125
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:ZTTN8vH+D4Pvs3VHRnc4VnIicS6vlVEG07MBDf2cSrr:0m0unhIicbdTTf2cor
                                                                                                                                                                                                                                                                                                      MD5:66E1018F618CE50CAA74C4AB7576B50D
                                                                                                                                                                                                                                                                                                      SHA1:0B6E81205BC980618171923D74CA836AB827DD50
                                                                                                                                                                                                                                                                                                      SHA-256:72B8D224B5745DB5B3C242047A76EDC6E27F5868A1C01A94D90D2048F3EFCF44
                                                                                                                                                                                                                                                                                                      SHA-512:EC595F02D98B61E02DFF7B2C75D2082A4B7A13E448F04AF9E5CC4F97C1171B9160DBC05104E23F5DCC4D40F5DECFD783BA6A59D11E7245CDFBD22E2EB8A18ECC
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://use.typekit.net/af/71f83c/00000000000000003b9b093b/27/l?subset_id=2&fvd=n7&v=3
                                                                                                                                                                                                                                                                                                      Preview:wOF2OTTO..M.......pD..Mv.........................F...=?DYNA.J.b?GDYN.Y....`..v.6.$..P...... .Do...8..T..jR....^..MU...~..?.....?B.......N2.....>.A.*...2B*..T...4m......L...f.... ..a'$. Vu.."2x.@...Uc.....b......x...X......{.6...!............F..{.W.....NI...m.....0.H...Ol.l.BTT..."..7{...yZ....;g..0.....i.F%..O.f......L.LD..g.....:..]}....sZ.S(xb.?.b......I.......f..f......E..Q.,1...[.R..<....nu..IF....4y...DVtV......?....FJ....R....R.A........:.R}.v..g..(....I.......Y...=k.. w....A{.0Pvu/0.\-..r.k...m.`.....S......u..R#R..d.l.....$.w........kp]c..E...A...poX.....EM...........),...a....4..]4.....{...9....w.';.Ov.y....#..,.%.q.C.t..k.........y.<B..?.{Xq...l..oL..."..H.:.o..7.4...|}.n-....3.%&-]4_3......C..a......&._.r...u.V9..r..U....../..>[...........+Z.-jZ.hYS.....k&....*.._. ..hA+va7..6^.._....v..c..yv.}`.l...q....j..?...;..x7......>.?.O.3."..&.O.....qY\.W.MqW...b\|$..$+.#{r&.r%/....$J.t..*..j%.m.m........_ZI;.&.e...5.V.J.\ ..].*
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 479 x 359, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):32593
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.978986434647462
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:k3zmCdFDcWdK0i64W9iGtHcMixLLD7rpyNVS:k3Ld3Ji6pJ8NVyNVS
                                                                                                                                                                                                                                                                                                      MD5:C3E131D8160624118C0BA50C192F8790
                                                                                                                                                                                                                                                                                                      SHA1:36ECE0148497F5CE666924A60F3D4F6FA9859849
                                                                                                                                                                                                                                                                                                      SHA-256:4F48400911139F0F0DF4A9A115CA20B7D9E879A1ABC77A63B9CC6BEFA0E7CE81
                                                                                                                                                                                                                                                                                                      SHA-512:3809755903D347B612AF5FD562014698BFF28AA63BC8F975D993318C0A63238B812AB15D8E269BE779C40A591BF1ED067E2713DC633F1287A464AE85F7D074CF
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......g......G.r....PLTE...438??ENMS,+00/4QPV...CBHTSY/.365;...98>...216KJP)(,-,1..HGLAAG...=<B..................RQW............EDJ..............;:@...................{z...YX].~}.....wv...rq.................POU.......b<...*).............ml.......ONT..........ih.........................................\6...........WU[......,-7.......##....hB............................................S.N..cac.! ....oJ.33g.......b..W..,,........\..m....._].+*....)(......J............!!!G..........{zy...........65....BA.kii...............A.......a^.C@A...PL.......)'...ca....sq.......<:TB<.....l......gd....TQ.}x......\W...\...UR......,*..p.iY...te.86..}.~?.u.U@...PK...tV5md.....l.e..aSLk...iJr\P........`]...jf.C@..Z..o...-WQp'$I"!..hQDe... .IDATx..mhZ...m.`...:6n..f.rm.$.K..~....`..E..N.....E....@.....2..@(....H......B..(RF.}....{....M...l..'.9.....y;5"...}2..].n.oW......B..B.'.....<.p..y..ow.k....\.....\IrQ.t.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):57671
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.406436595808325
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:buM99dAoLYPNh7S5BTF94zGnSJpSFD2No5/g:buMdAVNiTF94zGnSJpSFDr5/g
                                                                                                                                                                                                                                                                                                      MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                                                                                                                                                      SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                                                                                                                                                      SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                                                                                                                                                      SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                                                                                                                                                                      Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18483)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):31328
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4357045676910065
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:9gu7dHAgOhUJHq71uPbHADNDKrZauvd64ISS0S2zGmRWoptx38K:3JAgOhUJHq71uPbHADNDKrPXzTh
                                                                                                                                                                                                                                                                                                      MD5:F6819193DE077AE6C3ADD2F2CBB86CB4
                                                                                                                                                                                                                                                                                                      SHA1:D2004A978176F2ABA5721909A9C3D6F287609357
                                                                                                                                                                                                                                                                                                      SHA-256:1AEB9AB849ADC9B9D2014409FF64B07E4D66803BA011FAEEFC18FA4E277A7505
                                                                                                                                                                                                                                                                                                      SHA-512:DBD92B06FFF7528BB6B74559D38E30CB69D383E11B8DC3C410550FB9233894C834D269550247FDB529A06EE79FBE0FED13FC1CE5D0CBD531D417655A4F8D199F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/36832.bbbf761b095159313336.min.js
                                                                                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[36832],{"../node_modules/@emotion/cache/dist/emotion-cache.browser.esm.js":(e,t,r)=>{"use strict";r.d(t,{A:()=>W});var StyleSheet=function(){function StyleSheet(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,r),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var e=StyleSheet.prototype;return e.hydrate=function(e){e.forEach(this._insertTag)},e.insert=function(e){if(this.ctr%(this.isSpeedy?65e3:1)==0){var t;this._insertTag(((t=document.createElement("style")).setAttribute("data-emotion",this.key),void 0!==this.nonce&&t.setAttribute("nonce",this.nonce),t.appendChild(document.cr
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3034), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):3034
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.969672191901528
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:24:dJ+edXdE+gTdLzvqzPCQz0XTj4ZyiQZRUOoEI/4hwUPPDGi+TiOUS+viKUNecqYX:h1YdPoarXTj4RsBI8wWgGQYJMO45
                                                                                                                                                                                                                                                                                                      MD5:EBFEE5EE66BB3FB8D04C7D54C4440463
                                                                                                                                                                                                                                                                                                      SHA1:86710A665744F1783FD80D95EEC9BE84D83C110C
                                                                                                                                                                                                                                                                                                      SHA-256:636612C292CDE546880208E56134BFA3E40DB3F284E8CB0F7EBE535440F2DD46
                                                                                                                                                                                                                                                                                                      SHA-512:EFA2342D0CEA5EE972B9012FC70A5F79211C8D347729822D030EBAE73475B1017128070F6CBDCF62E47E1454054062290B5A88377BA811F666E62DE3FF8BCA4E
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/34.d0569fbe2ac6348208c1.min.css
                                                                                                                                                                                                                                                                                                      Preview::root{--masterbar-height:46px;--masterbar-checkout-height:72px;--sidebar-width-max:272px;--sidebar-width-min:228px}@media only screen and (min-width:782px){:root{--masterbar-height:32px}}@font-face{font-display:swap;font-family:Recoleta;font-weight:400;src:url(https://s1.wp.com/i/fonts/recoleta/extended/recoleta-400.woff2) format("woff2"),url(https://s1.wp.com/i/fonts/recoleta/extended/recoleta-400.woff) format("woff")}.wp-brand-font{font-family:"Noto Serif",Georgia,Times New Roman,Times,serif;font-weight:400}[lang*=af] .wp-brand-font,[lang*=ca] .wp-brand-font,[lang*=cs] .wp-brand-font,[lang*=da] .wp-brand-font,[lang*=de] .wp-brand-font,[lang*=en] .wp-brand-font,[lang*=es] .wp-brand-font,[lang*=eu] .wp-brand-font,[lang*=fi] .wp-brand-font,[lang*=fr] .wp-brand-font,[lang*=gl] .wp-brand-font,[lang*=hr] .wp-brand-font,[lang*=hu] .wp-brand-font,[lang*=id] .wp-brand-font,[lang*=is] .wp-brand-font,[lang*=it] .wp-brand-font,[lang*=lv] .wp-brand-font,[lang*=mt] .wp-brand-font,[lang*=nb] .wp-br
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):163
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.117226199681015
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:jTqNKEMjNRiNYhE2MjNRiNuRNiTwQ3H/p9el+tGJlEtNo:oMjus1MjuYriUQ37c+o
                                                                                                                                                                                                                                                                                                      MD5:1CDBB428D709404EB8DFC98568C748C0
                                                                                                                                                                                                                                                                                                      SHA1:917A262E18304128218F8DD1FA8A2C45AE3CA779
                                                                                                                                                                                                                                                                                                      SHA-256:D894D9BBDBD6801B968E1B96FADC076FC7DE190981E664ACEBB6AFF68F869FD1
                                                                                                                                                                                                                                                                                                      SHA-512:8106D3E19D36529610C438764F43AB263BDC9DFCE6B2DF173DBC48EDA901BED03AE6C9B87EF1C004ADA8464A0A3C8FE85104005574061D3D1668E7B5ED6F5696
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[16435],{"../node_modules/swiper/modules/keyboard.css":(s,e,l)=>{l.r(e)}}]);
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):166883
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.951627087707973
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:elTL2iSm6FfNCT6oFb4QNfZuAvEZzjW0TiPMhJwZ:EnZuAvEZzjW0I
                                                                                                                                                                                                                                                                                                      MD5:BE88ABCE56CCF445B9C3263EF140BF1E
                                                                                                                                                                                                                                                                                                      SHA1:4FEEA35886E949AE2442588EC3236B38C2985127
                                                                                                                                                                                                                                                                                                      SHA-256:77B3057F81A76A371BACAE2B2A39A060ED37A1A362D7CA5BC7750FB038A21892
                                                                                                                                                                                                                                                                                                      SHA-512:5987DFF0CC3F2B55280843BAA4C6987A1528BA6DBB27CCAC11C76360A1074C933330C766CB3A223325D088AA96871C5AC56532360D3AC4634BB493E6D88405FC
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/10961.669457ee6da7644dfcf5.min.css
                                                                                                                                                                                                                                                                                                      Preview:@import url(//s1.wp.com/wp-includes/css/dashicons.css?v=20150727);@import url(https://fonts.googleapis.com/css2?family=Inter:wght@400;500;600&display=swap);.cookie-banner{animation:fadeIn .6s;background-color:#fff;border-radius:6px;bottom:25px;box-shadow:0 8px 16px #0003,0 1px 3px #00000026,0 1px 0 #0000000d;box-sizing:border-box;color:#000;display:flex;font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen-Sans,Ubuntu,Cantarell,Helvetica Neue,sans-serif;left:50%;margin:0;max-height:90vh;max-width:900px;padding:20px 0;position:fixed;top:auto;transform:translate(-50%);width:100%;z-index:50001}.cookie-banner *{box-sizing:border-box;margin:0;padding:0}.cookie-banner p{font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen-Sans,Ubuntu,Cantarell,Helvetica Neue,sans-serif;font-size:.875rem;line-height:1.125rem}.cookie-banner p .no-wrap{white-space:nowrap}.cookie-banner p:not(:first-child){margin:18px 0 0}.cookie-banner a{color:#117ac9;font-weight:400;text-decoration
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (9464)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):10001
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.412406356923583
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:rOQnnqiowEeEH6PJ14f3gKDYsKburd7MYzOFK4HEXlIBEO:rOyqiN14fwKMR6rd7MYzcK4kaBJ
                                                                                                                                                                                                                                                                                                      MD5:A5A43417C14920BFD954D3295DAED064
                                                                                                                                                                                                                                                                                                      SHA1:300240A002D2AAA579F5D00CD8946485E8FDF6B7
                                                                                                                                                                                                                                                                                                      SHA-256:E7C5062078A07749EBFE21383D542138904342FD0F0C45641C3FA34AD1446BEC
                                                                                                                                                                                                                                                                                                      SHA-512:1EED96FF66D99B931AA39D37B16F883E976E4956A2DB1877F11456C1EBFEAF49C749DE5DFFA8947FB2F1E4D49827A6D5B30ACD437FFEFB2C5A1AED726651EBF7
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://public-api.wordpress.com/wp-admin/rest-proxy/?v=2.0
                                                                                                                                                                                                                                                                                                      Preview:.<!DOCTYPE html>.<html>.<head>.<script>..var _wpcomProxyRequestHasCookie = false;..var _wpcomProxyToken = null;..var _wpcomProxyTokenPinghub = null;..var _wpcomProxyRequestDC = "dfw";.</script>.<script type="text/javascript" src="//s0.wp.com/wp-content/js/rlt-proxy.js?m=20240709"></script>.<script type="text/javascript">..// compute origin from location hash..var parentOrigin;..if (window.location.hash) {...parentOrigin = window.location.hash.substr(1);..}...rltInitialize({ parentOrigin: parentOrigin });.</script>.<script>!function(){var d=["Allow","Date","Content-Type","Content-Length","Link","X-WP-Total","X-WP-TotalPages"],c=["Accept","X-Fingerprint"],i={},e=["https://wordpress.com","https://cloud.jetpack.com","https://agencies.automattic.com","https://hosts.automattic.com","http://wpcalypso.wordpress.com","https://forums.pocketcasts.com","https://forums.dayoneapp.com","http://widgets.wp.com","https://widgets.wp.com","https://dev-mc.a8c.com","https://mc.a8c.com","https://vrc.a8c.com"
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 457x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):17664
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.988089904735051
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:OhQDmXvagCe/ZJmOhXy7HtCtzQpzUZGsSZuXvQQixo73yv/:ExdZ4OYzoZQSZG3Z7AQ/
                                                                                                                                                                                                                                                                                                      MD5:CEC7EC73BFE90D9B17465A3FDC19DE25
                                                                                                                                                                                                                                                                                                      SHA1:B284E4D6E26B2D8E1B64A7E141148CD0A9FA369A
                                                                                                                                                                                                                                                                                                      SHA-256:3ACFA3B5E3305600733D6E223BE19295872E814A8C873B8D4395C8394753703A
                                                                                                                                                                                                                                                                                                      SHA-512:8249657B208A5FCCAAA05C9BCEB83CEEC99805593489C47ECCF5E654E68D0EE43B2E6EC600452BC199248D981503F3F03867853D11ADB87A1A31C2ABD55E2830
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://i0.wp.com/theme.files.wordpress.com/2023/03/bagberry-thumb.jpeg?ssl=1&fit=479%2C360
                                                                                                                                                                                                                                                                                                      Preview:RIFF.D..WEBPVP8 .D...S...*..h.>m2.H$".'.QK....el...%./UtI..s.wY.G....Q....3...{Ia.........~...=C...J..._._......g...~|..kg.a....w..w..K..v~b.....7....I.......?........W.../..y....}.{..../....YO./....._..dQ.....X.K....[.+...&!.X.j$1K.. ..].<U!.E,J.....c..._4....s.....w.L...6..Eu..*d.~.h....MP.P.{D..k&.BJo.[......0....;..d.....%z$.)w...:......f...[....._.nkn.1..v........e;.B.u$i.h.I...w..nr..#.Iy.P0C...{.@..m...B..{1b....G..AI.s.8.b....w,fJ}.Ja.sI.f\>.l...8dc.#R......5..((8........~j..v.G0..fwI..8#(JP.....R.R..;...J...dJ..(|....R|.e..I.....l$"...W.."u....9...z.[N.e8.E....h..k.O..4.......:&ZY......2...p....x~oa.....A..(..J...g.......bT......t_...<E..8.B....k5..)!...*....j[.|x..M......j...'.11a.%....W#...Y....O..^!...TD.3^..da.Bf...1....nV......d..[.......#....*.SQ4.@|!...Q.T.;!.....'.-].7...9...Z3J..$...%,..,.CY...[.6.UE.X.P.v7.-=.%F..P......Sf....G5u.A,+.Yw.1...:.6a...3D$..q......C..,.i..n.W..3.....g.g;..q...>..E.o(...9..<..M<...H@.q.J..?."./C
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):16826
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.981297797276994
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:dztMS22nzUd3OJYcnhrUtiP+8EiJYmQg9PbGQFI029lb29o6LS:dhJTUd3OJnhSw+83WMBRIPbB6G
                                                                                                                                                                                                                                                                                                      MD5:E86606BB7B7937BA687869F06A313553
                                                                                                                                                                                                                                                                                                      SHA1:D015FB5C83F67731868F974B91DAA900C247F04E
                                                                                                                                                                                                                                                                                                      SHA-256:60312D4DC64FC99D32316DD87BB3734E07CD042D1FDB5F5EC89A3673F6D7EA31
                                                                                                                                                                                                                                                                                                      SHA-512:6669FD11EE5541476EB25CDB979FC2D5048ED7167DF48B826E71FC696C970BBFD71ECCAB2C112DD3C4816BC05E128C077332C1DFE0B3DF6C08B9BD45D660BCA6
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/dfcf03b84a2ee0f68b981f32faf0c23e?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.... .IDATx.L.W.m.u...9W^;.}..'....nt.....A0...i."HQ.T..X..(.KO...r.hI,..R.L..i.. .......:..9....y.....Ry..Z.a>.1...........V..&.........e..1a./h.9>..P......s..7~..q.....XEJImA.!.{.........J. .+..6Bt..I.N3M-....-x..c`j.^......?..W.]...>e......w.{}t6..Gl....@..!..f.....vh..xa..(j..q..z.+'..=.f4.s..y..!...:.y........9.|..|......L..,c....v.ErD..8Um.bA....Z8J"...b2]cuEi.n...dp..v.......p8..>.W.khF!....=..St66..:Q......Hd..n<.)'.V...z....-....>..x...n.z.tQ.9.....O2..M........(+C..^H.EDnJQ9......g..6..c..eVs..%..&...(k..g.........0...5..:r.pj....y..7.nvX]_C...4b...l]b$.Id.-}..H)q=.t-......'H.~..8..!.s. .....X.^..>G...zxa....d....|....`c..:.&......w|..}..........\CY...V.I.......$.)....ZY#.>bV.......-j.Pd...E..;Y.<O>.g....>...Te...x....E.u.Jy.A.lr..Xrf....BC...GlF...&..F8....UR..6A..j..HI.9M.N.\...V1Ac.,.2>.3.....h..".+.W.k.-g.z.....#..I~..}..$..)\US.*Y.o~.O..x.;.r....Zp..`........)..z.G....lR.K... .H..s4..y.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (11661), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):11676
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.195847672082472
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:TxbNpUBJrqENEF+Qk6wV5sEYDwZZ/uaShHo+Oydpwpf:lbNmN6+/xYEYDw6aShBtk
                                                                                                                                                                                                                                                                                                      MD5:F571CBD31BDB49FE669BC3C410611BB7
                                                                                                                                                                                                                                                                                                      SHA1:8C9314F263501D7B97C2F4D3BB442A6CF07C3AEE
                                                                                                                                                                                                                                                                                                      SHA-256:FE47B24B3917440E20621F245BD14149EE9FDE9C677BBAB87763245128755B80
                                                                                                                                                                                                                                                                                                      SHA-512:45DC34637BE87DB2B87B7E72B7ED0C4EED47584DD066EBA65D48029A9EDFB7613BF015E84FE995A79F893DDC7049EAFA6F8AAC04B2759ED7ACC1746F4C38A846
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/82519.7a38511cf15d4f7b89bd.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[82519],{"./blocks/site/placeholder.jsx":(e,s,t)=>{t.d(s,{A:()=>c});var i=t("../node_modules/@babel/runtime/helpers/esm/defineProperty.js"),o=t("../node_modules/debug/src/browser.js"),r=t.n(o),n=t("../node_modules/react/index.js"),a=t("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");let l=r()("calypso:my-sites:site");class c extends n.Component{componentDidMount(){l("The Site component is mounted.")}render(){return(0,a.Y)("div",{className:"site is-loading",children:(0,a.FD)("div",{className:"site__content",children:[(0,a.Y)("div",{className:"site-icon"}),(0,a.FD)("div",{className:"site__info",children:[(0,a.Y)("div",{className:"site__title",children:"This is an example"}),(0,a.Y)("div",{className:"site__domain",children:"example.wordpress.com"})]})]})})}}(0,i.A)(c,"displayName","SitePlaceholder")},"./components/forms/form-text-input/index.jsx":(e,s,t)=>{t.d(
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4224)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):4262
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.159473134770921
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:LHyiUGUQs6qDE/3sOYrEBAr4APwKxcNMHlWh+2q5RRmpZ:byiUGUQ/Yg3jBTUcNMHblwpZ
                                                                                                                                                                                                                                                                                                      MD5:C19BF766FAE82E1CB284E2387DF854F7
                                                                                                                                                                                                                                                                                                      SHA1:4DEE7E9C84294B17D64DFBDA95DE6CD454F24B6D
                                                                                                                                                                                                                                                                                                      SHA-256:24004B1763B0275D5A1D9F66F08616A54B95AEEC1F0034766BBB479679A82FC3
                                                                                                                                                                                                                                                                                                      SHA-512:A23F9146D41EB00005DDBABD74F6F2BAF9D3B750B4C46E2DC29DA18AAD5B245D86B56B412EB98F2224014B5EE401771DF0571FCB618D756AF9A6C8AE6F21DC4E
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/wp-content/plugins/gutenberg-core/v18.3.0/build/hooks/index.min.js?m=1715382909i&ver=3aee234ea7807d8d70bc
                                                                                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, underscores and slashes."),!1)},r=functio
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (9582), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):9588
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.283243061072533
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:FSBgUFuUEWat4KggRuVi3M8eA4ppgC6Sgwaz9xaKe8WP1Cx8Gcdj/fu1Oe:FSBgUsUdaGKggRuVic3A4p61SgwW2Klh
                                                                                                                                                                                                                                                                                                      MD5:98FC82256E05AFE76BCC442CEA860A68
                                                                                                                                                                                                                                                                                                      SHA1:354783E1008F4DE0843908C344E8A4786B87163A
                                                                                                                                                                                                                                                                                                      SHA-256:E4E83384CC531EB80F5626D9B2BEBDD4D5F54FE4B4149EE3D87EDDC4EE7E2B06
                                                                                                                                                                                                                                                                                                      SHA-512:83F70347FB09D40874A0F0122B8D7278E12E7608A7A3F3DEF3FB5C47F28834179D9BA57F59770AA51495392E02D7D5DC63A4B842C25D998CE7A2F39FE5C18F11
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunka8c_analytics=self.webpackChunka8c_analytics||[]).push([[126],{586:(e,o,t)=>{t.d(o,{A:()=>l});var n=t(601),a=t.n(n),r=t(314),i=t.n(r)()(a());i.push([e.id,'.a8c-do-not-sell,.a8c-do-not-sell *{box-sizing:border-box;z-index:50002}.a8c-do-not-sell{display:flex;position:fixed;top:0;left:0;width:100%;height:100%}.a8c-do-not-sell__dialog{position:relative;display:flex;flex-direction:column;position:relative;margin:auto;width:100%;max-width:700px;height:inherit;max-height:800px;background-color:#fff;z-index:1;overflow-y:auto;box-shadow:0px 8px 16px rgba(0,0,0,.2),0px 1px 3px rgba(0,0,0,.15),0px 1px 0px rgba(0,0,0,.05);border-radius:6px}.a8c-do-not-sell__header{display:flex;align-items:center;justify-content:space-between;border-bottom:1px solid #e0e0e0;padding:1rem 2rem}.a8c-do-not-sell__close-button{background:none;border:none;margin:0;padding:0}.a8c-do-not-sell__close-button:after{display:inline-block;content:"\xd7";font-size:28px;transform:translateX(1px)}.a8c
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):162
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.0735245206261235
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:jTqNKEMjNRiNYhE2MjNRiNuRNgR4Qfp9elmMKK5WHLbWsVfn:oMjus1MjuYrghWWvf
                                                                                                                                                                                                                                                                                                      MD5:EA8FC4CC54533C7DDB50DA03DA3CEC7A
                                                                                                                                                                                                                                                                                                      SHA1:3DA16E9971FF737A5FBF8FF8184DBF6E7D14A9AC
                                                                                                                                                                                                                                                                                                      SHA-256:C464A8EC57FE04A245F7A51B57EFE75E85BA841351176B42BE322212B3D559C4
                                                                                                                                                                                                                                                                                                      SHA-512:26E6C26956CC79C94A339F611BF419D4C2FA663525BE484B1063038EDB177185CC9D783A1A3DD2C511FCF3BDB4DC346459C14B697E8F2FC8080359FE7FD87061
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[34],{"../node_modules/swiper/modules/navigation.css":(s,a,l)=>{l.r(a)}}]);
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2322)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):2361
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.203628978172817
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:8oaXCwG54toFsQ9it47DxKQiGaiGBq0K8HzwwQ0sGvayXkT:8xXCwG5ts/DQjvXdysY4
                                                                                                                                                                                                                                                                                                      MD5:A078532F60A55B101B34311E4F7E6782
                                                                                                                                                                                                                                                                                                      SHA1:A0F965400FDC3C41659580CB0827058927D168C3
                                                                                                                                                                                                                                                                                                      SHA-256:729CB114DB2BC898EBD76AF066A49A76432F8AD984505E6ECFCFBC37672813CF
                                                                                                                                                                                                                                                                                                      SHA-512:1139C8A0A3B9675C3060F1AD2678A6999BDFFB253D1A2725CAA2A8200D4F76AC29AE7191B797BDB0A5161E3283F362BF4F34FB66233E15A265A023B016A1BD74
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{setup:()=>d,speak:()=>p});const n=window.wp.domReady;var o=e.n(n);const i=window.wp.i18n;function a(e="polite"){const t=document.createElement("div");t.id=`a11y-speak-${e}`,t.className="a11y-speak-region",t.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("aria-atomic","true");const{body:n}=d
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):1984
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.838625633535045
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:cPUsQaAZ7QNt2/m/4Rx0cRHbKW8v85oYKtA81O:WWZUNMegRHRdBoj11O
                                                                                                                                                                                                                                                                                                      MD5:0928E2C2525EF72D1A0232670A7E64AD
                                                                                                                                                                                                                                                                                                      SHA1:E38D7ECD5C14F69FFB992EE2870644F594505598
                                                                                                                                                                                                                                                                                                      SHA-256:B8D684CF0276A33A916591C797B481AB6CE3160570FC62A59359C7019A6E1DDC
                                                                                                                                                                                                                                                                                                      SHA-512:860C34F3E62FB680016FBA1BC64CEE017563F8C41E81B3F2CBDE57315511E681087BD188274E846E1AF9AE5908789A3CC16162D4D9CF7A015CC4A2BB85629B58
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/504f204fc954723fff36e9f8e4048f7e?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.....rIDATx.._hSW...c..jL;.n.VRT.V....*.N.`..Y.....>l...m/.....q...e.#B;db7.Y..#..%:bm.PO..9....s....{......~.{.j4...4.........,.Y,.0.?...a......W...........s.B...Q|..5....IV....F5u.b)...g.vW..4A..jG..X..S}....U...,<&?!..".7N.'....P..._.e.(.P..u.1y.Q...I....2...K.*3L.........D.......+..<&..U..J.E^.5<&S.U...".l6...Wv....?.....K....P.F..........~Gh........>|.[.co(....J_[$292M..m.(5.T.a(q.{bI....O..be.c.>.$............kS......ud...X2..{....C.g.t.e..UG.x........C.~0k.#..<.L.sV.~0.GO.r.s\D.........LCt.>...I/....I.n....1&..oxL& .........1.B.y.@.H.za..T!R.. .T..N.....}.1....N..$...}....Ddj..x.d...ac.'G.Q.X!..DY25.n$b..r.....H.d..#.....@D.Y{"8T;.)l:.b.g.,+;<j.o2....kx.."9...".._...%..'.6.~.+V..:D...X.XY.....e.........:H..... .h..Sc.0.8.b.l...4=0.x....n......I.=1..f..(.d...=g...K...X......E......+.{.{b....q<.W.i............^..a...u..AL....1..(Sc.....7..A.9..j;V....`.S_.;.Lx.Vmn.Q..0.h=......... .
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (9464)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):10001
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.412406356923583
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:rOQnnqiowEeEH6PJ14f3gKDYsKburd7MYzOFK4HEXlIBEO:rOyqiN14fwKMR6rd7MYzcK4kaBJ
                                                                                                                                                                                                                                                                                                      MD5:A5A43417C14920BFD954D3295DAED064
                                                                                                                                                                                                                                                                                                      SHA1:300240A002D2AAA579F5D00CD8946485E8FDF6B7
                                                                                                                                                                                                                                                                                                      SHA-256:E7C5062078A07749EBFE21383D542138904342FD0F0C45641C3FA34AD1446BEC
                                                                                                                                                                                                                                                                                                      SHA-512:1EED96FF66D99B931AA39D37B16F883E976E4956A2DB1877F11456C1EBFEAF49C749DE5DFFA8947FB2F1E4D49827A6D5B30ACD437FFEFB2C5A1AED726651EBF7
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://public-api.wordpress.com/wp-admin/rest-proxy/?v=2.0
                                                                                                                                                                                                                                                                                                      Preview:.<!DOCTYPE html>.<html>.<head>.<script>..var _wpcomProxyRequestHasCookie = false;..var _wpcomProxyToken = null;..var _wpcomProxyTokenPinghub = null;..var _wpcomProxyRequestDC = "dfw";.</script>.<script type="text/javascript" src="//s0.wp.com/wp-content/js/rlt-proxy.js?m=20240709"></script>.<script type="text/javascript">..// compute origin from location hash..var parentOrigin;..if (window.location.hash) {...parentOrigin = window.location.hash.substr(1);..}...rltInitialize({ parentOrigin: parentOrigin });.</script>.<script>!function(){var d=["Allow","Date","Content-Type","Content-Length","Link","X-WP-Total","X-WP-TotalPages"],c=["Accept","X-Fingerprint"],i={},e=["https://wordpress.com","https://cloud.jetpack.com","https://agencies.automattic.com","https://hosts.automattic.com","http://wpcalypso.wordpress.com","https://forums.pocketcasts.com","https://forums.dayoneapp.com","http://widgets.wp.com","https://widgets.wp.com","https://dev-mc.a8c.com","https://mc.a8c.com","https://vrc.a8c.com"
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):1591
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.642441870147618
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:24:OJf+4o0XxDuLHeOWXG4OZ7DAJuLHenX39jE4QL31W4qDOnttKi/wrG/y+wSuCmwB:UfquERA0jGD6tKVGq+wXCHB
                                                                                                                                                                                                                                                                                                      MD5:C6A8C21F19DC5813CBD58961132CBDCB
                                                                                                                                                                                                                                                                                                      SHA1:3BC3EC1014A86577835DF265110347466A8B0DF0
                                                                                                                                                                                                                                                                                                      SHA-256:725E4A0811DC54AAE3B967BD205D489E8F25C0F0AF381EEAC9DD66F8C65561DB
                                                                                                                                                                                                                                                                                                      SHA-512:9DED7687DA2C28A90075FA2B4FA52677E144222E70C3460BCB6FBEE1C30985EC152E28F778465A902866AC63838EA7B3DF48BEBF752928B235ACAFA56C8182EE
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://2.gravatar.com/avatar/b513793f6a22ae07f698b98f8bff4f32f35387117d9a37c992e70f0bb17932f2?s=40&d=identicon&r=G
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................(.(.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...;|.b.4]%.Mf.....(R..B.b.#8.=GJz.....U..K...i.A..c8.U. ....}d}.%s..=;]....|F.....t....fx......YK..I.y.........o.{.....6.W..}6.,..s.71....F...z......7...k..G.._...[!...[$..!..1.X.............]%...i&.y3y..|...C...0O$g.z.....t..n......[.EN8WBs..W....g..u.jSY..`....$.~TT:..wR.3....cE{..J.s.M.{c...
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4742), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):4742
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.804238078859977
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUuLVC/:1DY0hf1bT47OIqWb1vLVC/
                                                                                                                                                                                                                                                                                                      MD5:F0E6EB0499F6202CFDA132FD80172CE1
                                                                                                                                                                                                                                                                                                      SHA1:6A6F5D2DC8D1DA1FD30D880F5C8995310268A2FF
                                                                                                                                                                                                                                                                                                      SHA-256:96B099F29EB32A27B068BB832D000B4EF411B02529D8A2B4EFD399A886585D4A
                                                                                                                                                                                                                                                                                                      SHA-512:D81F5651B80CACD909960787D0C9748351CFC5597C2612E92CFE8C458EFD5278DACEA60B0BCE77904AF119BF25265906CC4A9A93644A31713E91C1616AF77816
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/946162814/?random=1727971549367&cv=11&fst=1727971549367&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fthemes&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Themes%20%E2%80%94%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:C++ source, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):52858
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.795103092546111
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:HwrsCbCqC0fUo4Tpf58yAPab6gTsODeAwSJqhnTD3eE6:QrsCb41bteAwSJenTDu5
                                                                                                                                                                                                                                                                                                      MD5:27FAD0990C1CEF9C555CB795E3EF527F
                                                                                                                                                                                                                                                                                                      SHA1:781129815399C6D9681698A4D156A022CFA450DC
                                                                                                                                                                                                                                                                                                      SHA-256:8553A4C510EA69DE2D2CABD4DE67752B44C4E28395610E28E7004CE07AA95879
                                                                                                                                                                                                                                                                                                      SHA-512:A1A77E71893A2080A72287AD63D500AD1CB15AB399DC2AB873E462322A1D44A61C3B57C1F2725538263872AC6022464B0B61919EFECCA0E2F87AF8EC34D6DF1B
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/_static/??-eJyNjksOwjAMRC+EsfiVskCcJQ2mpI1jK07o9YmQkBCrbp/mzQwuCl5SoVSQK2isY0iGXpgbghhmMpz+wHayDf6I5UncYq73aFVVcnlIrmywaPPwIVIoQ3IvjC6N1Y0EGvxMeW0RUoxBLRi0E3W15cyofO4PmdzdNzisllmGEOk7eOPrrjv3l1N32B+nN7ZEdHI=
                                                                                                                                                                                                                                                                                                      Preview:/**. * Comment Likes - JavaScript. *. * This handles liking and unliking comments, as well as viewing who has. * liked a particular comment.. *. * @dependency Swipe (dynamically loaded when needed). *. * @package Comment_Likes. * @subpackage JavaScript. */.(function () {..function init() {...let extWin;...let extWinCheck;...let commentLikeEvent;....// Only run once....if (window.comment_likes_loaded) {....return;...}...window.comment_likes_loaded = true;....// Client-side cache of who liked a particular comment to avoid...// having to hit the server multiple times for the same data....const commentLikeCache = {};....let swipeLibPromise;....// Load the Swipe library, if it's not already loaded....function swipeLibLoader() {....if (!swipeLibPromise) {.....swipeLibPromise = new Promise((resolve, reject) => {......if (window.Swipe) {.......resolve(window.Swipe);......} else {.......const swipeScript = document.createElement('script');.......swipeScript.src = comment_like_text.swipeUr
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1272 x 966, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):82898
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.954066640592748
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:AeLXpPV0uxVWtGv4yJgUg6RxkE28Fo7m6Cqml/nd5EJhhf8stuM6XemZ:LLXEufWS4Sgj6RaZdQ1D6histZk
                                                                                                                                                                                                                                                                                                      MD5:7801674B1BD2CBF7A24D094CE7D4A890
                                                                                                                                                                                                                                                                                                      SHA1:DD3F8D27B156A6E04010EECFE080829869985C7B
                                                                                                                                                                                                                                                                                                      SHA-256:E6046CD0EA2A2AB90FD0B314B7A7432B0BBF2613842FBE0A3A1E805DEF4BD88C
                                                                                                                                                                                                                                                                                                      SHA-512:EF85E357F8E3DF4EDD67BE1BE14E102AC49F55706B7F144C9D2469C1CE8964131B33C72A7302D205FC41450B8B557A6166971CB333BEF25FD110594BBA572790
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/wp-content/uploads/2024/09/lohp-i3-hero-2x.png
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............IN......PLTE.........IJJ.. ...@@@.......``a......555...../hhhnnn%%%...344<<<...............EEE888RRS...RRR...MOP............!..!..".."..".....UUU...<.........!..!..!..!..!..!..!........"..............................uxxZZZ..............................""".............(+.$&....,. /1"35...............t..>]aVps.E4.tg.........=\`...Oeg..)<@...'9<.........+@B...,BF$68DW.>T.>S.DX.z..A[.#8."6. 4.2KO...(B.(B.'@.#8.Vi.......<Z\...DX..q...234MQ.H3.:+/EI..........._O.."k''\..:..............................{..1HL...9WY...............................8TW>T...6OS6QT..............!.....c8...y{.=.D..G!..!.."..!....!..!......-.zAB.TW.sp.{{...p57.KMsdc....hi.^`.qq.............i..F.....].5..+~@S...............#f.y .<..0.JD.\............!..!..!.....0.K.....tRNS.@......n...@.......................\.[.@$......2pp... .............................................................`......................................................................
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):2421
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.891446380683213
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:2QZo7yZi0RwvXCQZFdTEvhNhUWTnbow7/rNUBhBuDUu:2QZnoHTchNhUMnsw/rNU03
                                                                                                                                                                                                                                                                                                      MD5:0B6F7042FF4E0505D056AE0311577BFB
                                                                                                                                                                                                                                                                                                      SHA1:B20B74E37341F6E8648C264E22252F1F33DEDFEE
                                                                                                                                                                                                                                                                                                      SHA-256:03DE172E0A670701C64E25E479D5BAF4F6A40782EBBD2EF107DD66D34389D694
                                                                                                                                                                                                                                                                                                      SHA-512:B2EC40FE03BCD9C2879ACE5B56E38B566EF262CFE696DAB3F91104ADE4F30F8840FC37CDA23242E0E283EC355C01C3FCD458DB6990A302F2C4F3B3F1EBC00B97
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...(........m....pHYs..........+.....'IDATX..{T.U..?..}......EQ.PD.L..u.....fi..Z3.z..)g..55M..5..M.5..Fm.4J".bh......E... ........".[....{.........W..<......U...,r.D.e..A.n._\.S7(.P...T.p..k5.D........A......h_..s.B....`M......J.MW.v.,...[..VfM.`.H.|L.'X.sz...\.k.<..Khri.....0...^....Kf..h.L.... .f..i...f..`..$......iD.....Qe.E.{....6....d.....e.(....J.....b..^m..[,x).os....Q.X.L7.(...G[=.'..6.........j.........t.S..w_.o.... [..b\"...(Rg'{t#...a2s.;'(Y..'~...w.zt..8..7...""LH%...#..ods.r.w.igAE.xn..^ok.....Z......c...a4:..v...I.z.W.=B.:...>...?.b.o=..!b.........*>.4..-. Y,T.t.f.Q.o........$....J......GGy...C4.tZx...l6.f...\.G`.v+..f..g0.$.6.fT.........l&.0.n5.i..Zx....Hl.z....?.}b$.C.g..8^P..6...._8.c.[.".LHf3.(..9r..........qK...L.\<.A..v}...n.j....1.=KH.\......Q4.de.y..._..:..0.J.....A..Rb......g......bD..(..G...1.CK.b .os1..Q>Y...A.~EZ.......>....Y.x..%DQB0..Fh.\.~..H!.R......,KH.@.***.0.D.ws.........8.J.sH.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (629), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):629
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3220382262917605
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:XSTcLbLC4tdbRvPBCMTLF3+mYemxJhYlJ9MeIujaUmmsFdv9W9D6pF6fZnft:XSTiLC4tr5CULUm76yldsFdv9W9u+hft
                                                                                                                                                                                                                                                                                                      MD5:138F0A731EE0EDBF19B081A68F8FF1E7
                                                                                                                                                                                                                                                                                                      SHA1:047B5C0ECB0A6BE7345FA931680233E7FED6EB93
                                                                                                                                                                                                                                                                                                      SHA-256:D7794176BD5FFBF17D10FB820C484716E07C0797A5665C5F31EE44DEB0875100
                                                                                                                                                                                                                                                                                                      SHA-512:A2A0C479FDAAD44301C1CD3119F04A01D3FC6211EBBB15843333142C8592821FAC3C722FDA3F00B5E22FD502A57D440D01C8689F78CED9804BB740AC02BAFD45
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[81081],{"./boot/app.js":(o,s,l)=>{l("./boot/polyfills.js");var p=l("./boot/common.js");window.AppBoot=()=>{(0,p.k)("Calypso")}},"./boot/polyfills.js":(o,s,l)=>{l("../packages/calypso-polyfills/browser.js"),(0,l("../node_modules/lodash-es/noop.js").A)()},"../node_modules/lodash-es/noop.js":(o,s,l)=>{l.d(s,{A:()=>p});let p=function(){}}},o=>{var s=s=>o(o.s=s);o.O(0,[36832,37055,79717,59104,17778,22714,93615,88423,98620,10961,4739],()=>(s("../node_modules/@sentry/webpack-plugin/src/sentry-webpack.module.js"),s("./boot/app.js"))),o.O()}]);
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1417), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):1417
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.998101612773389
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:vF/h+/uXrdXdE+sFTdUcYHNV0Ovgzvxgz/3lUmB/NV7pARjxVSL+i04V4A7UeSiM:dJ+edXdE+gTdLzvqzPCQz0XTj4ZyiQf
                                                                                                                                                                                                                                                                                                      MD5:A5494A27278B677250077BFA91EDC077
                                                                                                                                                                                                                                                                                                      SHA1:92771894996CD29B6CDE5BD6A2576AF4A0DD9B85
                                                                                                                                                                                                                                                                                                      SHA-256:15A22DE13064E8FA0D5AE50F91D073FE855D4A70894562C08C9212986D07A691
                                                                                                                                                                                                                                                                                                      SHA-512:09EAE1DE01587BBAF7DF503696EA3687816F4BD9094EAA3616A96A6B50BDB8CA5CDCEE220FBC7038DEEF63B90DB678D9673C90982C9CD16C4FFE98C03854BBAC
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/16435.314084030f299d31ce0d.min.css
                                                                                                                                                                                                                                                                                                      Preview::root{--masterbar-height:46px;--masterbar-checkout-height:72px;--sidebar-width-max:272px;--sidebar-width-min:228px}@media only screen and (min-width:782px){:root{--masterbar-height:32px}}@font-face{font-display:swap;font-family:Recoleta;font-weight:400;src:url(https://s1.wp.com/i/fonts/recoleta/extended/recoleta-400.woff2) format("woff2"),url(https://s1.wp.com/i/fonts/recoleta/extended/recoleta-400.woff) format("woff")}.wp-brand-font{font-family:"Noto Serif",Georgia,Times New Roman,Times,serif;font-weight:400}[lang*=af] .wp-brand-font,[lang*=ca] .wp-brand-font,[lang*=cs] .wp-brand-font,[lang*=da] .wp-brand-font,[lang*=de] .wp-brand-font,[lang*=en] .wp-brand-font,[lang*=es] .wp-brand-font,[lang*=eu] .wp-brand-font,[lang*=fi] .wp-brand-font,[lang*=fr] .wp-brand-font,[lang*=gl] .wp-brand-font,[lang*=hr] .wp-brand-font,[lang*=hu] .wp-brand-font,[lang*=id] .wp-brand-font,[lang*=is] .wp-brand-font,[lang*=it] .wp-brand-font,[lang*=lv] .wp-brand-font,[lang*=mt] .wp-brand-font,[lang*=nb] .wp-br
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 51 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2632
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.904992363199956
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:vsc2BpeYygRBZW4BhmoXVJI1tOU8+NmEG+uTdcOoPb1Z2BQTKYHkHZbo/zi:va0zgRaMFVMM+NmEGp6N4BqKYEH1kzi
                                                                                                                                                                                                                                                                                                      MD5:981A5EE7A07E495F9647585BAC0A99F3
                                                                                                                                                                                                                                                                                                      SHA1:F1E6CA307C6CBE358563FDE13A9C47DEA360AB4C
                                                                                                                                                                                                                                                                                                      SHA-256:3351FD930841FAEF0A232AC8EB34660A32A9EC99979B8390D0F2801CB4567F39
                                                                                                                                                                                                                                                                                                      SHA-512:E4B17F70E738A05C98F54CFB9113E77C6509BDBDDFBE16B849E43508AA25F44E175FEBD0641056A3E923B5F18F7C287D34E6BB09B8389B05ED2F253E47E3C261
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/blavatar/41029c77eb2d81df94f5a4503ecd70ef37d8d62532260de6f785856e34f69261?s=50&d=https%3A%2F%2Fs2.wp.com%2Fi%2Flogo%2Fwpcom-gray-white.png
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...3...3.....:.0*....pHYs..........+......IDATh..il.....;;{x.].k{m...6`...!..P,."HIBI ..B..*5m..j.....D..*.z....\......E..#.L...c Y.k...z..N?.........Hy%....3..}..s......v`..W......L........ghl..Q.7.....F.!`9._....>......L.w1...'.e....D.P8.H(.h(../q.h.^...[...[...l...v.]....V...........I..I...0.C.N|3...#...bd".}C...<CcC.......'..U*.&X]Y..K.X[..&..7.p.C.~v...#=CD.8...^..!|..4yK..@.zk.l7....%........x......ko{.-46...L.w!p...0.i.O........w...p...B.^`...g.=.&o=..P..n..7.;...^...?=......546..v0.E>P.<...WV.F0..U..X.mo.....-..F.2.8#......*._Vy.@...~.N;o..cZJr..]zgH0.Z.U .^Z~K....p.o....[.3....6.g.U.o)..c!.hI...=S.L..-.c......=...S....OL.T..?.]../0I.]..9Vs..J'..P..u{.d.......zY..................,Q......@.........."`5..2..../..c.,..^.....`.\k.z9....O3....S.pG...9....n.0..I.G......?#.....Ds..;J\d...p...E01%.......\Nk....Pt.t.8.}..g...+.x...^......l.l_j...V3[.x...o..X_S..."..........,*.F0xS.P.3.W........6...42._VE..l..&?.....FE..%.i...
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16463), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):16463
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.414634775272383
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:22osKMBDxdsld5hzUgPCAwB1Qy9yRUB3xRTaGCbj8cFvw4MBoP5OHWTeB:22osKMBxd2d5hggqAw/fcRUBjCn1Fvw/
                                                                                                                                                                                                                                                                                                      MD5:E29B05C037091091699333736CB895F7
                                                                                                                                                                                                                                                                                                      SHA1:0735DA6B75A7433FE8722D89FDC236FAF92B6F4F
                                                                                                                                                                                                                                                                                                      SHA-256:6D06911EEDC5A1DB8B6E22C3D23D2C71349FD3DECBC8EF424407387936C12D7D
                                                                                                                                                                                                                                                                                                      SHA-512:F5B89F7382F4AC1BA1760D501E1320F2D64A4A83456F0585347FD411C50A4E6C038E6539276B9A69DBEF2C839FB49C6F5BDE8C677B762DC28DF48E52A4AD282D
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/wp-content/mu-plugins/a8c-analytics/278.a8c-analytics.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunka8c_analytics=self.webpackChunka8c_analytics||[]).push([[278],{500:(e,t,n)=>{n.d(t,{Fo:()=>i,Y:()=>s,YJ:()=>a});var o=n(176);const i=async()=>{var e,t,n;const i=await fetch(`https://public-api.wordpress.com/geo/?_=${Date.now()}`),a=await i.json(),s=null!==(e=null==a?void 0:a.country_long)&&void 0!==e?e:o.z0;return{countryCodeShort:null!==(t=null==a?void 0:a.country_short)&&void 0!==t?t:o.z0,countryCodeLong:s,region:null!==(n=null==a?void 0:a.region)&&void 0!==n?n:o.z0}},a=e=>{const t=window.a8cAnalytics.cb.getConfig();return window.a8cAnalytics.kit.docCookies.setItem("country_code",e.countryCodeShort,o.FS,"/",t.cookieDomain),window.a8cAnalytics.kit.docCookies.setItem("region",e.region,o.FS,"/",t.cookieDomain),e},s=async e=>{var t;if(!window.a8cAnalytics.cb.getConfig().isLoggedIn||!window.WPCOM_Proxy_Request)return!1;const n=await window.WPCOM_Proxy_Request({path:"/me/settings",apiNamespace:"rest/v1.1",method:"POST",body:e});return!n.error&&(null===(t=null
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):3172
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.813288380724179
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:UfIFuERA9Myp4Uio26QNxzcm/ssd4E7wqkLBQlvudP4cVRfe51GTxIcHm:BMEH96QDcmEzE7wqIBQkjRq1JIm
                                                                                                                                                                                                                                                                                                      MD5:8C54AFDC4D0F1260497AB79A37848B60
                                                                                                                                                                                                                                                                                                      SHA1:E68776ABABAC94FE37C34D17FDFEEA36516E0121
                                                                                                                                                                                                                                                                                                      SHA-256:BCE885E1B93A5F1E7B235C6A2E5D60056F871F500C06D41173A054DABE2C7703
                                                                                                                                                                                                                                                                                                      SHA-512:FA36907359B3F4826B8567AAC84E971BEA54FFD588A2FB026A6D50D7CA2BF665781199EE7709A7564254154D6243AF8496E0D8A7BD5E579C018541B443B2D10F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?............../.Lc......j.3....g....e.>..x...H.7..J{g..x.V..%@..|../kg.hpC.{...D..oI"F;O..........CB.<.BD.v.n......Pm.......f..g.....E......3..V.v..oVV\..v.~......^8.7.-2........mW`..7.3.$....7.x..:..,..Ryq4/......)....G|/.....+.....5\e....$.}.L.x......5..<.p.".......h...q.Q.'M.....9.L..p...
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):13338
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.972057373584846
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:Vls53hZOwpFVFXN6RsBD318zNActmQjyW6F:VlU3htfFH5KN1fjiF
                                                                                                                                                                                                                                                                                                      MD5:89A2B7B01741DEDEFBEF9521121BE2CD
                                                                                                                                                                                                                                                                                                      SHA1:4E568A13E03865A67A9E1095BA2F858859B13A2A
                                                                                                                                                                                                                                                                                                      SHA-256:A4E2E6E3082D4027C6DC467714B402D146529636D98812D66E90034038E91A2E
                                                                                                                                                                                                                                                                                                      SHA-512:F034E16DFFAA9B04DF5E2E5F3640F4E53D86818EF7267BA7854221A34C9102DF9D0E37EBC607A4E73F6E4F8A8B2B6C86C827BCAE424EDFDE3C615F38F9E86F89
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/5ba598a2a6d6c066634c6b0fe2ff1021?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.... .IDATx..g.f.Y.....O}..u.h.F.bI.$..........8.|.d..d%...N.9!!d.u .c.M7.d...mui<#......O.....~%K..;...`...w.yv...._...{.?m...'...............g.....]\ .]e..Gq..-..J..5..1..c.S.cc.'.o.9;....|.....5|y...;...2S.k=....2C..,....}......x...+...n......2V.?U.gn..;.....p[..1......|.............~....#..+~.O^._.........x.w...?.Q.....|....9.O..o.G..K...9..?|.?:.C...[..C{.._...y.;......~...o....a.....s....R.~....o...d.G.S....?.......o.w.'.-....../..........l..}.W......>.Eo........Tc..6.....Wt.Bc...5..x.....O.2...... .j.hy.?.E../..}..b])....O<...|.#$.M...<...V*Tg6aR....N....q7a.FX.......C..g.....}...j...*..u`....Ucd5.us.8.....K..%..z*.7t.......]..FH..S...0...|a.9V>....!<..Qa...a..>.........w.bm.....%l .........*.V..O?..&..1.......*P..(D.....>...e.3......v.ba. ..+.....ZG......Ge...[H...n.....k.'.o...x).iQ....iN05...".D.-..{...W.x< C.:0..j0../2...g..~/i...a.3G..k7..0....,~.i\#`.g..._........"+J.....g.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (30093)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):52946
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.363413347557734
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:1iwVlPVTrZAZVIAjzAov29h4HCjbBYksYi8LsDCtmEs7O/:1ZhVWVIAjzdpYiEsDjFi/
                                                                                                                                                                                                                                                                                                      MD5:D76D9558D38042CD6B4273ADECA3DCC0
                                                                                                                                                                                                                                                                                                      SHA1:3CCA0141917EC7F475FFCC12F34D2A14FAB20866
                                                                                                                                                                                                                                                                                                      SHA-256:D4612231866F932564F1087BF5FD3A8A386F86C094764E8E58813756D10DCCD9
                                                                                                                                                                                                                                                                                                      SHA-512:4E39F935DCE95E9B0CD8809B98C841A888B966765E8083521C621F55D7D55B95FC290E134EA749EED024EA5C650D986D0E4FC6925234AD53E6AFF91A0AB5AADA
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:( function ( g ) {.. var t = {. PLATFORM_WINDOWS: 'windows',. PLATFORM_IPHONE: 'iphone',. PLATFORM_IPOD: 'ipod',. PLATFORM_IPAD: 'ipad',. PLATFORM_BLACKBERRY: 'blackberry',. PLATFORM_BLACKBERRY_10: 'blackberry_10',. PLATFORM_SYMBIAN: 'symbian_series60',. PLATFORM_SYMBIAN_S40: 'symbian_series40',. PLATFORM_J2ME_MIDP: 'j2me_midp',. PLATFORM_ANDROID: 'android',. PLATFORM_ANDROID_TABLET: 'android_tablet',. PLATFORM_FIREFOX_OS: 'firefoxOS',. PLATFORM_MOBILE_GENERIC: 'mobile_generic',.. userAgent : false, // Shortcut to the browser User Agent String.. matchedPlatformName : false, // Matched platform name. False otherwise.. matchedUserAgentName : false, // Matched UA String. False otherwise... init: function() {. try {. t.userAgent = g.navigator.userAgent.toLowerCase();. t.getPlatformName();. t.getMobileUserAgentName();. }.catch ( e ) {. console.error( e );.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4742), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):4742
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.813606965238124
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUuLVy:1DY0hf1bT47OIqWb1vLVy
                                                                                                                                                                                                                                                                                                      MD5:C8DE730BAA676BC32232357E0F902016
                                                                                                                                                                                                                                                                                                      SHA1:FD831AE3C67E83F460493808CEED07C2947BA55D
                                                                                                                                                                                                                                                                                                      SHA-256:DB28010EA922EF6CD5130B955CB651C8CCAF03933154AE5C8BB8BEFBBD631E2C
                                                                                                                                                                                                                                                                                                      SHA-512:1449B418804B940DC4319028573415440F1CA234AB3BEE3A36B5D45D0B11DA09B13DC4C044CDD20A216C5699446198887511468A3670A468218E6C31A1D0F0CA
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):1236
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.628504522269867
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:24:tYU/dutzwt5CtmEXyrA89kZoIazeuvt+VKjLCh0cBD3Ci1ZbSQJI1IeCRHiEKHb:n/3CtmEXh3ZoPei+EjLCemJ7SQJC7Cha
                                                                                                                                                                                                                                                                                                      MD5:BFA44A7B8AF37ABC12084E9118A5A3F0
                                                                                                                                                                                                                                                                                                      SHA1:FECB938C4E07B2513B157BCB75581B19C4C986C1
                                                                                                                                                                                                                                                                                                      SHA-256:F7D021731D6D546C1C3D9532918478ED6A82B43138418BB46CFBA8EF25A8F5B9
                                                                                                                                                                                                                                                                                                      SHA-512:82FCFE707CA5B9B91F0D6ECDED4FF9603A01DB73B003DEE9230B46302327CADE9A3E7EEE061A7C167E06D70EBDD2F3318448DC9638EB3BD63784D68EA174D183
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_4824_434)">.<circle cx="12" cy="12" r="12" fill="#F6F7F7"/>.<circle cx="12" cy="12" r="10.8" fill="#101517"/>.<path d="M18.3257 9.51268C18.3345 9.63962 18.3345 9.76656 18.3345 9.89466C18.3345 13.7981 15.3626 18.3 9.92846 18.3V18.2977C8.32319 18.3 6.75127 17.8402 5.3999 16.9733C5.63332 17.0014 5.86791 17.0154 6.10308 17.016C7.43339 17.0172 8.72568 16.5708 9.77226 15.749C8.50806 15.725 7.39946 14.9008 7.01219 13.6975C7.45504 13.7829 7.91135 13.7654 8.34601 13.6466C6.96773 13.3682 5.97614 12.1573 5.97614 10.751C5.97614 10.7382 5.97614 10.7259 5.97614 10.7136C6.38681 10.9423 6.84663 11.0693 7.31698 11.0833C6.01884 10.2158 5.6187 8.489 6.40261 7.1389C7.90257 8.98446 10.1157 10.1064 12.4914 10.2252C12.2533 9.19914 12.5785 8.12398 13.3461 7.40272C14.536 6.28427 16.4074 6.3416 17.526 7.53083C18.1876 7.40038 18.8218 7.15762 19.4021 6.81366C19.1815 7.49749 18.72 8.07835 18.103
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):262641
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.405975131627886
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6144:Yx3M3o940dqHWK9VC78UBQ47GKyrPU+RkQ/VC:Yx3Mb0dxK9Y4UMPoQ4
                                                                                                                                                                                                                                                                                                      MD5:43AE647B27FDF8B1C19FA26962A92A60
                                                                                                                                                                                                                                                                                                      SHA1:6AB90C0B3CD82D0C0325AFEF9429F58AC72AFBC1
                                                                                                                                                                                                                                                                                                      SHA-256:7D39BCA793E7EB69CF578B597C60B6671006D15E65D4756D744BFAF6D0CC3CFF
                                                                                                                                                                                                                                                                                                      SHA-512:A8B8EC457D3CD6DA401D6A8DAC6841EF3BFEBA5988BFB4369963020051BD8B7733E92B5ECE4BD9D62B46DF3688007DB1F804983C0F296B8174F860B18EACE4BF
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:var MXI_DEBUG=!1;!function(o,x){"use strict";var s={};function n(e,t){for(var i,n=[],r=0;r<e.length;++r){if(!(i=s[e[r]]||function(e){for(var t=o,i=e.split(/[.\/]/),n=0;n<i.length;++n){if(!t[i[n]])return;t=t[i[n]]}return t}(e[r])))throw"module definition dependecy not found: "+e[r];n.push(i)}t.apply(null,n)}function e(e,t,i){if("string"!=typeof e)throw"invalid module definition, module id must be defined and be a string";if(t===x)throw"invalid module definition, dependencies must be specified";if(i===x)throw"invalid module definition, definition function must be specified";n(t,function(){s[e]=i.apply(null,arguments)})}e("moxie/core/utils/Basic",[],function(){function n(i){return s(arguments,function(e,t){0<t&&s(e,function(e,t){void 0!==e&&(o(i[t])===o(e)&&~r(o(e),["array","object"])?n(i[t],e):i[t]=e)})}),i}function s(e,t){var i,n,r;if(e)if("number"===o(e.length)){for(r=0,i=e.length;r<i;r++)if(!1===t(e[r],r))return}else if("object"===o(e))for(n in e)if(e.hasOwnProperty(n)&&!1===t(e[n],n)
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1152 x 288, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):14342
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.8268992107560225
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:tnTtvTvCIMDtRo7ar9w4WbMBjiSOlEujFHelq6:Zxrv+JRos9wRbMglE6FN6
                                                                                                                                                                                                                                                                                                      MD5:217909518B75A4C161073985F1E6AD33
                                                                                                                                                                                                                                                                                                      SHA1:DF5E958C353B6649E693FFD0F2E24EDA0D766524
                                                                                                                                                                                                                                                                                                      SHA-256:ED14038F29718182DC54AA4DA6254DAD589FC5679FCF06720DF628DD2364FC9D
                                                                                                                                                                                                                                                                                                      SHA-512:759C00ED938C45C282EF7351BDF4A1B944DB72190053FA1EE2D5E9AC94BA2F17A30BFA81019C8B872C7CB289B6ECC8E203E3A13132B918010723B01B3596D52C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....... ......R.!....PLTE..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................*....tRNS...Nn..............dD$..Q.....s@..c....>....t'.=..x#.}..].F.&..;j.........A..oE..(L...<K..h..)......v.S..0.\.....m.8..!.i4X.b..[....|.P...5.H.OpZ.."B{..7Yr... ....e.U1*....
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/t.gif?path=%2Fforums%2F&page_locale=en&_en=wpcom_forums_page_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971584400&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fforums%2F&_dr=&blog_id=142208464&blog_tz=0&user_lang=en&blog_lang=en&user_id=0&_rt=1727971584425&_=_
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):14369
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.969627272391454
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:rYyxA/mHnEBQT98/JvdpTDbfCDLWEGtqAQA8VCxs3k:d1TMvdNqDLWEaqAQZCxs0
                                                                                                                                                                                                                                                                                                      MD5:A96927336D9592179866F829A79A0984
                                                                                                                                                                                                                                                                                                      SHA1:9879EBC07E07A988D4FE3F30F4742E0DDC8AA25F
                                                                                                                                                                                                                                                                                                      SHA-256:BB3FED8F096D15B3598E73B7F56646C85B30175828AABACAEBB6296035B4E77E
                                                                                                                                                                                                                                                                                                      SHA-512:8445821B6C1D87603DFC2D1BC9474BFBD1ED7EDD74D22D5A3E2457A37DCD5CC96FEDB8F574A00514CF4D790AC4D275BF853DF97D7E7463143761D4B24FE2EC96
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.... .IDATx.t.I.e[v....t...]f..|MU...U.Y...$..%Z.d..H.e....`...5..0........5.IP..R.b...^u.......v.....}"2.).DD".s.Y{.....m.k...h.%.r...C..(..R.D._jM5..Z#.Bi.T...B..;R#...1.b..!.!.B..7.W........quu.b6.f.EU...!..@.....H..!x...=...W..'^{...kdYFY.tMM...4Y^.m.R.a.i.=.f..:B_..AJ...}~......G........f..1...!.#.....dVYfeIa-...c.x..@'D2.T(9..{.Vx.1...G*.. . JI..b|..)...1%..f...U..j..G*E...b2...bHW@.{.@f5Z...yH.."..6 ....XkqY......~p.IY..+/c..E{....!)..k5..P.9Y2`........3....eR#.@..1..&.r....BJ..H......!.q.v..)%Y.s|z.....V.4.z4`...N..xa!..b2.....F+..B..]...)..fD!.!..(.......=..........9_.....e.1.....).J3.M(2.Ai.Y.6.....y..H).Z.G)........O+...X)...WH..W\!.N.+JB...p..C ....#.7....}C?..cQJc.}a.e....#.-ggg....e....E..~...#JI..@ ..!.C$ Q.D*M..~..2........R....u.......wOO..Z....~...C....G .#...."....B.|......b...1`$".(..2-@...<.{b.(....~p.,.{O...5......7..2.jk...@...@!.......&>...C..#1x..X..s..j./.z.km.7..b......4eY.>]K
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://p1.parsely.com/plogger/?rand=1727971531332&plid=7e8156d9-f59f-429e-a247-eed599660e8e&idsite=wordpress.com&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&urlref=&screen=1280x1024%7C1280x984%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&sref=&sts=1727971531330&slts=0&title=Explore+WordPress.com+Features+%7C+WordPress.com&date=Thu+Oct+03+2024+12%3A05%3A31+GMT-0400+(Eastern+Daylight+Time)&action=pageview&pvid=7e2de036-cd86-426a-bdf9-1acf3429a243&u=pid%3D32ce8f57-d464-4a85-959c-59ae2fbe09ab
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):172
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.981457907404251
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:tRBRNqBH8+hHiATcvXjXRHSK7SLvDmJS4RKb58ZSFuHKUQLTkHFWPA95KnFA8cjZ:tnrwdhC/gKumc4slvIYLTOF95xVgU
                                                                                                                                                                                                                                                                                                      MD5:A7E6AB1768B7DDE2867DE8BF71FBC2C8
                                                                                                                                                                                                                                                                                                      SHA1:63E3DD27A523CEF1DFEF9CCDD3E420E65D66897D
                                                                                                                                                                                                                                                                                                      SHA-256:CFACC962373BE4D122568CE7D39713CEE42591D0A5EEA9A98CDBB8A68495A310
                                                                                                                                                                                                                                                                                                      SHA-512:81425CECC39518B809D9C19FDD12E079DFD6FA0E6810C7909285DE00AA88754759091F3102A3E0C1A3CBB0088F4BC087A9D1BCCF7FE8AA6B8B199A0CB33CDCE8
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10 17.5L15 12L10 6.5" stroke="#1E1E1E" stroke-width="1.5"/>.</svg>
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1417), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):1417
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.998101612773389
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:vF/h+/uXrdXdE+sFTdUcYHNV0Ovgzvxgz/3lUmB/NV7pARjxVSL+i04V4A7UeSiM:dJ+edXdE+gTdLzvqzPCQz0XTj4ZyiQf
                                                                                                                                                                                                                                                                                                      MD5:A5494A27278B677250077BFA91EDC077
                                                                                                                                                                                                                                                                                                      SHA1:92771894996CD29B6CDE5BD6A2576AF4A0DD9B85
                                                                                                                                                                                                                                                                                                      SHA-256:15A22DE13064E8FA0D5AE50F91D073FE855D4A70894562C08C9212986D07A691
                                                                                                                                                                                                                                                                                                      SHA-512:09EAE1DE01587BBAF7DF503696EA3687816F4BD9094EAA3616A96A6B50BDB8CA5CDCEE220FBC7038DEEF63B90DB678D9673C90982C9CD16C4FFE98C03854BBAC
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/78506.314084030f299d31ce0d.min.css
                                                                                                                                                                                                                                                                                                      Preview::root{--masterbar-height:46px;--masterbar-checkout-height:72px;--sidebar-width-max:272px;--sidebar-width-min:228px}@media only screen and (min-width:782px){:root{--masterbar-height:32px}}@font-face{font-display:swap;font-family:Recoleta;font-weight:400;src:url(https://s1.wp.com/i/fonts/recoleta/extended/recoleta-400.woff2) format("woff2"),url(https://s1.wp.com/i/fonts/recoleta/extended/recoleta-400.woff) format("woff")}.wp-brand-font{font-family:"Noto Serif",Georgia,Times New Roman,Times,serif;font-weight:400}[lang*=af] .wp-brand-font,[lang*=ca] .wp-brand-font,[lang*=cs] .wp-brand-font,[lang*=da] .wp-brand-font,[lang*=de] .wp-brand-font,[lang*=en] .wp-brand-font,[lang*=es] .wp-brand-font,[lang*=eu] .wp-brand-font,[lang*=fi] .wp-brand-font,[lang*=fr] .wp-brand-font,[lang*=gl] .wp-brand-font,[lang*=hr] .wp-brand-font,[lang*=hu] .wp-brand-font,[lang*=id] .wp-brand-font,[lang*=is] .wp-brand-font,[lang*=it] .wp-brand-font,[lang*=lv] .wp-brand-font,[lang*=mt] .wp-brand-font,[lang*=nb] .wp-br
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2734), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2734
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.793396055290719
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:YyLVkckEzwguFRrRNdXQWCoYRNdXQQCogDur9Ti1vEzT1YnbuO:YyRkckywgmtDZDyDZlUuAy+nb3
                                                                                                                                                                                                                                                                                                      MD5:48DD19E132AACB284062219C68B1F083
                                                                                                                                                                                                                                                                                                      SHA1:9FD9A50874582BB6724996DA13B9F8B1C2BDA655
                                                                                                                                                                                                                                                                                                      SHA-256:553D057C5DA9210D4425B828DBC6E46179C1D88B46296B3531B34664F686F441
                                                                                                                                                                                                                                                                                                      SHA-512:D0437269F7B09450D7A52FECC086D1B685AC09A8A1B9984F259724EDF83B3693629E5078F2EC8CDBEE79AB0907AC83C79E66D703EC29388BFF0CF3720F1AF786
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/946162814?random=1727971575217&cv=11&fst=1727971575217&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2F&hn=www.googleadservices.com&frm=0&tiba=WordPress.com%3A%20Build%20a%20Site%2C%20Sell%20Your%20Stuff%2C%20Start%20a%20Blog%20%26%20More&npa=0&us_privacy=1---&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                      Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s974802531.1727971533","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s974802531.1727971533\u0026ig_key=1sNHM5NzQ4MDI1MzEuMTcyNzk3MTUzMw!2sZyZN-Q!3sAAptDV5N_9o0\u0026tag_eid=44801598","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sS8IB7Q!2sZyZN-Q!3sAAptDV5N_9o0","1i44801598"],"userBiddingSignals":[["768745233","765623026"],null,1727971577219986],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gd
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):500
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.0860593565274765
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:tr0dmkAuCi5Fw6YwhbWmM1yVdvFjhllt46lvFjhllR:twdmluzWMRMa9jhlltz9jhllR
                                                                                                                                                                                                                                                                                                      MD5:0BDB14133327895B245403C80E0E2F51
                                                                                                                                                                                                                                                                                                      SHA1:A0764846CD6CE52B42C7D6CAA74BC462EAAD58A3
                                                                                                                                                                                                                                                                                                      SHA-256:A0BC2273083DF2CF5DA6D834281196F440C942771883B1F45810C05186168637
                                                                                                                                                                                                                                                                                                      SHA-512:C682109ED25B59174361840C6EFF31566517E1D4B5F31D86EA6CAF2E1F164DE127878756C804C0668D6006F3719A544ADD1C9279F9442FDB727192CBAF0E0A8C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/themes/a8c/supportforums/images/icon-search.svg
                                                                                                                                                                                                                                                                                                      Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.16667 15.8333C12.8486 15.8333 15.8333 12.8486 15.8333 9.16667C15.8333 5.48477 12.8486 2.5 9.16667 2.5C5.48477 2.5 2.5 5.48477 2.5 9.16667C2.5 12.8486 5.48477 15.8333 9.16667 15.8333Z" stroke="#8C8F94" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M17.5 17.5L13.875 13.875" stroke="#8C8F94" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):155
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.856229842434387
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:YJERMRU8x9WUcXnQP22/oSRhVkgLYH2pHG/y2ILVaN0IA0RHf0uXU7+rdXdMR2Y:YK70cXnQP2JSRhVktMHbxaN090auk7+C
                                                                                                                                                                                                                                                                                                      MD5:48E46929BCE3A7C1FA1824466490926F
                                                                                                                                                                                                                                                                                                      SHA1:4E11BDEFA2010886F460BB8EB13A24715B9EF937
                                                                                                                                                                                                                                                                                                      SHA-256:D66B10B8B912BF8B566B5FED313C86A2740A70C419B19012FE8E2B5ECB74B124
                                                                                                                                                                                                                                                                                                      SHA-512:906C37F148480777C3A02E222385E862CCD8C05AB100C4EF0BA52CFF635CF4447AE893525DB80F8FC2141FBC318D6B134DFF3D6F2411F4174881199FBC04D665
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://public-api.wordpress.com/geo/?_=1727971529325
                                                                                                                                                                                                                                                                                                      Preview:{"latitude":"40.713192","longitude":"-74.006065","country_short":"US","country_long":"United States of America","region":"New York","city":"New York City"}
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):59249
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.883054974316676
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:H1ibascmZL3XQ5/Cr8wHIdy2ULq2nxR+Tb9EwwuvfVAMNzEZ4:H1xmZL3Xs/Cr3owprnbEb9nw0VPNzEq
                                                                                                                                                                                                                                                                                                      MD5:4F1E1B7FB900E032FFF9A83BEC5C631B
                                                                                                                                                                                                                                                                                                      SHA1:7E3392E07994777327B32D70E3D741ECFA03A1B2
                                                                                                                                                                                                                                                                                                      SHA-256:DA21F57A4FF51CBD3029B951E9D325AFAC1F0A1287F0DB6FE1D855A2D16C5006
                                                                                                                                                                                                                                                                                                      SHA-512:C71F901F41EA1A8F3FE9AD09E802CD702A7C703DA2D49D8EE98FD527FE2A23025ADD84EEEA289A3C0C348F82714E834AC234AD6DE3C2353B6B68DCF23026EF57
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/images/gridicons-47c7fb356fcb2d963681.svg
                                                                                                                                                                                                                                                                                                      Preview:<svg viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><symbol viewBox="0 0 24 24" id="gridicons-add-image"><g><path d="M23 4v2h-3v3h-2V6h-3V4h3V1h2v3h3zm-8.5 7a1.5 1.5 0 10-.001-3.001A1.5 1.5 0 0014.5 11zm3.5 3.234l-.513-.57a2 2 0 00-2.976 0l-.656.731L9 9l-3 3.333V6h7V4H6a2 2 0 00-2 2v12a2 2 0 002 2h12a2 2 0 002-2v-7h-2v3.234z"/></g></symbol><symbol viewBox="0 0 24 24" id="gridicons-add-outline"><g><path d="M12 4c4.411 0 8 3.589 8 8s-3.589 8-8 8-8-3.589-8-8 3.589-8 8-8m0-2C6.477 2 2 6.477 2 12s4.477 10 10 10 10-4.477 10-10S17.523 2 12 2zm5 9h-4V7h-2v4H7v2h4v4h2v-4h4v-2z"/></g></symbol><symbol viewBox="0 0 24 24" id="gridicons-add"><g><path d="M12 2C6.477 2 2 6.477 2 12s4.477 10 10 10 10-4.477 10-10S17.523 2 12 2zm5 11h-4v4h-2v-4H7v-2h4V7h2v4h4v2z"/></g></symbol><symbol viewBox="0 0 24 24" id="gridicons-align-center"><g><path d="M4 19h16v-2H4v2zm13-6H7v2h10v-2zM4 9v2h16V9H4zm13-4H7v2h10V5z"/></g></symbol><symbol viewBox="0 0 24 24" id="gridicons-align-image-center"><g><path d="M3
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2890
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.842434111360259
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:UfIFuERAIfJnHwFQeHSpMDmQ54WTyLBIUCfHVb9/Ufc:BMELfJnmQFymQ5fy1IUCNJ/Gc
                                                                                                                                                                                                                                                                                                      MD5:BAC6861C26F3308812EC1AD106B10579
                                                                                                                                                                                                                                                                                                      SHA1:1086F58E3ABCACFE1FC4C4C8FAE7C62F28303963
                                                                                                                                                                                                                                                                                                      SHA-256:743AE464FA868006F9663DA806956C57D4C94906696FC2700FAD981F5444FDCA
                                                                                                                                                                                                                                                                                                      SHA-512:584D34F231B6C3FB4C24D77FB99A50BB220E3F6C43C5EC724C775A7FBA1EF447FFD8D547FB93295EFC574C3E109AAE886997799ADD92552FB25BA0857E9504F5
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/be364ab05a1b9642a354df190c472e0f?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...0....'~jB..MIm......ocX..w..............X..Mx..%W......_I|)...O.2. ..<W.b..>..-J...>.^..b.C..1......[.....b..|6..\@.<*.A..#I.Z8Q.....^"Jr....eN..F.. .m.../.=..\. ..c...^..,l..3.Qw.7..T...eB-hyp..K.W?".n..K..Xx.....V...Q.'@0..%....._/W.O..W.._...2...e>.........j.L.G:.Ku...(.......%.......'....Y..im
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17035), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):17035
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.519440167186042
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:nrSMePsoc+XBUZ0b6kxXR3ISfnOUOx6Bsss1SUgTZEviVaGEFCTtZMRwF/Rz+DqD:rkWLsZISGLJsiSUgT/3k0eKR
                                                                                                                                                                                                                                                                                                      MD5:61C9496F146619B1E35F02FB0B24020F
                                                                                                                                                                                                                                                                                                      SHA1:8B126B4B09610CD29FD883989DFE723DBD7677FD
                                                                                                                                                                                                                                                                                                      SHA-256:13E0A9064A42FC879FF25FCA5957A266333D31594DECE3040C7C8F5C335A1732
                                                                                                                                                                                                                                                                                                      SHA-512:86ED8BEE74CD72E50CC7E7BCDBA60F4A1A120ED093EE7D3DA06771B6582F0A510DF23A265D0792486878C5B69B000AA691AEF2FBB4B021EB452633FE863A9C83
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[93107],{"../node_modules/@wordpress/data/build-module/dispatch.js":(e,s,t)=>{"use strict";t.d(s,{J:()=>r});var o=t("../node_modules/@wordpress/data/build-module/default-registry.js");function r(e){return o.A.dispatch(e)}},"../node_modules/@wordpress/dom/build-module/utils/assert-is-defined.js":(e,s,t)=>{"use strict";function o(e,s){}t.d(s,{e:()=>o})},"../node_modules/@wordpress/icons/build-module/library/add-template.js":(e,s,t)=>{"use strict";t.d(s,{A:()=>d});var o=t("../node_modules/@wordpress/primitives/build-module/svg/index.js"),r=t("../node_modules/react/jsx-runtime.js");let n=(0,r.jsx)(o.t4,{viewBox:"0 0 24 24",xmlns:"http://www.w3.org/2000/svg",children:(0,r.jsx)(o.wA,{fillRule:"evenodd",clipRule:"evenodd",d:"M18.5 5.5V8H20V5.5H22.5V4H20V1.5H18.5V4H16V5.5H18.5ZM13.9624 4H6C4.89543 4 4 4.89543 4 6V18C4 19.1046 4.89543 20 6 20H18C19.1046 20 20 19.1046 20 18V10.0391H18.5V18C18.5 18.2761 18.2761 18.5 18 18.5
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):14286
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.221225058462437
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:mN1lRKMtVx6Ad+jt+dmUUeDb7E+pnfnO5OfeW7OAAMwGBLlV7lBZJABZJQ:mbkv7eoUW5ERTlpZV7H+Q
                                                                                                                                                                                                                                                                                                      MD5:B1F0658D2F6FC53A9B5BE986F09DE9CC
                                                                                                                                                                                                                                                                                                      SHA1:D1E3CDEF30C7A996B6026B408335714128A700F6
                                                                                                                                                                                                                                                                                                      SHA-256:2C96EE86021798C27228BBFE3F32FBDF7680FDDEF4FDED57EADFC2EA6ED76FD5
                                                                                                                                                                                                                                                                                                      SHA-512:FDD7EB684AB008B982FA65BB43C7E6A0746C65741E045787D4F821A0DB2F364B67ABDC5E731E78998CE3123D334AF6AE9EDE0771DD333B1B5C99C8E0F4B456F5
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:( function ( $, document ) {..'use strict';...var $document = $( document );...$( function () {...// The outer element, the content element, and the close button...var $menu = $( '.x-menu' );...var $menuContent = $menu.find( '.x-menu-content' );...var $menuButton = $menu.find( '.x-menu-button' );....// The menu trigger...var $menuTrigger = $( '.x-nav-link--menu' );....// Selectable menu items...var $menuContentItems = $menuContent.find( '[role=menuitem]:visible' );...var menuContentItemLength = $menuContentItems.length;....// Widget init state...var widgetActive = false;....// Current states and values...var currentState = false;...var currentKeyboard = false;...var currentKeyboardIndex = false;....function activateWidget( delay ) {....setTimeout( function () {.....if ( widgetActive ) {......return;.....}.....$menu.addClass( 'x-menu--active' );.....widgetActive = true;....}, delay || 0 );...}....function moveItemIndex( increment ) {....var index = 0;....var element;.....if ( $.isNumeri
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):11519
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.972883141990022
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:WTd+SaXqx4VA35iJEa0b1VZWtXDMNb19oHzHPB1JTF+CosISggh63xgQhPAMpeyN:WR+6xP5iJV0b1PWtTMN19oHzvdJ+Dsqf
                                                                                                                                                                                                                                                                                                      MD5:541409F270B574D518A59D30AEBDE365
                                                                                                                                                                                                                                                                                                      SHA1:66AEDE7627295259FC41CF5C4BC47548BF8E0D36
                                                                                                                                                                                                                                                                                                      SHA-256:A6FA1FBB342F25740CC3363BB7C03EF888A392F6149C4FCB63B5A6254C99AED2
                                                                                                                                                                                                                                                                                                      SHA-512:F880B7846905E8F9517A53521A13FE0D2FEBD0CA8ACAD96885A0976DE1CE87D5F0ADB2078DC43D67A936F4A5F99656FF50AE3B1BBA2DB7D56E0EBAD0E10F5934
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.... .IDATx..K.mir...........7...U..]iWQe.l..n..Z..[..A.h.....-&.@.!.......1@..tKXL...Q..[...........s..{......}.M..n.f.......GD.....;.....?.K..'...(...?...!......Z*....|W.....Q......qk..o.......2.gR.N..Y......6^t...pj......2.<.......F8H#"......`..r.y......3.41M...Z.>}.......y}.'.X^.t>...4..<q..[.w.......,.p$..<.Qz..*l..+.n..P.|..l..[....`R..Jxn.." . @y..1.#.<".2bl.;ko.uC..65&U.wz.T.....3........>....w..s.V.T58.....W..=...GT. "...R..w(.n.pw4.0UEp.J..!.m...7w<.......8OBh>...r.n..v}..o...}........i...".".r]..#I@....;.9N...4..H-.pB."./.u,x'."L...B....Y>....<.Lu...P......C.G.TQ..u.z`...U..s3.x.A..........'...IAP.PJ8D~-..D...."..a...uD...H~?D.Oc[.=z...y.=..W"O..n.h^/..Zr]lc..b.y....r.....KE.$.h..ck.....5J)0..u.8.O.;'-.......Q#..W..h(Q.J...)N.....:nZd..4.w.00..r...v=."y5...d.>Y<C.\.x.\..R%.~..JPB.:..KGC)LX;Q..........*JA...A.F.....ots.if.&......*.<!s%..i['B..1.....J.....[...H.i..W....L.c
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.910280504245087
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):162
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.0735245206261235
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:jTqNKEMjNRiNYhE2MjNRiNuRNgR4Qfp9elmMKK5WHLbWsVfn:oMjus1MjuYrghWWvf
                                                                                                                                                                                                                                                                                                      MD5:EA8FC4CC54533C7DDB50DA03DA3CEC7A
                                                                                                                                                                                                                                                                                                      SHA1:3DA16E9971FF737A5FBF8FF8184DBF6E7D14A9AC
                                                                                                                                                                                                                                                                                                      SHA-256:C464A8EC57FE04A245F7A51B57EFE75E85BA841351176B42BE322212B3D559C4
                                                                                                                                                                                                                                                                                                      SHA-512:26E6C26956CC79C94A339F611BF419D4C2FA663525BE484B1063038EDB177185CC9D783A1A3DD2C511FCF3BDB4DC346459C14B697E8F2FC8080359FE7FD87061
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/34.447351f071d8483e9314.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[34],{"../node_modules/swiper/modules/navigation.css":(s,a,l)=>{l.r(a)}}]);
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (10125)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):18859
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.442389346711622
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:+kRWJRL0yrZAZVj34uTmX5ToHDAu/zo0j6SYlIfBIN9WMxtComqJACCMUlr:/RSwyrZAZVj3XU4ASzo05BIN9WMGFIAx
                                                                                                                                                                                                                                                                                                      MD5:976601514CC3FCD9372889E0F317D2AC
                                                                                                                                                                                                                                                                                                      SHA1:E87505D9C9748E1DC7B596B89FD9EAB218E3DCE2
                                                                                                                                                                                                                                                                                                      SHA-256:8F0014B6FBD8B413406D7C06AE9E08ACC664D321362263ED210B681912F4EB50
                                                                                                                                                                                                                                                                                                      SHA-512:96709514C26CF91C674A1B938828D142AD4F1532053247B2536669EE1DA10A810FF97892A2D41D3BC953000F51045B08D4C0877A087ACF5174C259B7818B4D88
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:jQuery(document).ready( function() {..// Code from http://www.geekdaily.net/2007/07/04/javascript-cross-browser-window-size-and-centering/..window.size = function() {...var w = 0;...var h = 0;....//IE...if ( ! window.innerWidth ) {....//strict mode....if( ! ( 0 == document.documentElement.clientWidth ) ) {.....w = document.documentElement.clientWidth;.....h = document.documentElement.clientHeight;....} else { //quirks mode.....w = document.body.clientWidth;.....h = document.body.clientHeight;....}...} else { //w3c....w = window.innerWidth;....h = window.innerHeight;...}...return { width:w, height:h };..}...var screenSize = document.getElementById( 'size_screen' );..var windowSize = document.getElementById( 'size_window' );...if ( screenSize && windowSize ) {...screenSize.value = screen.width + 'px x ' + screen.height + 'px';...windowSize.value = window.size().width + 'px x ' + window.size().height + 'px';..}.} );;.if (typeof wp == 'undefined') wp = {};.wp.locale = function( translation
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):248163
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.846833448133965
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:Xkr8R2dRd7NEDK+vy5cs0Ytk1dkoaHau+vGInL1D+lD9oTJ37Uh9+tbkrnlKEJ+E:Xu8cd/7NEDYGM7
                                                                                                                                                                                                                                                                                                      MD5:F2028C4D09ECDD31B17E5D5F364F3DF9
                                                                                                                                                                                                                                                                                                      SHA1:3DB1C1057636A27B51C1C43EE1411C98B95B0B9A
                                                                                                                                                                                                                                                                                                      SHA-256:78382AA542E1406BF8636432641C5A470CB34F998E9D0220F690E114D621138E
                                                                                                                                                                                                                                                                                                      SHA-512:864E464488E6CE523282FDF2A7CB9D4FC96F0C7B13BC211718AA139B98CD90BA1ADAC2F09D1AA67D23FE2F3D2F8A82E6D07178263BFA5A3B433E4721F656B22D
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/88423.be7629b108cbbcf9c6b1.min.css
                                                                                                                                                                                                                                                                                                      Preview::root{--masterbar-height:46px;--masterbar-checkout-height:72px;--sidebar-width-max:272px;--sidebar-width-min:228px}@media only screen and (min-width:782px){:root{--masterbar-height:32px}}@font-face{font-display:swap;font-family:Recoleta;font-weight:400;src:url(https://s1.wp.com/i/fonts/recoleta/extended/recoleta-400.woff2) format("woff2"),url(https://s1.wp.com/i/fonts/recoleta/extended/recoleta-400.woff) format("woff")}.wp-brand-font{font-family:"Noto Serif",Georgia,Times New Roman,Times,serif;font-weight:400}[lang*=af] .wp-brand-font,[lang*=ca] .wp-brand-font,[lang*=cs] .wp-brand-font,[lang*=da] .wp-brand-font,[lang*=de] .wp-brand-font,[lang*=en] .wp-brand-font,[lang*=es] .wp-brand-font,[lang*=eu] .wp-brand-font,[lang*=fi] .wp-brand-font,[lang*=fr] .wp-brand-font,[lang*=gl] .wp-brand-font,[lang*=hr] .wp-brand-font,[lang*=hu] .wp-brand-font,[lang*=id] .wp-brand-font,[lang*=is] .wp-brand-font,[lang*=it] .wp-brand-font,[lang*=lv] .wp-brand-font,[lang*=mt] .wp-brand-font,[lang*=nb] .wp-br
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (31633), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):31633
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.691015759929942
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:YQJB2x5NQs9WrbnUN4yhi4AgElh5rjR/gbYjh1FXt7A6VA/dpyk5g0U5g/JijB8:Yfujh1FNA6m/dbgDO/Yt8
                                                                                                                                                                                                                                                                                                      MD5:6F78887E7F3A1907A1B0BD0028FDEF68
                                                                                                                                                                                                                                                                                                      SHA1:3C89ED90000E9FE15810277D64AA178A36E94906
                                                                                                                                                                                                                                                                                                      SHA-256:177413798E91791F7A111EB76E9B154BDC8EDDC8F15A24487CACF6A46C459352
                                                                                                                                                                                                                                                                                                      SHA-512:4D3D882902385EAF88B23EFCA539E4805675A0D0690BCEF638CB2E599659470ED9E3795CCABD126D22616AA0EF49ADCD72788A09DDFDE8D9B565783826D098AC
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/_static/??-eJyNjcsKQjEMBX/ImlsQry7ET5GahrbXNCmmRfx7H7gRN+7OwGEGbs2hSifpUIdrPFIRg4V6C3j5MNgQqBoHk4HlcKUYYry/Z5G0RrMV/C06FUEwxRLYsSa1L/iR9Uz1mc0bSKznwK/DsR787Kd5P/ntbnkAuNBIYA==&cssminify=yes
                                                                                                                                                                                                                                                                                                      Preview:#jp-post-flair{padding-top:.5em}div.sharedaddy,#content div.sharedaddy,#main div.sharedaddy{clear:both}div.sharedaddy h3.sd-title{margin:0 0 1em;display:inline-block;line-height:1.2;font-size:9pt;font-weight:700}body.highlander-light h3.sd-title:before{border-top:1px solid rgba(0,0,0,.2)}body.highlander-dark h3.sd-title:before{border-top:1px solid rgba(255,255,255,.4)}.sd-sharing{margin-bottom:1em}.sd-content ul{padding:0 !important;margin:0 !important;list-style:none !important}.sd-content ul li{display:inline-block}.sd-content ul li.share-deprecated{opacity:.5}.sd-content ul li.share-deprecated a span{text-decoration:line-through}.sd-block.sd-gplus{margin:0 0 .5em}.sd-gplus .sd-content{font-size:12px}.sd-content .share-email-error .share-email-error-title{margin:.5em 0}.sd-content .share-email-error .share-email-error-text{font-family:"Open Sans",sans-serif;font-size:12px;margin:.5em 0}.sd-social-icon .sd-content ul li a.sd-button,.sd-social-text .sd-content ul li a.sd-button,.sd-con
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (64851)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):74445
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.308072897010574
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:J6iR4VxK+X2zSuA2RxT75OjmPYhTAoBRCXyDKOQw:tR45+o
                                                                                                                                                                                                                                                                                                      MD5:B33921CBCF4DBEC3DE4F7C0F4FEEE385
                                                                                                                                                                                                                                                                                                      SHA1:70D27D6547659D0C27E889FC6C7186A766A53C16
                                                                                                                                                                                                                                                                                                      SHA-256:E1153C5097A09D4B5A32FC98DB1AE2480EEEE54DACE21FCE61940864C1614DCA
                                                                                                                                                                                                                                                                                                      SHA-512:B9CFC9DFD2ACCBCC35E9AF23EF1662016B8F1374CBBBEE73829330D98BEE0909571613F5796CBC01BD309A759C02E6A828A6B5D588D8D9624E00942E99A81E21
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://cdn.parsely.com/keys/forums.wordpress.com/p.js
                                                                                                                                                                                                                                                                                                      Preview:(function() {window.PARSELY = window.PARSELY || {}; window.PARSELY.version = "2.1.0"; window.PARSELY.majorVersion = 2; window.PARSELY.hotfixName = ""; window.PARSELY.flavor = "conversions-engagedtime-slots-video"; window.PARSELY.__template_track_ips = true; window.PARSELY.__template_heartbeat_should_honor_autotrack = undefined; window.PARSELY.__template_limit_et_sample_len = true; window.PARSELY.__template_apikey = "forums.wordpress.com"; window.PARSELY.__template_is_first_party = false; window.PARSELY.__template_pixelhost = ""; window.PARSELY.__template_customizations = null; })();../*! parsely-js-api - v2.1.0 - 2022-09-29. * http://www.parsely.com/. * 2022 Parsely, Inc. */..function _typeof(e){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}window.PARSELY=window.PARSELY||{},function(){var
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):328
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.020556979430178
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6:tnrMniW8jumc4sl7u+/F0dwWiq95gVgcXINZCndADLvWSS7ni95gVg2:trMniW8juxFYXiqjgVgc4DgqgijgVg2
                                                                                                                                                                                                                                                                                                      MD5:B3E257541F15D340898837AB81B62DC3
                                                                                                                                                                                                                                                                                                      SHA1:9B3912FF038E8F6C5C999AE6BF33782E2E2C7541
                                                                                                                                                                                                                                                                                                      SHA-256:283EC7C54A9835EFD42A2A4C196D9C3A21E75E350FF4376A355F905FE815AFC7
                                                                                                                                                                                                                                                                                                      SHA-512:5F845BCBEFF0921BC7B1E1AF80B771634FCCCE317882330DAAF9CBCC15832BD8FE5BE1F049031D541DEAF9729A799D16F27A21A232F760EA42C3FB9F116681A1
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/themes/a8c/supportforums/images/icon-video.svg
                                                                                                                                                                                                                                                                                                      Preview:<svg width="33" height="33" viewBox="0 0 33 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="4.28833" y="8.16077" width="16.6785" height="16.6785" rx="1.25" stroke="#0675C4" stroke-width="1.5"/>.<path d="M23.7653 18.6723V14.3277L28.7576 11.3323V21.6677L23.7653 18.6723Z" stroke="#0675C4" stroke-width="1.5"/>.</svg>.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (655), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):655
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.055936985169239
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:2QH2AlXI0Mh3ZoBe1+s+XEKz4tW3DRRTW3u3XDdI+u/obPqRT86f:2QH/wNZoTZXCyRRa3u3X5duQbPqRJf
                                                                                                                                                                                                                                                                                                      MD5:5048B7BF6F335C259CAE5D653D50726E
                                                                                                                                                                                                                                                                                                      SHA1:96F45044F726EEF7C8E7C7F21F6368BF23A2B3F0
                                                                                                                                                                                                                                                                                                      SHA-256:B6E4492D3B8358A81B80908B1F84E6BD2F64A7A46D48793AF99D27BF29F4C2E8
                                                                                                                                                                                                                                                                                                      SHA-512:8990F24D3989C392C00A4FC59D78945A401EB3295FC287A2C718323CC83E27B2D403E9E08162B2CEF4F5C944B31D3EEE98560ACBB7BC4DC58B70B72AA83A4311
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i
                                                                                                                                                                                                                                                                                                      Preview:(function(){var e=window.WPGroHo||{};e.my_hash="";e.data={};e.renderers={};e.syncProfileData=function(a,r){if(!e.data[a]){e.data[a]={};var n=document.querySelectorAll("div.grofile-hash-map-"+a+" span");for(var t=0;t<n.length;t++){var o=n[t];e.data[a][o.className]=o.textContent}}e.appendProfileData(e.data[a],a,r)};e.appendProfileData=function(a,r,n){for(var t in a){if(typeof e.renderers[t]==="function"){return e.renderers[t](a[t],r,n,t)}var o=document.getElementById(n);if(o){var d=o.querySelector("h4");if(d){var i=document.createElement("p");i.className="grav-extra "+t;i.innerHTML=a[t];d.insertAdjacentElement("afterend",i)}}}};window.WPGroHo=e})();
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://p1.parsely.com/plogger/?rand=1727971536578&plid=7e8156d9-f59f-429e-a247-eed599660e8e&idsite=wordpress.com&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&urlref=&screen=1280x1024%7C1280x984%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&sref=&sts=1727971531330&slts=0&date=Thu+Oct+03+2024+12%3A05%3A36+GMT-0400+(Eastern+Daylight+Time)&action=heartbeat&inc=4&tt=4242&pvid=7e2de036-cd86-426a-bdf9-1acf3429a243&u=pid%3D32ce8f57-d464-4a85-959c-59ae2fbe09ab
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):153
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.116211246498462
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:jTqNKEMjNRiNYhE2MjNRiNuRNnD4t9eVMqbclEtNo:oMjus1MjuYrFbc+o
                                                                                                                                                                                                                                                                                                      MD5:1A27DEB56C9260A0803A870FA8A5C05B
                                                                                                                                                                                                                                                                                                      SHA1:E3FCC9ABAF86964140C74A7CA7855F86E90F7F60
                                                                                                                                                                                                                                                                                                      SHA-256:6A438C3D25D0C19DF485F9E5DEC861D73F78695810C4E81465EDB965DD237F31
                                                                                                                                                                                                                                                                                                      SHA-512:8FB2C567A0137C8D7489B2A0E9E2672E404E3F8EA170FD279EB4DE9EB2053B87C59BCDE5C18C947A163BCC3FB8C378B593867FE3632C664F956CE39F9BB2E743
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[43710],{"../node_modules/swiper/swiper.css":(s,e,l)=>{l.r(e)}}]);
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://p1.parsely.com/plogger/?rand=1727971593568&plid=79317ffb-ca71-4c02-88d3-fa1f715219b8&idsite=forums.wordpress.com&url=https%3A%2F%2Fwordpress.com%2Fforums%2F&urlref=&screen=1280x1024%7C1280x984%7C24&data=%7B%22user_type%22%3A%22anonymous%22%7D&sid=1&surl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&sref=&sts=1727971531330&slts=0&date=Thu+Oct+03+2024+12%3A06%3A33+GMT-0400+(Eastern+Daylight+Time)&action=heartbeat&inc=8&tt=7998&pvid=be831473-9588-4984-b2aa-39f49fdf6eb1&u=pid%3D32ce8f57-d464-4a85-959c-59ae2fbe09ab
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5514), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):5514
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.195484540758047
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:QxnMOqKfzUNByHTGiF05f8uF9ZL7ndgj0pEmBSXQvulmXQtquxlN8xl9Hci:Inv1YNOaZ8uHRXQYNkY/8i
                                                                                                                                                                                                                                                                                                      MD5:77837C3F1363286D88B67CA6319318EF
                                                                                                                                                                                                                                                                                                      SHA1:D0E7C7065BB9C143AB8C13BE96A897CFFA436601
                                                                                                                                                                                                                                                                                                      SHA-256:08B1D6216C427B832F5423296EB24825765C10A2D1AA0019282F2F32EB322890
                                                                                                                                                                                                                                                                                                      SHA-512:82A6623484BD941D4C798310BBD978CA34CC9A0C0CC5B4586B85E42898B946362FB696B958BB8FCE1E0D33FA6D7FCFC5B166B099C0A065575D9F09851F5C2B1E
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/25587.798fa970d117e7211f5f.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[25587],{"../node_modules/@wordpress/components/build-module/style-provider/index.js":(e,n,t)=>{t.d(n,{A:()=>a,N:()=>c});var r=t("../node_modules/@emotion/react/dist/emotion-element-c39617d8.browser.esm.js"),o=t("../node_modules/@emotion/cache/dist/emotion-cache.browser.esm.js"),u=t("../node_modules/uuid/dist/esm-browser/v4.js"),d=t("../node_modules/react/jsx-runtime.js");let s=new Set,i=new WeakMap,l=e=>{if(i.has(e))return i.get(e);let n=u.A().replace(/[0-9]/g,"");for(;s.has(n);)n=u.A().replace(/[0-9]/g,"");s.add(n);let t=(0,o.A)({container:e,key:n});return i.set(e,t),t};function c(e){let{children:n,document:t}=e;if(!t)return null;let o=l(t.head);return(0,d.jsx)(r.C,{value:o,children:n})}let a=c},"../node_modules/@wordpress/compose/build-module/hooks/use-constrained-tabbing/index.js":(e,n,t)=>{t.d(n,{A:()=>u});var r=t("../node_modules/@wordpress/dom/build-module/index.js"),o=t("../node_modules/@word
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):232
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.734667371444452
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:nNzJEJE9ylWoKJQIvUjxD799NzJGTzA+L7NzJJeJxD99NzJeIpuWR/dQBrqGOCbv:nguXXmXnwNL7NejDnaIYsUWZ/qaWn
                                                                                                                                                                                                                                                                                                      MD5:E2AA949F1228BD770D8B8123C89C5E86
                                                                                                                                                                                                                                                                                                      SHA1:545ACF99CB0E9883BB16257DA2D90AE4CAC3207C
                                                                                                                                                                                                                                                                                                      SHA-256:1CDF96A2345D733C5824B8FE4EB051419A455DC703837178CF3A0579FEEF3D2D
                                                                                                                                                                                                                                                                                                      SHA-512:E46B8840F65E6FE61F636DB727F98971808FB7BA436622BE758972FEE5944BB83B02FD6FE978E02FA3D16284DC7DEF3CA193668B75F5166E284E47CCA55DBB3E
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/themes/a8c/wpsupport3/built-blocks/learn-category-cell/src/style-index.css?m=1712597621i&cssminify=yes
                                                                                                                                                                                                                                                                                                      Preview:.learn-category-cell{display:flex;flex-direction:column;height:100%;min-width:0}.learn-category-cell div,.learn-category-cell h2{flex:1 0 auto}.learn-category-cell .wp-block-post-featured-image img{background:0 0;border:0;padding:0}
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):50523
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.297134171375771
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:IaOFhhR9OIFhOjfRysgLzQyVwhYyDMsWxKQ:IaOFnR2DRszQekTWUQ
                                                                                                                                                                                                                                                                                                      MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                                                                                                                                                                                                                      SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                                                                                                                                                                                                                      SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                                                                                                                                                                                                                      SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):571
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.709116162141832
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:trMniW8juXM65zJ4zqnx2AHdn6DruxUIcKr:t8i1uXMMuzqnx2A96/trKr
                                                                                                                                                                                                                                                                                                      MD5:6B43E6611B5575EE8457581C56F11C79
                                                                                                                                                                                                                                                                                                      SHA1:8B03F494B0B77F63F1D6D468E1A0645EB5CAB731
                                                                                                                                                                                                                                                                                                      SHA-256:EE014ACB756096D7FD7BB0172E1A68809FE4A544B597C38D3A3649C54422D99E
                                                                                                                                                                                                                                                                                                      SHA-512:DA18EB5A65375C73758F1C633EF55A90FF2A8C220E0DA1CF3CBFC3AE6A88C7D1E81C6377ADF5596594B10B02E529BCE0A9D7CDD3E8AFD03D3F59524F90EAECAA
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/themes/a8c/supportforums/images/icon-desktop.svg
                                                                                                                                                                                                                                                                                                      Preview:<svg width="33" height="33" viewBox="0 0 33 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.02065 10.6569H24.0251C24.3837 10.6569 24.6743 10.9476 24.6743 11.3062V21.1889H8.37142V11.3062C8.37142 10.9476 8.66209 10.6569 9.02065 10.6569ZM6.42373 11.3062C6.42373 9.87191 7.58641 8.70923 9.02065 8.70923H24.0251C25.4593 8.70923 26.622 9.87191 26.622 11.3062V21.6938H27.5599C28.6356 21.6938 29.5076 22.5659 29.5076 23.6415H3.53833C3.53833 22.5659 4.41034 21.6938 5.48602 21.6938H6.42373V11.3062Z" fill="#0675C4"/>.</svg>.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):15406
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.853942207900639
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:Ft/psWR6+yFGfemUReAriQWT7+7VilfBV:FMq6AfetQAOQvVilZ
                                                                                                                                                                                                                                                                                                      MD5:5A9933E343D1DDB7ED5772E63AF4F578
                                                                                                                                                                                                                                                                                                      SHA1:FE6E2E9B66974F706947E8A7026CBA192559516D
                                                                                                                                                                                                                                                                                                      SHA-256:5B658F5A51A2CC169E3C16DC091BBBB7817D244DE0D8559CC05182DC3FDF340D
                                                                                                                                                                                                                                                                                                      SHA-512:77994FB84AFC76FCA806FF99670EF858A688066DC3205723752A1D5BF4E56E7494E3ABB87883F72589EBECCFD6E5EF41FFCF6DEC9224177E31CDC1570F7E67FD
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..........................................[:5.X9..X8..Y8..Y8..X8..X9..W:5.........................U@..Y8..Y8..X8..X8..X8..X8..X8..X8..Y8..X9..N;..............b;..X9..X8..X8..u[..............uZ..Y9..X8..X9..U@..........X9..X8..[<............\<..[;..........\<..X8..Y8......[:5.Y8..Y9....q.........fH..Z:..........x....Y9..Y8..[:5.Z9..X8..w]....gJ..........~..uZ..........n....v\..X8..X9..X8..X8......iL........tZ............kO......iL......X8..X8..Y8..X8......\=..........Z:............Y9......dF......X8..Y8..Y8..X8......uZ........X8..o.........X8.......y......X8..Y8..X8..X8..............sX..X8..........eG..]>..............X8..X8..X9..X8..w]..........i..p..........w]...{..........y`..X8..X9..[:5.Y8..Y9......p..Z:..Z;..Z;..Z;..Y:..|c..........Y9..Y8..W:5.....Y8..X8..\<......hL..[;..[;..hL......\<..X8..X9..........U@..X9..X8..Y9..y`..................v\..Y9..X8..X9..b;..............b
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?blog=237530670&v=wpcom&tz=-7&user_id=0&subd=reviewnewdocuments&host=reviewnewdocuments.wordpress.com&ref=&rand=0.4561753062448235
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2777
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.955648379393859
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:8WeKdB2LlUkLu3LPZfLYZmniJY9jeYPOCJ0CAiim/Mjffs5AQzX3gwqDvlvvN:8ZPS8ZZKNTKiYjfQAg+DFvN
                                                                                                                                                                                                                                                                                                      MD5:B8150999209297789B15EB44367C3246
                                                                                                                                                                                                                                                                                                      SHA1:A72167CF08079B10EB70504BF1B85F179233B94C
                                                                                                                                                                                                                                                                                                      SHA-256:849CE5A7F00D45FEE9881A1EB36BD5E6BF2E4E4C1E343F6AAA875D0D887DF477
                                                                                                                                                                                                                                                                                                      SHA-512:1161AF1E336F5CC802FE98D0D55DE3021DFD6E6D38980730DD10AAF005F04088A4A4147C60D8E864D9C700B6C86F9DD084AFBDEB24E555416EE034B30135801F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/service-worker.js
                                                                                                                                                                                                                                                                                                      Preview:/**. * WARNING: DO NOT USE ES2015+ OR COMMONJS. This file is served as-is and isn't. * transpiled by Babel or bundled by Webpack.. */..// eslint-disable-next-line strict.'use strict';..const queuedMessages = [];../**. * We want to make sure that if the service worker gets updated that we. * immediately claim it, to ensure we're not running stale versions of the worker. *.See: https://developer.mozilla.org/en-US/docs/Web/API/ServiceWorkerGlobalScope/skipWaiting. */..self.addEventListener( 'install', function ( event ) {..event.waitUntil( self.skipWaiting() );.} );..self.addEventListener( 'activate', function ( event ) {..event.waitUntil( self.clients.claim() );.} );..self.addEventListener( 'push', function ( event ) {..if ( typeof event.data !== 'object' && typeof event.data.json !== 'function' ) {...return;..}...const notification = event.data.json();...event.waitUntil(...self.registration.....showNotification( notification.msg, {.....tag: 'note_' + notification.note_id,.....icon: no
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.11980773898454777
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/t.gif?cta_name=theme-upsell&theme=natural-block&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548233&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548233&_=_
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):262
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.42488707233193
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6:9u86gV4Sc6nSBVrpYeNMQNBDKQrnqMYsSZ7z1Ni7yMe:Dx0jrpzN1NAQuZsSZ7z1N+2
                                                                                                                                                                                                                                                                                                      MD5:2AC7B539421BCA4C22E822A8B0EF3C3F
                                                                                                                                                                                                                                                                                                      SHA1:0397AB5953A97724A72FFC47CAAB1FCF52BFDC91
                                                                                                                                                                                                                                                                                                      SHA-256:2D03774B23D403D724428331651D1838E3A6B65796A3B41C60626733184EF42E
                                                                                                                                                                                                                                                                                                      SHA-512:AABA8F35DDDE45EDB2C0FC68B69CD6DC88C18B05C1EBB9DF5E784D282A4A14602DDC861BDE48C31E4C81F6BD761EF79DBF7EA9A976EA55181181C12EFA6127FA
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/wp-content/js/def-queue.js?v=1566842360
                                                                                                                                                                                                                                                                                                      Preview:defQueue=window.defQueue||{items:[]};defQueue.add=function(e){defQueue.items.push(e)};defQueue.process=function(){defQueue.items.forEach(function(e){if("function"===typeof e)e()});defQueue.empty()};defQueue.empty=function(){defQueue.items=[]};defQueue.process();
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (37924)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):56341
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.358677954157577
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:1LgWPK/GjGpzylpZVb43mJtBjpM24eFAZPnIGlX+48tszJEJ/cmTatIGaAa+gFJy:1iwVlPVIFnIGanJcmTxGJaHFJy
                                                                                                                                                                                                                                                                                                      MD5:17EF1C4CA4F74FEA892F3DB1648D7430
                                                                                                                                                                                                                                                                                                      SHA1:94F506F1B705FDD39118D153C4EE3063298CCEB8
                                                                                                                                                                                                                                                                                                      SHA-256:41C68F1913F2E5DBEBFA1714A299743CC8DAB2F7E4F5BE236F816C3442C63D6E
                                                                                                                                                                                                                                                                                                      SHA-512:2DDB0BBCDDB85A5FB1D26A3A82622D065F2D3B279AFED2DE31D2A4AE6F231BC8452C76AD6CD0A5ABF4E7C9B543B66503FDDC660F28FDA31E0BE988CADDB575D0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:( function ( g ) {.. var t = {. PLATFORM_WINDOWS: 'windows',. PLATFORM_IPHONE: 'iphone',. PLATFORM_IPOD: 'ipod',. PLATFORM_IPAD: 'ipad',. PLATFORM_BLACKBERRY: 'blackberry',. PLATFORM_BLACKBERRY_10: 'blackberry_10',. PLATFORM_SYMBIAN: 'symbian_series60',. PLATFORM_SYMBIAN_S40: 'symbian_series40',. PLATFORM_J2ME_MIDP: 'j2me_midp',. PLATFORM_ANDROID: 'android',. PLATFORM_ANDROID_TABLET: 'android_tablet',. PLATFORM_FIREFOX_OS: 'firefoxOS',. PLATFORM_MOBILE_GENERIC: 'mobile_generic',.. userAgent : false, // Shortcut to the browser User Agent String.. matchedPlatformName : false, // Matched platform name. False otherwise.. matchedUserAgentName : false, // Matched UA String. False otherwise... init: function() {. try {. t.userAgent = g.navigator.userAgent.toLowerCase();. t.getPlatformName();. t.getMobileUserAgentName();. }.catch ( e ) {. console.error( e );.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):500
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.0860593565274765
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:tr0dmkAuCi5Fw6YwhbWmM1yVdvFjhllt46lvFjhllR:twdmluzWMRMa9jhlltz9jhllR
                                                                                                                                                                                                                                                                                                      MD5:0BDB14133327895B245403C80E0E2F51
                                                                                                                                                                                                                                                                                                      SHA1:A0764846CD6CE52B42C7D6CAA74BC462EAAD58A3
                                                                                                                                                                                                                                                                                                      SHA-256:A0BC2273083DF2CF5DA6D834281196F440C942771883B1F45810C05186168637
                                                                                                                                                                                                                                                                                                      SHA-512:C682109ED25B59174361840C6EFF31566517E1D4B5F31D86EA6CAF2E1F164DE127878756C804C0668D6006F3719A544ADD1C9279F9442FDB727192CBAF0E0A8C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.16667 15.8333C12.8486 15.8333 15.8333 12.8486 15.8333 9.16667C15.8333 5.48477 12.8486 2.5 9.16667 2.5C5.48477 2.5 2.5 5.48477 2.5 9.16667C2.5 12.8486 5.48477 15.8333 9.16667 15.8333Z" stroke="#8C8F94" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M17.5 17.5L13.875 13.875" stroke="#8C8F94" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):244
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.165046436375972
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6:2LGXjgKzCRwlpeXXCL19TCRl41+JKcPWeBpbTb93f:2QrSuIXXChYW1uKwWerbT9f
                                                                                                                                                                                                                                                                                                      MD5:93EAD7F2A368A4B42134127E77B83A42
                                                                                                                                                                                                                                                                                                      SHA1:4CD14D7F10B5D65699A1B9316A75BD3BACB25AC3
                                                                                                                                                                                                                                                                                                      SHA-256:DA17E814C0F2B80BD254A236AD3CF4B8F918B8A7D2FC2C4996CB416C62892485
                                                                                                                                                                                                                                                                                                      SHA-512:10ECB8D6A03AFD2E1164A60D86285B5FBAB2DC7333B9123F850F60136916115B5186C8309F1A3F5EAF6B16444C8747E63B7FDEEB66F0B2081EAC0A6DCD35BED2
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(function(){"use strict";document.addEventListener("DOMContentLoaded",function(){document.body.addEventListener("onWPEMigration",n=>{if(typeof gtag==="function"){gtag("event","conversion",{send_to:"AW-946162814/59yUCNG15tYZEP6YlcMD"})}})})})();
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):307499
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.610191271206637
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6144:843ln+yZmAzszjrgnB9YzG2+4jPejrVcwOu0pUDSUo:F3UumAzhJ9O9pUDY
                                                                                                                                                                                                                                                                                                      MD5:C58F5623E8DEC17075E217B5E9317263
                                                                                                                                                                                                                                                                                                      SHA1:FFF95252F8C41987EDD1E3F376097FD234E88B08
                                                                                                                                                                                                                                                                                                      SHA-256:78164E522FDD159DC5BC0923B4383FEBBD94846996AB71001E1C6B4D3C9AC3CF
                                                                                                                                                                                                                                                                                                      SHA-512:75832C8FAAA41C36F19F8EBA636BDC3621AED370765B8DAAD508E3308B8559BCECCE1AB0C0E7E3EABAE50497E32966DAF7E42408670F20F27907BD5DB51C735C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":22,"vtp_enableScroll":true,"vtp_enableOutboundClick":true,"vtp_enableDownload":true,"vtp_enableHistoryEvents":false,"vtp_enableForm":true,"vtp_enableVideo":true,"vtp_enablePageView":true,"tag_id":106},{"function":"__ogt_dma","priority":12,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":108},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue"
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (20590), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):20590
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.357756951081109
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:3exYpMLyzN9uBKNc+TvU0NkJ2xfBr2PW7dy+5+dSTQH4rnPMpuYpXEx2ZQvhaly6:1PRMBKN7OJ2xfBr2PQDpIUqlW1pjQ
                                                                                                                                                                                                                                                                                                      MD5:F9AF0CDF2DC29EC7102D1A7295140641
                                                                                                                                                                                                                                                                                                      SHA1:416AFE040DE4A3DE2B254A1FB22609B7161FC42A
                                                                                                                                                                                                                                                                                                      SHA-256:1703397457E6174950E05C502E9D0627B812F734673BF791344A936B7DB05600
                                                                                                                                                                                                                                                                                                      SHA-512:02B129D0C681C94350DB12CD22F8A03FE0477A6390F34D7B5A45D0D1482A1E4EAE4BBD47C7E23B41534CD6757888513BA85CA0D25E1707982DEF2064936E6C09
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[78482],{"./blocks/site-icon/index.tsx":(e,t,s)=>{s.d(t,{V:()=>v,A:()=>A});var i=s("../packages/components/src/gridicon/index.tsx"),r=s("../packages/components/src/spinner/index.tsx"),a=s("../node_modules/clsx/dist/clsx.mjs"),n=s("../node_modules/lodash-es/get.js"),o=s("../node_modules/react-redux/es/index.js"),l=s("./components/data/query-sites/index.jsx"),c=s("./components/image/index.tsx"),d=s("./lib/resize-image-url/index.js"),m=s("./my-sites/media-library/media-image.tsx"),p=s("./state/selectors/get-site-icon-id.js"),u=s("./state/selectors/get-site-icon-url.js"),g=s("./state/selectors/get-media-item.js"),f=s("./state/sites/selectors/get-site.js"),x=s("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");function v({siteId:e,site:t,iconUrl:s,size:n=32,imgSize:o=120,isTransientIcon:p,defaultIcon:u=null,alt:g="",href:f="",title:v="",onClick:A=()=>{}}){let I=(0,
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):297899
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.75538038428002
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:BURJPTHOls4yaGQfCBjdGyBDa6JQc8G6lR4+7YA9YRIgxA3ebDgDokb:qRpHOfyaGQ6BXGLc8G6x7NYi2ueQDokb
                                                                                                                                                                                                                                                                                                      MD5:42B51F3B36E0EFAAEADBE345778AD7EE
                                                                                                                                                                                                                                                                                                      SHA1:F10534F85FCD6D2C3FA48CFB9EDC5682EB91C033
                                                                                                                                                                                                                                                                                                      SHA-256:BB605D390284347A916A6CD9CDEAF93955ED9B6C2120E3AF4F1B42C8FF491B21
                                                                                                                                                                                                                                                                                                      SHA-512:A70A4942F74866E467A1CF18BADC6ABD72EACE7F976F9560A98AA548DE4FB1264068B4F36C8AAABBDE39493815B78CBF5CE02119E3EEFADEF96B1A162169A75F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/98620.dbea85524fdd0601bf57.min.js
                                                                                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[98620],{"../node_modules/moment/locale lazy recursive ^\\.\\/.*$ include: \\.js$":(e,t,s)=>{var n={"./af":["../node_modules/moment/locale/af.js",97098],"./af.js":["../node_modules/moment/locale/af.js",97098],"./ar":["../node_modules/moment/locale/ar.js",27550],"./ar-dz":["../node_modules/moment/locale/ar-dz.js",15025],"./ar-dz.js":["../node_modules/moment/locale/ar-dz.js",15025],"./ar-kw":["../node_modules/moment/locale/ar-kw.js",47621],"./ar-kw.js":["../node_modules/moment/locale/ar-kw.js",47621],"./ar-ly":["../node_modules/moment/locale/ar-ly.js",79266],"./ar-ly.js":["../node_modules/moment/locale/ar-ly.js",79266],"./ar-ma":["../node_modules/moment/locale/ar-ma.js",99201],"./ar-ma.js":["../node_modules/moment/locale/ar-ma.js",99201],"./ar-ps":["../node_modules/moment/locale/ar-ps.js",96732],"./ar-ps.js":["../node_modules/moment/locale/ar-ps.js",96732],"./ar-sa":["../node_modules/moment/locale/ar-sa.js",251],".
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 19664, version 1.0
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):19664
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9873254824672015
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:leL2/kUDGPXL92H1xSlzt2So51WQR+suqrc521ej5tm:0LQkUsXLYHW5qrcgn
                                                                                                                                                                                                                                                                                                      MD5:DE44812503CA800CCE9C691E28DDB9A2
                                                                                                                                                                                                                                                                                                      SHA1:ED373A75164FAC7802F91CB931C481B4ABA4FE37
                                                                                                                                                                                                                                                                                                      SHA-256:407A888E655899D02D89088205B185E854860AE1D600EB91602B16DF0C6A08A6
                                                                                                                                                                                                                                                                                                      SHA-512:41D4ACBDD7EE957CD241A941EDBADAA399A52160C9F31124E428CED54DCAA045842D0CA4726BE746E62318540D5E2689E026B29EDE6BB3B03D96675FAB4CABE4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://use.typekit.net/af/27776b/00000000000000003b9b0939/27/l?subset_id=2&fvd=n6&v=3
                                                                                                                                                                                                                                                                                                      Preview:wOF2OTTO..L.......n...Lq.........................F....?DYNA.J.b?GDYN.Y..p.`..v.6.$..P....^. ..m..X..V..jR........U...?.....O...?......2....of.....G9.*T..I...4.....%............#.u....J.-b...E&.....VD... -b...c.....;%..F..~....I.P]..b...e.%.W..a....^..v.E...)...Cs+..........>..B.B.38D.".:p.8'ap......x..'.v.-.......n.T.b...W......UB...........).........m.....v..8..:3.`H....h f.!*&....x.IIEP1..a.......Z....r`..\....I.G.....5.nl.MF#...=.$..D..Q.4.[.VmD....p...X...u2..3....B.J9.{..P....@.W.N@.......,{..N..$.@..K.. ...(...a.ai.v%.i.......)v.....I..N.R..22HT.e....w.{fqT...H.....K....9#cMf\t.8........'gMd#%.M.45>R).l. I\$-c.D..ZD.a..g2T...i.w.$..i..@.L.(...56M.6......Y.....:..2....u3.......a.K..2,."....N..&.i..<.nBASW[....<.....'mgO.!.GYj.,.........8........>A^..M{X....l..o...."..H."l.........m...A..|..Nq.I3.M~....).;.C..a..&...&L.2wZ[K...rtC..#.nZ.Q..5.{.....o.D#....x.....M.f55Nt.i....+.6}".o...$."..HA*j..+......4.2(....ZBKi..=t...1.E/.%
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):3153
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.891468166414229
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:F0fwwNPmifB8XpDUvN9VONu8H9q/X+32cpNO4M:ywyP1585UlTy5H9q/X+GcrO4M
                                                                                                                                                                                                                                                                                                      MD5:27EF5F0578B1343169B871FD74D8E4FE
                                                                                                                                                                                                                                                                                                      SHA1:95458D6E888B6894EAD68E1FFA6AFACB94C15868
                                                                                                                                                                                                                                                                                                      SHA-256:9DDCFA4C2A021A96003D068922EE450BC719B6F403B66B4606C2240FB7FA0FEE
                                                                                                                                                                                                                                                                                                      SHA-512:D7A8D931CB44C0F4D3ACAB4B27297F3D7DF30D72079A1229461DB98EBEE01A424A1313E825C664E95B87F9824AA21328764FA20637A1712A8E812CA1640E0969
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/88c5f6d3aab4f92833190228b1ce47d3?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx..kl.........eKE@......A..$.E..*q.....Jy.*.T*Q!.....A..%.C.......aSU..!E..i.1...Gh.iA..xy....L?.....{...?.{8g...{.=3[4...D.........^F..C...._D.b.2..p>.K......:...0N....v.....((@...d>J...z<...FD.hIn..2.D....2dl.....a..d.EKr.g.1.....p){...mFku'43....P@..h...z<..h.h.+%.q)s......u8.....k..i..ZT...`...:...H...D...{.....9.0@z........!......P...........<x@>@. ..E.....|..C..f_.8......x....*..P..p...... .... P..I"xLN.....p....$..WpLN..`..-xF}...e..X,.....#..q.D..O.G......(..( .....d.h..x..6.9.'.... .........@*8.x ..........9f[..L...0.....E.h`?..3.....E.L`._........c...2.m.fsy..3p!..2xn.R..i....W...U..n...........ND.......A!...:.}p...N.MN......^.P!2=.;....<?.yu.W..#..q..H.......D....E.a.4."xL~!.C.....<&7.TxLA .C..a......WxLA!...N......./<.0 .. ....1.............c.."...h...a.0...)../..q.P....{._a.j......B..k.4.V.c,,k@..k..O."J..*6b.:....a .j__:.o.7".DQ)U....P..uH.}..9.j.u..~^..u%/...q.S..Z._.{..R.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):16045
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.991851641203127
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:4Eb0e4O5b8+qMMeuz4KEeZWw8z1AmOyaoZGaH:4EbuoSMMpz4Vev2TOGZGaH
                                                                                                                                                                                                                                                                                                      MD5:AE0ACF1DA29FE2FD6B2C3247CC9F9636
                                                                                                                                                                                                                                                                                                      SHA1:005925215940239957BB9BB847F17795650E646F
                                                                                                                                                                                                                                                                                                      SHA-256:D61A8899884CC720EFB8FF5AB30CAB09CCA476536284F605AC5C3239F4058CE8
                                                                                                                                                                                                                                                                                                      SHA-512:8CB37BBF33DE90EF30C4C0FABAB96579B8BF27C04C4B350380C6A379417620DE175E8B82857C253E095EED530B6C83880FB73D1B56ADAC987B04CBF4CB703DEE
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:{"code":200,"headers":[{"name":"Content-Type","value":"application\/json"}],"body":{"themes":[{"menu_order":-102,"date_added":"2023-02-08 14:59:19","id":"organic-stax","description":"STAX is a premium block theme for the WordPress full-site editor. The design is clean, versatile, and totally customizable. Additionally, the setup wizard provides a super simple installation process \u2014 so your site will appear exactly as the demo within moments of activation.\u00a0","stylesheet":"organic-stax","name":"STAX","author":"Organic Themes","author_uri":"https:\/\/organicthemes.com\/","demo_uri":"https:\/\/stax.organicthemes.com\/","version":"1.0","screenshot":"https:\/\/theme.files.wordpress.com\/2023\/02\/stax-featured.jpg","theme_type":"managed-external","product_details":[{"product_id":10025,"product_slug":"wp_mp_theme_organic_stax_yearly","billing_product_slug":"wp-mp-theme-organic-stax"},{"product_id":10026,"product_slug":"wp_mp_theme_organic_stax_monthly","billing_product_slug":"wp-mp-
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):718
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.714498858348935
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:YGK45Q1/4SwMZpi4pzK5wPEXY4Ndy53kGcK3pW4N6nqwvOgGqNHINoRo5c8aEwax:YdcM3dKbXTNdq3kGcKJNwHOg9VIUAcdu
                                                                                                                                                                                                                                                                                                      MD5:21294A1796D69ED0613E6C1A14B96294
                                                                                                                                                                                                                                                                                                      SHA1:A7793A763DB442A2E98E0C8C0F534E90EB1A3AD5
                                                                                                                                                                                                                                                                                                      SHA-256:A021A83BA768862070BDFFC0C7C82B5CA5D5097AB22EB034B4185805FCA59C9D
                                                                                                                                                                                                                                                                                                      SHA-512:7C398DAB7DD721C91190E33D53F5D9405F0CF8CFF733BBEC85A9D2AD94BE3A3E6E9A1C285655024E32AA9D096C6BBCD13AA2C1C2A5EA9C0E56DF345C9E0AAD7F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://public-api.wordpress.com/rest/v1.0/products?&currency=null&locale=en&product_slugs=domain_reg&http_envelope=1
                                                                                                                                                                                                                                                                                                      Preview:{"code":200,"headers":[{"name":"Content-Type","value":"application\/json"}],"body":{"domain_reg":{"product_id":6,"product_name":"Domain Registration","product_slug":"domain_reg","description":"Register a domain for use with your blog.","product_type":"domain_reg","available":true,"billing_product_slug":"wp-domain-registration","is_domain_registration":true,"cost_display":"$13.00","combined_cost_display":"$13","cost":13,"cost_smallest_unit":1300,"currency_code":"USD","price_tier_list":[],"price_tier_usage_quantity":null,"product_term":"year","product_term_localized":"year","price_tiers":[],"price_tier_slug":"","tld":"com","is_privacy_protection_product_purchase_allowed":true,"cost_per_month_display":"$1.08"}}}
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 20080, version 1.0
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):20080
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.987260784587608
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:FZJJxRTdIV89OU9FMg9sxTagLsT+WZA1JxwCGQlzALiMOg7Z3K7cqzeg:FZJnRTdc2r9s5asY+Wew0JWiMOgdcbCg
                                                                                                                                                                                                                                                                                                      MD5:B18AF01C17E82296D70A06F8CF855949
                                                                                                                                                                                                                                                                                                      SHA1:F4C58FF017AD398CBFBD49B3B015A01E62641A30
                                                                                                                                                                                                                                                                                                      SHA-256:504D0250E5ECEC00BB65DCA041412E851CE493EB624C961D7A35598378320AF1
                                                                                                                                                                                                                                                                                                      SHA-512:199EEE80AC92DAF747E851396F09A451FB5321D51832F7584894EEC2717395E2ECA5C5E42CE163BEBBDDCFA77D56786413F3A33696562154F25B64E3F9C275C0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://use.typekit.net/af/6aec08/00000000000000003b9b0935/27/l?subset_id=2&fvd=i4&v=3
                                                                                                                                                                                                                                                                                                      Preview:wOF2OTTO..Np......pl..N..........................F...G?DYNA.J.\?GDYN.Y....`..v.6.$..P....+. .no....Z<..&.......0.m{..~..?.....?..#d.."]:w..Nf...."|B.m.:..;...*e.C,..H.R.3INz.=.JfE...+.......&.;?3.Gq.*.8..C"..,l....Q<.f'......h....m.O...\R:....9)......DN..]....A.A..9.?X|A.y^7..k..T_.\....c;p........opLpmj#.M...r.D!.........y..L...8.....;h...6..m.B....jH@].V.X.6...X...`...[.m.g...<..?...=3.{....:3.]`5F.6.K.S...,,l..' Fa..._.<.w....~.K\..6.)I.Ti}.\..(.k!f.,...<n...H.T%..mW.XW...<._Wu.h:z...:U)7.TW.Qc...xe.....).4..g.3.6;7r6.."e... \..ro~s....f.5..av...%u......q.....8...eA......z.+R.TJ3.2c.+ER.%.T.1.....W...!>.................C......j."Q..7.<..WgS.9.&O.9aGK.9 lQ...q`..Q.....A..{...@..js....Z..m-...y..y.".c..d.Z..L....).....3o...gZ>..&1.H.....X...GS.....t$!..(F.L,.jlB...g..3.3..h.4./:...7.l.n..&.rx..gW.6n^.y3,.z.p.u..)...'+]'..]...q ....V....zc]8l ..h.4{..<..`kc.7..8...{...75.D..c.......rY.[...el9s.........~.;...x._.7. .....R..J@.(......:...1-F......X...j.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://p1.parsely.com/plogger/?rand=1727971570115&plid=586aa05a-c5e9-4e1d-8587-b9b1f2167220&idsite=wordpress.com&url=https%3A%2F%2Fwordpress.com%2Fsupport%2F&urlref=&screen=1280x1024%7C1280x984%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&sref=&sts=1727971531330&slts=0&date=Thu+Oct+03+2024+12%3A06%3A10+GMT-0400+(Eastern+Daylight+Time)&action=heartbeat&inc=6&tt=6017&pvid=afff812e-2e5d-4fd4-9212-dfb0d5a39bd6&u=pid%3D32ce8f57-d464-4a85-959c-59ae2fbe09ab
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):1654
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.851744564015769
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:2Oct9ENQ02MQxly/ruGfcwALWg1fFxK6I0fHmD/z6smLuXfuc7:2OS6mly/ruGfHgxK12GrzZmLuXr
                                                                                                                                                                                                                                                                                                      MD5:45F567C79808B49F4CCB6576EAD19055
                                                                                                                                                                                                                                                                                                      SHA1:FEC3F6C358952729F71CA565155F935E20024C04
                                                                                                                                                                                                                                                                                                      SHA-256:857EFF4027F70AF22BA625926E5558210EFED3E556D935B18B5BA10853760F04
                                                                                                                                                                                                                                                                                                      SHA-512:58935271626FB94BDB5E8031515615E2505606D662A52F8038AFD96719B8C6FFE740B1BD9288843A9E83D878F9135D6816B4B25E194638A289D607301EE2C605
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/blavatar/41029c77eb2d81df94f5a4503ecd70ef37d8d62532260de6f785856e34f69261?s=32
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....pHYs..........+.....(IDATX..klSe....]..veem.n.6`.0Q.2....:....H....C4..%.....%&.:...oAb..bL&:5.....Z............9m.D....y.>......+p.k[....h...Z..~...@..@..xf.%.+\.+`.6.[...Q.Xd5.(3.0...w)..d.5...v....<.]..a=...T.L....9hr[1.D.y,)....w|...0..8@...e..k......x..W[M.x..66.0..%.5)+|.?..O......f:[._.@W..........-.ZZ..,)...C.:.....%....D._.h..R....v.`--a]..........."........5.<q}5.v..{...0<..l5.o...3 ....\..?p.....b.~....Wm..48,X.%D.RH...x.7o_.........h......S.HJV8.L1.O.K.|d5......}.t,Y.D.XJgK.nl.<..S.F}....sq..+.O..........|24......._.u..Z?..~..<.V..=..>.......c5Qc3...%....nDgy)./..U5:;.@...m..?.cm._.U..f....D.^}..n.....W'.9./L.E6.U.=.......z=.rc..F7..Q.*..Z....U.n..O.e.|..F......U..\c3.Z...l..&.(...u.g.lp.h...].B..B..&..!+..hr[3..$.....2.V....";9S4...2n.T\.....1...Ju.x.&.Z..U..Y..>.F...S2..)..-...2.0S..E.n].3;OT.61..b.%.K*.W'.u..)..'...K..1.o2L8;...m..5.....ND......uE^....pF..f.E...>gE`4$.%...{..c..J".....
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):6563
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.929077134968429
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:gFfbG9Y5YuW7NJI/FHWhHoI0Lzp79+WZ5u8t:g+Y5YuBd2hHd0L5s8t
                                                                                                                                                                                                                                                                                                      MD5:2568CFE1D0F62DFDDF0737773C541AC4
                                                                                                                                                                                                                                                                                                      SHA1:5901BBE3C79827604B2FC7379F8AB3D1765DA12B
                                                                                                                                                                                                                                                                                                      SHA-256:47B9E05096686ADA6F221930A4324CDD3F38F231CEAA9C79DC76A8A33481C450
                                                                                                                                                                                                                                                                                                      SHA-512:EF31CA6B63E5D67B8997CFA45984246F135D47BD4D962F257BF7303F4C281DF441E4417EB406280B3A90837272EEC9C5FCCA4BCE654D0559B9FA6EB51522C9E9
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:<svg width="192" height="33" viewBox="0 0 192 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M23.4766 28.7277L27.7307 16.1931C28.5258 14.1681 28.7903 12.5491 28.7903 11.1094C28.7903 10.5866 28.7565 10.1016 28.6964 9.64958C29.7838 11.6712 30.4025 13.9912 30.4025 16.4592C30.4025 21.6955 27.6178 26.2677 23.4766 28.7277ZM18.3885 9.80231C19.227 9.75745 19.9826 9.66754 19.9826 9.66754C20.7331 9.57724 20.6448 8.45306 19.894 8.49792C19.894 8.49792 17.6379 8.67832 16.1813 8.67832C14.8125 8.67832 12.5127 8.49792 12.5127 8.49792C11.7617 8.45306 11.6736 9.6223 12.4247 9.66754C12.4247 9.66754 13.1351 9.75745 13.8853 9.80231L16.0553 15.8615L13.0064 25.1771L7.9347 9.80231C8.77397 9.75745 9.52859 9.66754 9.52859 9.66754C10.2791 9.57724 10.1903 8.45306 9.4396 8.49792C9.4396 8.49792 7.18385 8.67832 5.72732 8.67832C5.46621 8.67832 5.15805 8.67158 4.83043 8.66099C7.3214 4.80806 11.6024 2.26357 16.4687 2.26357C20.095 2.26357 23.3969 3.67636 25.8749 5.99
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):684
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.913642481916579
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:YTKSe3+8cIXRxBOZn3sL+OJXJs+OZNUT266LT/Lkb8dMa5cA9csmHRfE:YTKSwxBOJsaOJDOvd66Lsbnmc7O
                                                                                                                                                                                                                                                                                                      MD5:F533C603D7AB90E156C2F7F168734C73
                                                                                                                                                                                                                                                                                                      SHA1:CE09B64FD82CB710A1E26984AB04D9829DAF8D93
                                                                                                                                                                                                                                                                                                      SHA-256:C5FE86C0A65AF5E45B5A4359A4AA0C20A9B01560FB7B7178685CEF067105E39B
                                                                                                                                                                                                                                                                                                      SHA-512:D49E140F7A3F7A8AEF55C3286D396E359FAC0D960F90BABCF915CBAC221411661A311AD895865390E03DD3115853449A382AEA7E331BF1FB1909AB34656232F8
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/manifest.json
                                                                                                                                                                                                                                                                                                      Preview:{"display":"standalone","name":"WordPress.com","short_name":"WordPress.com","start_url":"/?source=pwa","background_color":"","theme_color":"","gcm_sender_id":"87234302238","icons":[{"src":"/calypso/images/manifest/icon-144x144.png?source=pwa","sizes":"144x144","type":"image/png"},{"src":"/calypso/images/manifest/icon-192x192.png?source=pwa","sizes":"192x192","type":"image/png"},{"src":"/calypso/images/manifest/icon-512x512.png?source=pwa","sizes":"512x512","type":"image/png"}],"related_applications":[{"platform":"play","url":"https://play.google.com/store/apps/details?id=org.wordpress.android"},{"platform":"itunes","url":"https://itunes.apple.com/app/wordpress/id335703880"}]}
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65498), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):163696
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.271472003617804
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:IhD9LIMkQRMoa3enp82ko7OfmbzSesAY/:IhD9e8tWenp82N7bz7sAY/
                                                                                                                                                                                                                                                                                                      MD5:35850E0178C991CE64CD2C025B1B0DC4
                                                                                                                                                                                                                                                                                                      SHA1:1AB3F3101FCA09457E1B966D695EC5C3D36C3419
                                                                                                                                                                                                                                                                                                      SHA-256:98CDACF72E158CC036EAEA5C9A1CC384AD89F3908CB3DD64D202153D52254DD5
                                                                                                                                                                                                                                                                                                      SHA-512:ABB9BA8DC9AD1CCBF861CF56916286A72AC36C5B4E17C032FA9417379F7E2596000A273D563A0CAA61B2DF977EF538BAB4359721CFB78CA18F3C538A2E15913F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/themes.446c8dc71668d29aec85.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[6425,45584,50251],{"./blocks/dismissible-card/index.jsx":(e,t,s)=>{s.d(t,{A:()=>u});var r=s("../packages/components/src/card/index.tsx"),i=s("../packages/components/src/gridicon/index.tsx"),o=s("../packages/i18n-calypso/src/use-translate.js"),n=s("../node_modules/react-redux/es/index.js"),a=s("./components/data/query-preferences/index.jsx"),l=s("./state/preferences/selectors.js"),c=s("./state/preferences/actions.js");let h=e=>`dismissible-card-${e}`,p=(e,t)=>{let s=h(e);return t?(0,c.cG)(s,!0):(0,c.zr)(s,!0)},m=e=>t=>(0,l.ml)(t,h(e));var d=s("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");let u=function({className:e,highlight:t,temporary:s,onClick:c,preferenceName:h,href:u,children:g}){let f=(0,n.d4)(m(h)),y=(0,n.d4)(l.wl),w=(0,n.wA)(),b=(0,o.A)();return f||!y?null:(0,d.FD)(r.A,{className:e,highlight:t,href:u,showLinkIcon:!1,children:[(0,d.Y)(a.A,{}),(0,d.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3375), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):3375
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.370425471803999
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:Mf5EQkqqkGZvqHs/qMU98xnetS9FSaAEqZs/pwFZufjWbG5GXkmLvNM0VuhKXi:GqQDWZvUK1XxlMakZsu0WbaGX9Py
                                                                                                                                                                                                                                                                                                      MD5:D35E51D80286618D53C7EAE8B5D50FE5
                                                                                                                                                                                                                                                                                                      SHA1:9E1082D86728E0453F4B581A4535529E2610B096
                                                                                                                                                                                                                                                                                                      SHA-256:5AE2BB0C0804A912B5662D6531D5400ECF7B7BB5AEFF2E61B67DDC23C374554A
                                                                                                                                                                                                                                                                                                      SHA-512:14AA3A77A2C9DA913180B6B7541B47C71EF83BBF0E97902F4DFD6B8F220466F3A7AAE0FC2FB2C41C6E40808EC7B9C7492E1A46EEE938913666D1321D3819C53B
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:!function(){var e={script:document.querySelector('script[src*="referrals.min.js"][data-vendor]'),getParam:function(e){var a=new RegExp("[\\?&]"+e.replace(/[\[]/g,"\\[").replace(/[\]]/g,"\\]")+"=([^&#]*)"),r=a.exec(location.search);return r&&r.length?decodeURIComponent(r[1].replace(/\+/g," ")):window.ReferWP.queryParams&&"string"==typeof window.ReferWP.queryParams[e]?window.ReferWP.queryParams[e]:""},getAffiliateID:function(){var a=e.script.dataset.param,r=a||"aff",t=String(e.getParam(r));return t||a||(t=String(e.getParam("affiliate"))),t},getCampaignID:function(){var a=e.script.dataset["campaign-param"]||e.script.dataset["campaign-id-param"]||"cid";return String(e.getParam(a))},getSubID:function(){var a=e.script.dataset["subid-param"]||e.script.dataset["sub-id-param"]||"sid";return String(e.getParam(a)).substr(0,255)},trackReferral:function(){if(e.script){var a=String(e.script.dataset.vendor||"");if(a&&a.match(/^[0-9]+$/gi)){var r=e.script.dataset.endpoint||"https://refer.wordpress.com
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):172
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.981457907404251
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:tRBRNqBH8+hHiATcvXjXRHSK7SLvDmJS4RKb58ZSFuHKUQLTkHFWPA95KnFA8cjZ:tnrwdhC/gKumc4slvIYLTOF95xVgU
                                                                                                                                                                                                                                                                                                      MD5:A7E6AB1768B7DDE2867DE8BF71FBC2C8
                                                                                                                                                                                                                                                                                                      SHA1:63E3DD27A523CEF1DFEF9CCDD3E420E65D66897D
                                                                                                                                                                                                                                                                                                      SHA-256:CFACC962373BE4D122568CE7D39713CEE42591D0A5EEA9A98CDBB8A68495A310
                                                                                                                                                                                                                                                                                                      SHA-512:81425CECC39518B809D9C19FDD12E079DFD6FA0E6810C7909285DE00AA88754759091F3102A3E0C1A3CBB0088F4BC087A9D1BCCF7FE8AA6B8B199A0CB33CDCE8
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/wp-content/themes/a8c/supportforums/images/icon-next.svg
                                                                                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10 17.5L15 12L10 6.5" stroke="#1E1E1E" stroke-width="1.5"/>.</svg>
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://alb.reddit.com/rp.gif?ts=1727971574720&id=a2_ehx23cq176s3&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=1197156c-00cb-48b6-8e6d-285827b3cb51&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (62169)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):377650
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.387825040775726
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:YFqlCk5ArGX/9IScjcxePrhMMffn5dJkCvSF9QMUtTmhsLqVWVbyHPzFxBmSmpaq:mqd54Sc2e2ah4CAMQpxBmSmpatt+/T
                                                                                                                                                                                                                                                                                                      MD5:D6B255E75CF4683FE9BE5202894443DA
                                                                                                                                                                                                                                                                                                      SHA1:05797F704E8E3437884E99F2AE733147870A5E03
                                                                                                                                                                                                                                                                                                      SHA-256:77BB97E81F273D22BED539F0FD5B89C89066A4606F9440FD2D27C2A5BE5A6E18
                                                                                                                                                                                                                                                                                                      SHA-512:40D8A1AE957628DFECEE7289E32F13D565A8B6CC49C2816FB1862355CA0DB327AF407E5C6055D87C246457AD1B3F449D4548D58ECF1065251D4F5FEC706E96A1
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/37055.90db2b5d3e1f7558fe16.min.js
                                                                                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[37055],{"../node_modules/@tannin/sprintf/index.js":(e,t,n)=>{"use strict";n.d(t,{A:()=>o});var r=/%(((\d+)\$)|(\(([$_a-zA-Z][$_a-zA-Z0-9]*)\)))?[ +0#-]*\d*(\.(\d+|\*))?(ll|[lhqL])?([cduxXefgsp%])/g;function o(e,t){var n;if(!Array.isArray(t))for(n=1,t=Array(arguments.length-1);n<arguments.length;n++)t[n-1]=arguments[n];return n=1,e.replace(r,function(){var e,r,o,s,i;return(e=arguments[3],r=arguments[5],o=arguments[7],s=arguments[9],"%"===s)?"%":("*"===o&&(o=t[n-1],n++),void 0!==r?t[0]&&"object"==typeof t[0]&&t[0].hasOwnProperty(r)&&(i=t[0][r]):(void 0===e&&(e=n),n++,i=t[e-1]),"f"===s?i=parseFloat(i)||0:"d"===s&&(i=parseInt(i)||0),void 0!==o&&("f"===s?i=i.toFixed(o):"s"===s&&(i=i.substr(0,o))),null!=i?i:"")})}},"../node_modules/builtin-status-codes/browser.js":e=>{e.exports={100:"Continue",101:"Switching Protocols",102:"Processing",200:"OK",201:"Created",202:"Accepted",203:"Non-Authoritative Information",204:"No C
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (21112)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):76410
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.37555331950321
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:M5Ggk+TErrdeZizWDhkMimVFhPxzC848+bdw2YJYc3yOjCwezgfcA0xJAWQvU6rd:MurrU4WDhkM7tPx7X+bdwpJYc3FjUgEI
                                                                                                                                                                                                                                                                                                      MD5:C1B63767A89CE366E4D18F0C16B97BB4
                                                                                                                                                                                                                                                                                                      SHA1:7F98EA4A4B6BA9690D1B9A9018235C8CE5FEDAC4
                                                                                                                                                                                                                                                                                                      SHA-256:0BEE38402C5EBE80A5603D6A64EAF1D19E6FFAEB8C7FAE017F1F0C808BEE2C24
                                                                                                                                                                                                                                                                                                      SHA-512:0D60EADE6A6D308ED04FAC31D3694D72786A1DC85D77DBA22AC63557792581DAA6FCFAF5F1F06ED4EEA2A2D3435BF09590E3C0C00D5BF3320D4275C55153DE98
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkjetpack_search=self.webpackChunkjetpack_search||[]).push([[106],{6084:(e,t,s)=>{s.d(t,{A:()=>n});var r=s(9362),a=s(1017);class n extends r.Component{componentDidMount(){(0,a.UC)(this.handleOverlayOptionsUpdate),(0,a.Tx)(this.props.toggleResults)}handleOverlayOptionsUpdate=e=>{this.props.updateOverlayOptions(e,(()=>this.props.showResults()))};render(){return null}}},8165:(e,t,s)=>{s.d(t,{A:()=>o});var r=s(3257),a=s.n(r),n=s(9362),i=s(7152);class o extends n.Component{constructor(){super(...arguments),this.state={isComposing:!1,bodyScrollTop:0,prefersReducedMotion:(0,i.y)(),previousStyle:null,previousBodyStyleAttribute:""},this.props.initializeQueryValues()}componentDidMount(){this.disableUnnecessaryFormAndInputAttributes(),this.addEventListeners()}componentWillUnmount(){this.removeEventListeners(),this.restoreBodyScroll()}componentDidUpdate(e){this.props.isVisible!==e.isVisible&&this.fixBodyScroll()}disableUnnecessaryFormAndInputAttributes(){document.query
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):938
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.598409993009589
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:6v/756xGLZYiDolvHcBGW+8sglxh1aMz5W7RdCB0APrTxrR4bWBxrTxf3jN9uw7i:H8L1DOfCGWu0nbodCB1zFR4yBZ9J9uwe
                                                                                                                                                                                                                                                                                                      MD5:539E365FBDB4CCDEA3E4BB5F696A7A30
                                                                                                                                                                                                                                                                                                      SHA1:0BC4CACA511362C233D618EDD2669A044A0026CC
                                                                                                                                                                                                                                                                                                      SHA-256:8BD2FC3B4CAE3F39EA88368241DA92485565F019E677295ACC7066B394D9393E
                                                                                                                                                                                                                                                                                                      SHA-512:98A3FF5B084A73DA9E872C804C4DE1D1D14AE62BA3953E65FF43DF4DF35BBC4DF255BA630C60FB5B87F2EA9E8F9BA5D814C77196307D502DA0D1DC53204F613F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/b94d488fc3ec2300984acfc217e65bfa?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.....\IDATx..1o.@....+.P..).I..x.*U..#.SG: .v.7`H;...:THm>A.$L...*C.<DAE.`)..Cu..w.g?"l..&..p..w...y;._.....[.[..=8.5...Z.......ck.t......y..5.t..6..G._|0...{...{.J8....i...{y....g.~...1...S.UbP..&Q+.$O.7.&y.(..9P'.?..7...D....o>Y..........6n...>.>...w.6:y.....}.U...c......]..U...@v..I^{p....G.....E^{p....{Z........~...U.y..&O...6y...B.y.,K..S.$:.~.....7...)..Q.g..>.......kYGI.>........6..]Rp.2_..O..M.H...4A..Tb..<.&%...E.bS.w(., ...#.-..:C.^.EG;.....f......,.q.$..i2.|...P..D.<lM..3.X..(O.T"Y`..).H$..*......*..@...d"...@&...M.a......LD ...D.2..LD ...D.2..L.+..F..o6.hg..7...W.V`.gq....f"...@&"...d"...@&".....v..LD ...D.2..LD ...D.2.=....!{"[F.2..LH.'"...H..R;....b ...H.,.R;..Y..v.....`..r%t.7....'.2^.S@ox..-p..x.q...[..Q...,....9.-....w.m...H.C./}.,...j...t's..+..t.V;.H.Mg....4.....c.H..}$J.`I..w.6y.!#..D...<...(../c.......IEND.B`.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2734), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2734
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.7966627250336344
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:YyLVkckEzwgyFpMRNdXQWCoYRNdXQQCogDur9Ti1vEzT1YnbuO:YyRkckywgaaDZDyDZlUuAy+nb3
                                                                                                                                                                                                                                                                                                      MD5:FF752815B616DAAA501CC7C7B07ADCE1
                                                                                                                                                                                                                                                                                                      SHA1:7830034BE2FA0A41D1FED683D421F91C3455209A
                                                                                                                                                                                                                                                                                                      SHA-256:79D9C914E2CAEFEB94B51597C905DCEC7D65D5A0FFBED4C292A1CC5BA4AD29C9
                                                                                                                                                                                                                                                                                                      SHA-512:5E971AF1D9D347A3A1B8ABADD85F9E84536C4FF3E6E24412502837FA1B7A7065E881AC2B7C42F941B22F082FEE9661E2098CA479765ECEC748C64F9EEA0050FA
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/946162814?random=1727971586849&cv=11&fst=1727971586849&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fforums%2F&hn=www.googleadservices.com&frm=0&tiba=WordPress.com%20Forums&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                      Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s974802531.1727971533","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s974802531.1727971533\u0026ig_key=1sNHM5NzQ4MDI1MzEuMTcyNzk3MTUzMw!2sZyZOBQ!3sAAptDV579FGH\u0026tag_eid=44801598","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sS8IB7Q!2sZyZOBQ!3sAAptDV579FGH","1i44801598"],"userBiddingSignals":[["768745233","765623026"],null,1727971589360262],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gd
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                                                                                                      MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                                                                                                      SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                                                                                                      SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                                                                                                      SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............,..............;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):257436
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.550872683572002
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:etnFkUeQ65WHeeTJKQK0+WdOhOJjt+/Kjrg+aUPdmeNIh7R5E6ch2+4jRnIzbz:sn+yV1dsGjrgzFWIhl5Zch2+4j6z
                                                                                                                                                                                                                                                                                                      MD5:B3C3053013DFDFE5C18DF8DFF4C21731
                                                                                                                                                                                                                                                                                                      SHA1:CCAEAEE78C2459F57645DD83CB127BEBE7CF0EBA
                                                                                                                                                                                                                                                                                                      SHA-256:5A994EDBF89149C613BC4D7D19A4960BE3A52F1E4764CA6C577E7EECBD65CD1F
                                                                                                                                                                                                                                                                                                      SHA-512:84EFF407E239CD48B071D7912D65ADC193EDD3B6BAF49C7A63582BC7CD6365D3A9D06D22E2F19271EFEB322CEF6337B7ABE518CACA6E895A7CD1AB7A67548656
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=AW-946162814&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_cross_domain","priority":14,"vtp_rules":["list","wordpress\\.com$"],"tag_id":8},{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-946162814","tag_id":13},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue"
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):980
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.608273023564181
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:24:r4Xx4xPeJ8O+/OMn9ODlohuZUTfgSI6zd7tfrVin7:0XOxrl/r9OD7ZUDC657tfrQ
                                                                                                                                                                                                                                                                                                      MD5:F7997AA5577BE458D3D0ED5007C06493
                                                                                                                                                                                                                                                                                                      SHA1:0A74811DB291569A5B4030B15153DC2DCA99D7BB
                                                                                                                                                                                                                                                                                                      SHA-256:3B6EECF524D0DDC807A9412DF536C7F9307629A5DB95BD8D8DBA9DF9233AD92A
                                                                                                                                                                                                                                                                                                      SHA-512:92367E5825749C1FE5AEE01964626BF56C9EAA5FC9B84D4649BD895925E78C87F3417E9135435C69458644063BBA20E532A12F1CDCD8D7D1235D90279501A555
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/30690284846a7d6c93fd31e30a403bc5?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx..OSQ.....L...M.~......b./.'X1.g....?`...dar6.,$.N...]....4BI.\...G{.{.yo.{.......n....Z...q.m....v..S.x=3..........q...Qn...F......F...3..9W.83..R.9..V....x.#V..F....#Vnu....<.......*..J..zAR..$%...W......).]...#...+...xC..<BZ..<.W......)........I.#|%&%..+q.H^.A.s....G...6.X.j...(.8.d...^..C.QZ.>).g.....)+'=..XI....5....}VNz<...`.....N......K..MD2....D..k...H."...D.K.$....J.&...7F.D......Z$j....ra.i..9...`..r.H.a.+..4..x..D.c..{.C;Q.X.i"YEU...*.HVP.D...&..L5.md..h!.M$m..xbM$a..x`M..k".X.......D<.&.5......we....N...v....D.+-,O..^..K.......B....v.e&nN...%...).6.#$%v.x...R.o...y...+..I..+.#p...>.s.`.#.J....8.....w.`......;N.._..pr.D<s.D<s.D<s.D.......D..&".5..bI...LpozG.%1...n...Z?..&...:k..9..n..B.k.rN.9psax..N...M.ENg...Gh.(z:...4%...JC...D..Yi.#.)Q.t..yD?$r......a!,...)..q..5../.Dsa\..~|=...c...[4.Si.N.Y...5....X...5.k"..x..k".s..&.1..k".....R{.+.[.....IEND.B`.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):715
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.624628756406501
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:trf1zuXM65kwSYOMVww2SWu5ZR1X8ySeSKSD9sTEqUegUw48UvTi45ALiN:tT1zuXMMkwS5gJ2SWEZjsySecu42pw4h
                                                                                                                                                                                                                                                                                                      MD5:4600A5648DE876A3287818F885C8C0ED
                                                                                                                                                                                                                                                                                                      SHA1:B3F9975AA92458B524E93D812719ED5C2C8B8841
                                                                                                                                                                                                                                                                                                      SHA-256:3CDD038E62C3C4AAC8E98999A03169A2D5AF7F983C2D42D08EB0FBB6436E1EC0
                                                                                                                                                                                                                                                                                                      SHA-512:E8A8E27FD77CB121A925154F3D463B926ACA5DCDE454A06F9EBDD4D4C85EE2448156BDE078FE49920B202096D6495D3B7BD1E9E6660FC8119A0D81C2655B552B
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/themes/a8c/wpsupport3/assets/svg/external-link.svg
                                                                                                                                                                                                                                                                                                      Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M11.4528 2.43425L15.1781 2.41741L8.78561 8.80987L9.84627 9.87053L16.2312 3.4856L16.1994 7.1778L17.6994 7.19071L17.7535 0.905762L11.446 0.934261L11.4528 2.43425ZM3.55469 2.14794C2.0359 2.14794 0.804688 3.37915 0.804688 4.89794V14.8979C0.804688 16.4167 2.0359 17.6479 3.55469 17.6479H13.5547C15.0735 17.6479 16.3047 16.4167 16.3047 14.8979V11.259H14.8047V14.8979C14.8047 15.5883 14.245 16.1479 13.5547 16.1479H3.55469C2.86433 16.1479 2.30469 15.5883 2.30469 14.8979V4.89794C2.30469 4.20758 2.86433 3.64794 3.55469 3.64794H6.80469V2.14794H3.55469Z" fill="#007CBA"/>.</svg>.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):77392
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.888652418152761
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:8erAf05qDnio5KFnWM7jRzcXLawxRvLMk+TL6xKkO:8ekf0+igmnd7jRzzghu
                                                                                                                                                                                                                                                                                                      MD5:D7E27FA093F9C213505075AD793DF2B2
                                                                                                                                                                                                                                                                                                      SHA1:2BD359964A59F7DB9CAD4162422B21380215A3E2
                                                                                                                                                                                                                                                                                                      SHA-256:1C15934D7E179A072D8D8D87BB48093D7BBD6C6F09BA980605C1C5BCDE5016E6
                                                                                                                                                                                                                                                                                                      SHA-512:DEF72F2074D3AD6E730755F1DC46E5340C5FDF9A6DD34AE45E26664950FFB2F1CC7A69FA1C0F340D39BB8290A9BFAFEF4F5B80ECC3D996F92D6D2D45BE24E811
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://i0.wp.com/theme.files.wordpress.com/2023/01/makoney-preview-2.jpg?ssl=1&fit=479%2C360
                                                                                                                                                                                                                                                                                                      Preview:RIFFH...WEBPVP8L;.../..Y..8p.6.`.rB.....6.. ........k....D.SI.'.,;..D.$....E..}~f.\....H@ q....#!......R..c.D..i_.C..I......0.*40...*.b...H.O.t...v.0.Nt?.d"7.m.v.....Q..,....O..ml.2B.\}..|..._.5 ""B'n$IR.........l.G.....0..D.sQ....m...\l...\..s..bs...L.0....L&....d2.YYm..V.=...S..&u..4....F..o..D..!$BFKD...MFC.Ch..)..H....d.....h1.h*"<."DD"<.....L|..U"!.B$$VAP...".E DB"....QH....<.}..._........GB".h.\..%\S..{.q=......;9~|.n^?7.U)q...!..s.n......@..g.*..m.r..rSDHD.!...36.2...XEb....;W.!!0L...L.x....oD".!"Z"B.".".C.....AD.>#.y.:Gs.jy.1KD....";W..D...D@$.%b.H....g..(.....)>i.1... "&@......e{..>......m.......e..}~,I..!...hc..$$.GIB_ IH....HB...B.$.B<.....m.e..].......M..m.9..6M..... .$i.{..}"I.{..CBv...@...-/iso.w....c...m.mU.?.aS...ACv.!..C.......s.}.F.R(...V.......3u...C....S.m+.c.h(.a......F... .l..........#...../.$..R.T.m.m.G.=.m.m.mV...~... ...O.m[.m.c..y?...2.@#s..5#..h.....;...gz.m[.mK.j..~a..*.!.AN8.&@R....y{...o...o....|.m.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/t.gif?cta_name=theme-upsell&theme=makoney&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548239&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548240&_=_
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):257436
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.550872683572002
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:etnFkUeQ65WHeeTJKQK0+WdOhOJjt+/Kjrg+aUPdmeNIh7R5E6ch2+4jRnIzbz:sn+yV1dsGjrgzFWIhl5Zch2+4j6z
                                                                                                                                                                                                                                                                                                      MD5:B3C3053013DFDFE5C18DF8DFF4C21731
                                                                                                                                                                                                                                                                                                      SHA1:CCAEAEE78C2459F57645DD83CB127BEBE7CF0EBA
                                                                                                                                                                                                                                                                                                      SHA-256:5A994EDBF89149C613BC4D7D19A4960BE3A52F1E4764CA6C577E7EECBD65CD1F
                                                                                                                                                                                                                                                                                                      SHA-512:84EFF407E239CD48B071D7912D65ADC193EDD3B6BAF49C7A63582BC7CD6365D3A9D06D22E2F19271EFEB322CEF6337B7ABE518CACA6E895A7CD1AB7A67548656
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_cross_domain","priority":14,"vtp_rules":["list","wordpress\\.com$"],"tag_id":8},{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-946162814","tag_id":13},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue"
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (51053), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):51055
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.808092750873425
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:bH1CfncqHB1MndLLzyHF6AkBckpHBVQW+KGei8CRZSbWYZPrj3pBoYgIIoRlyeqS:bw0qHB1i7QCi8yZSbWYZPr9Bp
                                                                                                                                                                                                                                                                                                      MD5:320229E0579AFFF9D55DD1A4243C66B3
                                                                                                                                                                                                                                                                                                      SHA1:383C624B217472AC0C887DAFCD6C2F965A205D87
                                                                                                                                                                                                                                                                                                      SHA-256:85EA1C7419818BEB7696793E0D5A1D4F59E4D4F029365F1113602D072728294F
                                                                                                                                                                                                                                                                                                      SHA-512:0459958538FE93A8F19C0603B478FF707DAD17C0E04BAE3606691D0E6BC7C6C2AC2AE5E30711562376735DBF1682DF3E3BAAE8B38F565E898C72315852C714C2
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/1811.45ca014f064a2ecd9082.min.css
                                                                                                                                                                                                                                                                                                      Preview:@import url(//s1.wp.com/wp-includes/css/dashicons.css?v=20150727);.sidebar{bottom:0;display:flex;flex-direction:column;left:0;margin:0;overflow:auto;padding:0;position:absolute;right:0;top:0}@media(max-width:660px){.sidebar{-webkit-overflow-scrolling:touch}}.sidebar .current-site,.sidebar .sidebar__footer,.sidebar li,.sidebar ul{flex-shrink:0}.sidebar ul{margin:0;padding:0}.sidebar li{list-style:none}.sidebar .count{background-color:var(--color-sidebar-menu-hover-background);border-color:var(--color-sidebar-menu-hover-background);color:var(--color-sidebar-menu-hover-text);margin-left:8px}.sidebar__skip-navigation{flex-shrink:0;left:-10000px;position:absolute}.sidebar__skip-navigation:focus{left:auto;position:relative}.sidebar__heading{color:var(--color-sidebar-text-alternative);font-size:1rem;font-weight:600;margin:0;outline:0;padding:16px 8px 6px 16px}.sidebar__menu-icon{fill:var(--color-sidebar-gridicon-fill);flex-shrink:0;margin-right:11px}.sidebar__menu .myhome .sidebar__menu-link-
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/t.gif?cta_name=theme-upsell&theme=luminate&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548236&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548237&_=_
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):307473
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.610136445979251
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6144:843ln+yZmvzyzjrgnB9YzG2+4jKejrVcwOu0pUDSUu:F3UumvzXm9O9pUD+
                                                                                                                                                                                                                                                                                                      MD5:04F954D91CEECF7E2E2D3C8CA2B65D63
                                                                                                                                                                                                                                                                                                      SHA1:F6C21B75094982CDEA14D821E4E5C49F5C139F58
                                                                                                                                                                                                                                                                                                      SHA-256:30B4AA8F734EF47D1889DDA77F959EDF38BCF7AD4ED855E7910BF0367E52983B
                                                                                                                                                                                                                                                                                                      SHA-512:B6ABA50E24EBDB3151FAB6494D5F4E0F149280EBE6C0DCBF5FA7965967951D28D61E67E6C6D6B4B034EFA0119F867CAF0F0CDD9159D2E03301D51E98AAE22FEA
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":22,"vtp_enableScroll":true,"vtp_enableOutboundClick":true,"vtp_enableDownload":true,"vtp_enableHistoryEvents":false,"vtp_enableForm":true,"vtp_enableVideo":true,"vtp_enablePageView":true,"tag_id":106},{"function":"__ogt_dma","priority":12,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":108},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue"
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):826
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.640023023076804
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:24:tYU/du7wt9MMtwsmqju4/08jOjBZ2myH2:n/JNB/08jOjBZ2mP
                                                                                                                                                                                                                                                                                                      MD5:1345E6B0C2733C8705AEBDB5875ECB68
                                                                                                                                                                                                                                                                                                      SHA1:D8AB531C023DABEF296994B4D1362CF7F07A4FF6
                                                                                                                                                                                                                                                                                                      SHA-256:97B7A8C7AD7395768E5A189AD3495B24E29316021C2827FCB0390C9A2AD8EFD6
                                                                                                                                                                                                                                                                                                      SHA-512:CEC3EAEABC7043F8393F48ABBE2547F65A9F70EC6FC7C0C5728F3A5B4B107FB9B6CC8332D30A660729B3A5F5A125C7775ED5B056CE1CD7B781B85C1F52C07C1D
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/themes/a8c/supportforums/images/icon-youtube.svg
                                                                                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="12" cy="12" r="12" fill="#F6F7F7"/>.<circle cx="12" cy="12" r="10.8" fill="#101517"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M17.6103 6.92637C18.2296 7.10439 18.7194 7.62857 18.8858 8.29121C19.1908 9.4978 19.2001 12 19.2001 12C19.2001 12 19.2001 14.5121 18.895 15.7088C18.7287 16.3714 18.2388 16.8956 17.6196 17.0736C16.5012 17.4 12 17.4 12 17.4C12 17.4 7.49889 17.4 6.38054 17.0736C5.76128 16.8956 5.27142 16.3714 5.10506 15.7088C4.80005 14.5022 4.80005 12 4.80005 12C4.80005 12 4.80005 9.4978 5.09581 8.3011C5.26218 7.63846 5.75204 7.11428 6.37129 6.93626C7.48965 6.60989 11.9908 6.6 11.9908 6.6C11.9908 6.6 16.492 6.6 17.6103 6.92637ZM14.2922 12L10.5582 14.3143V9.68568L14.2922 12Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24244)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):72998
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.254961762558284
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:LqIbV0sHG3D0dD71U1raRb1i6yzwB4ZdUu9kb7iesNp7mNLz3BCHwHL4z9Eyt5Lb:LqIbm299k8tsaLPLk9DJb
                                                                                                                                                                                                                                                                                                      MD5:84AE4E5689DD04FC41BC67D50F69F88F
                                                                                                                                                                                                                                                                                                      SHA1:69A487993B926415D808A545FCF0879C6CABC42C
                                                                                                                                                                                                                                                                                                      SHA-256:572FA53DAED258D01FC7ACFF297BC1F530873093EBAACF38D952D3AB8A0ED909
                                                                                                                                                                                                                                                                                                      SHA-512:ACA938C8E8CA7C5A3B16A8ED73F99B5B9907AC8447DED66469BE8D48F4225652BAAE31598282E1887FC70560C279384CEF44588FB7CF079496950C9E87B251ED
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/_static/??-eJyFj+EKwjAMhF/IGSeb84/4KNK1QTrbtDSJvr4dOBFh+i939yVH4JEbTzaoQ4aJQclhYZsKbqOn7cQb+CJGY29jotW8ShUffsT/LkR03jQxOQy8xuSgOSTjZn+ZP1mbSJAEos7x1VPdQsm1+aWBlRbrckdyqYBRSdGIePuGDTNKfVp9cODbIzVzE5bac46ndtj3XXfoh930BJ8PePc=
                                                                                                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */.!function(n,t){var r,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define("underscore",t):(n="undefined"!=typeof globalThis?globalThis:n||self,r=n._,(e=n._=t()).noConflict=function(){return n._=r,e})}(this,function(){var n="1.13.7",t="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,V=Object.prototype,F="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=V.toString,q=V.hasOwnProperty,r="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=r&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):1236
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.628504522269867
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:24:tYU/dutzwt5CtmEXyrA89kZoIazeuvt+VKjLCh0cBD3Ci1ZbSQJI1IeCRHiEKHb:n/3CtmEXh3ZoPei+EjLCemJ7SQJC7Cha
                                                                                                                                                                                                                                                                                                      MD5:BFA44A7B8AF37ABC12084E9118A5A3F0
                                                                                                                                                                                                                                                                                                      SHA1:FECB938C4E07B2513B157BCB75581B19C4C986C1
                                                                                                                                                                                                                                                                                                      SHA-256:F7D021731D6D546C1C3D9532918478ED6A82B43138418BB46CFBA8EF25A8F5B9
                                                                                                                                                                                                                                                                                                      SHA-512:82FCFE707CA5B9B91F0D6ECDED4FF9603A01DB73B003DEE9230B46302327CADE9A3E7EEE061A7C167E06D70EBDD2F3318448DC9638EB3BD63784D68EA174D183
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/themes/a8c/supportforums/images/icon-twitter.svg
                                                                                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_4824_434)">.<circle cx="12" cy="12" r="12" fill="#F6F7F7"/>.<circle cx="12" cy="12" r="10.8" fill="#101517"/>.<path d="M18.3257 9.51268C18.3345 9.63962 18.3345 9.76656 18.3345 9.89466C18.3345 13.7981 15.3626 18.3 9.92846 18.3V18.2977C8.32319 18.3 6.75127 17.8402 5.3999 16.9733C5.63332 17.0014 5.86791 17.0154 6.10308 17.016C7.43339 17.0172 8.72568 16.5708 9.77226 15.749C8.50806 15.725 7.39946 14.9008 7.01219 13.6975C7.45504 13.7829 7.91135 13.7654 8.34601 13.6466C6.96773 13.3682 5.97614 12.1573 5.97614 10.751C5.97614 10.7382 5.97614 10.7259 5.97614 10.7136C6.38681 10.9423 6.84663 11.0693 7.31698 11.0833C6.01884 10.2158 5.6187 8.489 6.40261 7.1389C7.90257 8.98446 10.1157 10.1064 12.4914 10.2252C12.2533 9.19914 12.5785 8.12398 13.3461 7.40272C14.536 6.28427 16.4074 6.3416 17.526 7.53083C18.1876 7.40038 18.8218 7.15762 19.4021 6.81366C19.1815 7.49749 18.72 8.07835 18.103
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (10125)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):18859
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.442389346711622
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:+kRWJRL0yrZAZVj34uTmX5ToHDAu/zo0j6SYlIfBIN9WMxtComqJACCMUlr:/RSwyrZAZVj3XU4ASzo05BIN9WMGFIAx
                                                                                                                                                                                                                                                                                                      MD5:976601514CC3FCD9372889E0F317D2AC
                                                                                                                                                                                                                                                                                                      SHA1:E87505D9C9748E1DC7B596B89FD9EAB218E3DCE2
                                                                                                                                                                                                                                                                                                      SHA-256:8F0014B6FBD8B413406D7C06AE9E08ACC664D321362263ED210B681912F4EB50
                                                                                                                                                                                                                                                                                                      SHA-512:96709514C26CF91C674A1B938828D142AD4F1532053247B2536669EE1DA10A810FF97892A2D41D3BC953000F51045B08D4C0877A087ACF5174C259B7818B4D88
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/_static/??-eJyNj8FOAzEMRH+IXaulhb0gPgVlE7f11omt2OlKfD1p1XIAIXG0Z+bZA6sOUYpjcfATZjQIU4RVralK9S0sBnOV1bCORp84LvYEv0PaZtCbuWssMfBfziv+Dj9IbblnOUQ8Cad+4kcmt0G5HakYLOga4vk+d0R5rD4uWJJUCM0lB3eK3+YLJRStaL1EI07ANIPLGcswV0rHfz85rBolQzBDt2vNkAy89hsPApXILeFNbE5sY6bSxff8tnnd7qb9y+Z5Wr4AHaWJbg==
                                                                                                                                                                                                                                                                                                      Preview:jQuery(document).ready( function() {..// Code from http://www.geekdaily.net/2007/07/04/javascript-cross-browser-window-size-and-centering/..window.size = function() {...var w = 0;...var h = 0;....//IE...if ( ! window.innerWidth ) {....//strict mode....if( ! ( 0 == document.documentElement.clientWidth ) ) {.....w = document.documentElement.clientWidth;.....h = document.documentElement.clientHeight;....} else { //quirks mode.....w = document.body.clientWidth;.....h = document.body.clientHeight;....}...} else { //w3c....w = window.innerWidth;....h = window.innerHeight;...}...return { width:w, height:h };..}...var screenSize = document.getElementById( 'size_screen' );..var windowSize = document.getElementById( 'size_window' );...if ( screenSize && windowSize ) {...screenSize.value = screen.width + 'px x ' + screen.height + 'px';...windowSize.value = window.size().width + 'px x ' + window.size().height + 'px';..}.} );;.if (typeof wp == 'undefined') wp = {};.wp.locale = function( translation
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):417934
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.42513688062105
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6144:bd/p00E9vgPQxbjHISLPQD4QLhvcfi4kJbfIS9ieuhbfPj4AJGu+T+k5:Z/p00E9vt2S7QhvGi1QNhfb4AJGuxo
                                                                                                                                                                                                                                                                                                      MD5:FED6930CCA271ECF278D6E754123CE19
                                                                                                                                                                                                                                                                                                      SHA1:8DB0BC73EC710482F569ECDC68ED43A01C054D54
                                                                                                                                                                                                                                                                                                      SHA-256:D988643421B0D0F94F81D74EC555E35AFEB034268B4D052996972C487BA2CF5E
                                                                                                                                                                                                                                                                                                      SHA-512:1F84E0E887BEDFAEF2F2FF7DFF6601B8364376CBA413852DC2E79782FDB8193530367996EA4D69270F5C8AE5ED03E0B080B25AA083664205689C0994D1BCDB57
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[10961],{"../packages/components/src/card/style.scss":()=>{},"./a8c-for-agencies/components/a4a-logo/index.tsx":(e,t,s)=>{s.d(t,{Ay:()=>n,px:()=>i});var a=s("../node_modules/clsx/dist/clsx.mjs"),r=s("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");let i="#fff",n=({full:e=!1,size:t=32,className:s,colors:i})=>{let n=(0,a.A)(s),o=i?.primary||"#029CD7",l=i?.secondary||"#021A23";return e?(0,r.FD)("svg",{height:t,className:n,viewBox:"0 0 494.35 38.19",children:[(0,r.Y)("path",{d:"M179.25 38.19c-12.58 0-20.74-9.07-20.74-18.51v-1.17c0-9.6 8.16-18.51 20.74-18.51 12.58 0 20.81 8.91 20.81 18.51v1.17c0 9.44-8.16 18.51-20.81 18.51Zm14.08-19.58c0-6.88-5-13-14.08-13s-14 6.13-14 13v.86c0 6.88 5 13.12 14 13.12s14.08-6.24 14.08-13.12v-.86Z",fill:o}),(0,r.Y)("path",{d:"M37.12 36.8 32.43 28H11.57L7 36.8H0L19.2 1.28h5.55L44.27 36.8h-7.15ZM21.81 8.21l-7.73 14.94h15.73l-8-14.94ZM7
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (59718), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):59722
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.287275713410554
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:VKsJTU3VeOzXltIr5Xvv2oha4Fx2em5qba95l0RQ1Q:VrTmltIrVhlVZeGRQ1Q
                                                                                                                                                                                                                                                                                                      MD5:C7D887B379F616D5A146A2F9E021517B
                                                                                                                                                                                                                                                                                                      SHA1:B1139FCF87F42AEA355DAF9B05E7226554F19000
                                                                                                                                                                                                                                                                                                      SHA-256:34E12E730378C6FBAF404AA44CB3353E0E9A89B5803CE655AE5F7A5BDD4AC46E
                                                                                                                                                                                                                                                                                                      SHA-512:2829DCB042F2D96612C0CD113DCB0F0FAAFC1CBCD801288BE8D8F680CEC7C0A8C2066A13F28C55080E986BDBC82709DA197B3652F542B7AE23D6BA9DE8A98D39
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[33519],{"./blocks/all-sites/index.jsx":(e,s,t)=>{t.d(s,{A:()=>y});var i=t("../node_modules/@babel/runtime/helpers/esm/defineProperty.js"),o=t("../node_modules/@emotion/styled/base/dist/emotion-styled-base.browser.esm.js"),n=t("../packages/calypso-config/src/index.ts"),r=t("../packages/components/src/count/index.jsx"),a=t("../node_modules/@wordpress/icons/build-module/icon/index.js"),l=t("../node_modules/@wordpress/icons/build-module/library/chevron-down.js"),c=t("../node_modules/clsx/dist/clsx.mjs"),d=t("../packages/i18n-calypso/src/localize.js"),p=t("../node_modules/react/index.js"),u=t("../node_modules/react-redux/es/index.js"),h=t("./lib/jetpack/is-jetpack-cloud.ts"),m=t("./state/current-user/selectors.js"),g=t("./state/selectors/get-sites.js"),_=t("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");let b=(0,o.A)("div",{target:"eq1p8wa0"})({name:"1by10yi",s
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15434), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):15434
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.230672237959536
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:x/+FMQ3TjQvH9zh3671BPSe1Nm0aBQP/WfKl5mhoxI87R0wD42At85aGE1zC+h20:x/u8H9NkPBPAWaKaT87RJD8SAJ5KW7
                                                                                                                                                                                                                                                                                                      MD5:35FBBA569907A124187984F396303B10
                                                                                                                                                                                                                                                                                                      SHA1:116CF7BCE794AE2F2C41B38B627B0DDC707F5450
                                                                                                                                                                                                                                                                                                      SHA-256:AD3D5E69A2EF44CD18D70DA53DDB079590324284DFB3E0FF925AC511767148E5
                                                                                                                                                                                                                                                                                                      SHA-512:BFACA6E9E41745C0E61CE9ACE11500E067E9754F25F9122A0D28D30824EF4597D0C80E8D5ED87D930F3E816BCCBB9D96A124D5AF61D904A9C4DB988EA31D7EA2
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/63924.438ab04450bf7d46aed4.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[63924],{"../node_modules/fuse.js/dist/fuse.esm.js":(t,e,r)=>{function s(t){return Array.isArray?Array.isArray(t):"[object Array]"===a(t)}r.d(e,{A:()=>J});let n=1/0;function i(t){return"string"==typeof t}function h(t){return"number"==typeof t}function c(t){return"object"==typeof t}function o(t){return null!=t}function l(t){return!t.trim().length}function a(t){return null==t?void 0===t?"[object Undefined]":"[object Null]":Object.prototype.toString.call(t)}let u=t=>`Invalid value for key ${t}`,g=t=>`Pattern length exceeds max of ${t}.`,d=t=>`Missing ${t} property in key`,f=t=>`Property 'weight' in key '${t}' must be a positive integer`,p=Object.prototype.hasOwnProperty;class y{constructor(t){this._keys=[],this._keyMap={};let e=0;t.forEach(t=>{let r=m(t);e+=r.weight,this._keys.push(r),this._keyMap[r.id]=r,e+=r.weight}),this._keys.forEach(t=>{t.weight/=e})}get(t){return this._keyMap[t]}keys(){return this
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):231864
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.458039173946496
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:nfLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713TW:nfLeYc+6JaH8N7QQGArHu5s713K
                                                                                                                                                                                                                                                                                                      MD5:40283CFC473AFBE1D4ABBA7E6C809885
                                                                                                                                                                                                                                                                                                      SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                                                                                                                                                                                                                                                                                                      SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                                                                                                                                                                                                                                                                                                      SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (36506), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):36509
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.864654878101992
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:E/JcbeNhqzMFHbIwL2GXKLQKLwKLqKLo62lHyIK9oLUAZTSySOKvBSOOFzbqpKyq:WrqZTJ5RaBgdFICmy4NLQ7KY+kKI6
                                                                                                                                                                                                                                                                                                      MD5:9CE66B9E50D88938900FD3798A4B43E1
                                                                                                                                                                                                                                                                                                      SHA1:2AF9AE463BFB13134B6F03B51928D3859AB63476
                                                                                                                                                                                                                                                                                                      SHA-256:4DD117D2C92E7C493A6741AB1460B8248C512C3FBB15EA9A2BC5A7B0BFE16411
                                                                                                                                                                                                                                                                                                      SHA-512:E2336DF5DA2DD8E8B7B3594B1A5BE23165EAF5A9475AFF347A73360CA8F8433CA1A09FBC37E3FBC40BA5E57CB8C46BF8F2B8370BE29A59153E3E3AC8CD8635C8
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/mu-plugins/jetpack-plugin/sun/jetpack_vendor/automattic/jetpack-search/build/instant-search/jp-search.chunk-main-payload.css?minify=false&ver=9d1725f327b1ce30525f
                                                                                                                                                                                                                                                                                                      Preview:.jetpack-instant-search__overlay{background:#1d2327b3;bottom:0;box-sizing:border-box;color:#00101c;font-size:16px;left:0;opacity:1;overflow-x:hidden;overflow-y:auto;position:fixed;right:0;top:0;z-index:9999999999999}body.jps-theme-argent .jetpack-instant-search__overlay *{font-family:Helvetica,sans-serif}@media(max-width:767.98px){.jetpack-instant-search__overlay{padding:3em 1em}}@media(max-width:575.98px){.jetpack-instant-search__overlay{padding:0}}@media(min-width:768px){.jetpack-instant-search__overlay{padding:3em}}.jetpack-instant-search__overlay h1,.jetpack-instant-search__overlay h2,.jetpack-instant-search__overlay h3,.jetpack-instant-search__overlay h4,.jetpack-instant-search__overlay h5,.jetpack-instant-search__overlay h6{letter-spacing:inherit}.jetpack-instant-search__overlay.is-hidden{background:#0000;opacity:0;visibility:hidden}.jetpack-instant-search__overlay *,.jetpack-instant-search__overlay :after,.jetpack-instant-search__overlay :before{box-sizing:inherit}@media print{.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4742), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):4742
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.811320383173379
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUPVy6:1DY0hf1bT47OIqWb12Vy6
                                                                                                                                                                                                                                                                                                      MD5:6B827B8404518036804D220F5775031C
                                                                                                                                                                                                                                                                                                      SHA1:6EAC98B2510B5D37104ED250F9EFD2EF9ED9B880
                                                                                                                                                                                                                                                                                                      SHA-256:194890E11B4E980665C09A3224671AF020829282773080525CDE555B41680D26
                                                                                                                                                                                                                                                                                                      SHA-512:E5A0EB0E13CCFA6865F5C080E7C49D06C3FBB62AB0C0550972D9555B2643C248C8012FA97375AAB9D51CC94C2EDB4CE0A7F06CECB6D7C5E51D7B3E209B47A8F9
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/946162814/?random=1727971549256&cv=11&fst=1727971549256&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fthemes&hn=www.googleadservices.com&frm=0&tiba=WordPress%20Themes%20%E2%80%94%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.5994379565614256
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (655), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):655
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.055936985169239
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:2QH2AlXI0Mh3ZoBe1+s+XEKz4tW3DRRTW3u3XDdI+u/obPqRT86f:2QH/wNZoTZXCyRRa3u3X5duQbPqRJf
                                                                                                                                                                                                                                                                                                      MD5:5048B7BF6F335C259CAE5D653D50726E
                                                                                                                                                                                                                                                                                                      SHA1:96F45044F726EEF7C8E7C7F21F6368BF23A2B3F0
                                                                                                                                                                                                                                                                                                      SHA-256:B6E4492D3B8358A81B80908B1F84E6BD2F64A7A46D48793AF99D27BF29F4C2E8
                                                                                                                                                                                                                                                                                                      SHA-512:8990F24D3989C392C00A4FC59D78945A401EB3295FC287A2C718323CC83E27B2D403E9E08162B2CEF4F5C944B31D3EEE98560ACBB7BC4DC58B70B72AA83A4311
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(function(){var e=window.WPGroHo||{};e.my_hash="";e.data={};e.renderers={};e.syncProfileData=function(a,r){if(!e.data[a]){e.data[a]={};var n=document.querySelectorAll("div.grofile-hash-map-"+a+" span");for(var t=0;t<n.length;t++){var o=n[t];e.data[a][o.className]=o.textContent}}e.appendProfileData(e.data[a],a,r)};e.appendProfileData=function(a,r,n){for(var t in a){if(typeof e.renderers[t]==="function"){return e.renderers[t](a[t],r,n,t)}var o=document.getElementById(n);if(o){var d=o.querySelector("h4");if(d){var i=document.createElement("p");i.className="grav-extra "+t;i.innerHTML=a[t];d.insertAdjacentElement("afterend",i)}}}};window.WPGroHo=e})();
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 479 x 359, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):77577
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.989420966729089
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:67mRdND63/6QFJmIM+YgEruk4MBSB44c4MA9UlQFaaVtk5IQ:Tdp63HbM+9zknBcB7MuFTtQ
                                                                                                                                                                                                                                                                                                      MD5:E26CF53744A4A60A5B844C2C956E51A0
                                                                                                                                                                                                                                                                                                      SHA1:E193639910B30FFC75A7FD4F00FC77733528A1E5
                                                                                                                                                                                                                                                                                                      SHA-256:44E20F0917387404D682BA7DC1F98FCE67B7A531647FDC5D115A2ACC0D4D9217
                                                                                                                                                                                                                                                                                                      SHA-512:60B431F6CD9654C30901ABC101FBC59FFC2553A8AAA72994737595219336966BF21200156310EA58B51BDB0DF006BE7C80315E0E6473494BEB1F948A83EAD7E8
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......g......G.r....PLTE............................................................................................................4"................@...........+.....'.....(.....#...........F3#C0 ...0..I5#L8%...\D.WB.>+.+..#..7&.:(.M:)......V?+3$.S=). .#..........._H2"..0..6..:*.P=+'..[Z[:..H6()((5.....kjk0..544B1%...cK6utt...Q:&5'....=-$#$&/#.WUVM$./'$/-,...(..($!~~.002RQQ......#..vJ2...E$..L0P+.V/.d;%fegyy{EDE. "S@2aab*+.norIHJ...;::<=?.(/5+&..lhO9...C@@...qD,...ZF5...>"...fOKJ(..[6".."9$.57:D...dEa/..T6.....dWG60-n<$....kL.V<|C(/..;64|Q7...iB..s.....`......B;9.]?KDA...G,......$.........vU>2,.nM.uQX'.._.V7.y.|Wj3..wX_P@.d?L=3.}[...oU?.\BXI=d^ZKMQ>........Y_e~..D7/....km_O.lF.yt....dJ.[:.J-.hyk_.~T...lU~^H..x...=BHw8...q..6>.ve..$;AYOHi ....DY_0JO./4.............3.KhC...+.IDATx..{T.g..k...MB0.2L.2;+).@.I ...!%.5..7..J....:.p.....2.*...bA..z+c.`UZ.].8].mw......kwy.....>.{..&.Zu...9}T..Z............K.?.,d~.._..O?;.4..#.+.7.9. ?(.>...*b.._...;.,
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):4524
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9351700051705585
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:+YaX+HvWFNoxnKbJ8gw/sG6Thpv23lLe2yX518F:+YFvgNQmJbMsfTjMywF
                                                                                                                                                                                                                                                                                                      MD5:454523776C0F1D114A9CC0FC9CA55ECF
                                                                                                                                                                                                                                                                                                      SHA1:689A048377A7E31B27209EF5530F5464B251A27C
                                                                                                                                                                                                                                                                                                      SHA-256:D01A5984B382EB9E5759FDCBEE5B7AF2A706FD2B5DA0A199D35B6F0E1A381DDA
                                                                                                                                                                                                                                                                                                      SHA-512:FD5A26817E731490D1D1063B1DEDD3A7C1D93D2C4FE0BE60365B7FBC04D61E05835685EF42BDD01253225A6FDD40CECC153B010BA47F10F1DCB98BC068C3A4ED
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...(........m....pHYs..........+.....^IDATX.=.Y.].y..5..<.=...1. 8..m.rb.*..;_..?.w..t.`W..T..e;...R..$M..$.$.b ..=...g.g.}.../Z.?......o}../......kZK.PN...X.!.Z....4..F"d......[.~.t.R...|^.|.....X..06.X..........H.A .."...b..................vHM....D"/.......;.....#.9.X3<8#M...]*...Cj....I..`.I.&..KjcR.cm.M.XEb..T...$....h.0<...{H}..{F...Y.T.b...(..iv6)...>'>.'.|...S..y.m..N....|.8M..,.$. .R......XR+..r.1.kc..,..V^.T2&..x.."............Y*....U....z...(.....N>.,7.....V..^>`0....H.R....B........$..!.1....X..R(..2!N"..b..I/..a@.4.Q..o...+3.G(%)f3$.<..h..^.(.q............Q....P.AY...+,.J.k1*E....X.....c.R....'..#N.8J`..7L...U.T;.I.a6..%..9....A)...l.....k4...t......4Y....B$(....K..i....b..1Zi...##.JQ....K&.BB.\.T.......v...b....J:$........d3...6.7.....<.. .E...i.Rj...X.c...CJ.....kI.A+..`. R..@gi.M.."L....c1....+6.m..,q.;..m.y..[W.e.,./s...|.....5.Ea.).V"0 #..$V .A..c..Z4R ..H...5.j..)..Ql^.$.e....M}&...2d..v._R,.Q9.p..YYY#............
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):16826
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.981297797276994
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:dztMS22nzUd3OJYcnhrUtiP+8EiJYmQg9PbGQFI029lb29o6LS:dhJTUd3OJnhSw+83WMBRIPbB6G
                                                                                                                                                                                                                                                                                                      MD5:E86606BB7B7937BA687869F06A313553
                                                                                                                                                                                                                                                                                                      SHA1:D015FB5C83F67731868F974B91DAA900C247F04E
                                                                                                                                                                                                                                                                                                      SHA-256:60312D4DC64FC99D32316DD87BB3734E07CD042D1FDB5F5EC89A3673F6D7EA31
                                                                                                                                                                                                                                                                                                      SHA-512:6669FD11EE5541476EB25CDB979FC2D5048ED7167DF48B826E71FC696C970BBFD71ECCAB2C112DD3C4816BC05E128C077332C1DFE0B3DF6C08B9BD45D660BCA6
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.... .IDATx.L.W.m.u...9W^;.}..'....nt.....A0...i."HQ.T..X..(.KO...r.hI,..R.L..i.. .......:..9....y.....Ry..Z.a>.1...........V..&.........e..1a./h.9>..P......s..7~..q.....XEJImA.!.{.........J. .+..6Bt..I.N3M-....-x..c`j.^......?..W.]...>e......w.{}t6..Gl....@..!..f.....vh..xa..(j..q..z.+'..=.f4.s..y..!...:.y........9.|..|......L..,c....v.ErD..8Um.bA....Z8J"...b2]cuEi.n...dp..v.......p8..>.W.khF!....=..St66..:Q......Hd..n<.)'.V...z....-....>..x...n.z.tQ.9.....O2..M........(+C..^H.EDnJQ9......g..6..c..eVs..%..&...(k..g.........0...5..:r.pj....y..7.nvX]_C...4b...l]b$.Id.-}..H)q=.t-......'H.~..8..!.s. .....X.^..>G...zxa....d....|....`c..:.&......w|..}..........\CY...V.I.......$.)....ZY#.>bV.......-j.Pd...E..;Y.<O>.g....>...Te...x....E.u.Jy.A.lr..Xrf....BC...GlF...&..F8....UR..6A..j..HI.9M.N.\...V1Ac.,.2>.3.....h..".+.W.k.-g.z.....#..I~..}..$..)\US.*Y.o~.O..x.;.r....Zp..`........)..z.G....lR.K... .H..s4..y.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):3443
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.870584360658584
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:UfIFuERA7lQHv+1v0gT0rtJNigXdQ/xincQ/jUCGxD/j20NGy1DhX:BMEomWF0gQrjsGrUCGx720NjT
                                                                                                                                                                                                                                                                                                      MD5:BFD713B3592E9F7A4E207D0FB36A7903
                                                                                                                                                                                                                                                                                                      SHA1:ADF0E7BF0F13BD150D04E269CEAEE1668BBD4BC4
                                                                                                                                                                                                                                                                                                      SHA-256:7C886AA9271ABC93AA83934F6AFCDCCF678DCDF933180F180EC3DDFAEE86D52D
                                                                                                                                                                                                                                                                                                      SHA-512:18E70B72158EDBEA9887C3E43F1D7930F8E4215F48457AD1233CD5917E6542E8B419336741B655008FB32588D45EAA8E2B60BD184E6A2295D1F9E4A8534F87D9
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....N.O.K..M..m=....C.......B.....I ...]G#.#=..Mz.{....CFr..x. .....[L.....+k..r....n......Z5`.=...>".Z...i$..N.i<J.6....S....v..[x.(.?k..1.~f.s.]..?.bi6.t.p..._.|i...<....Om.;I.,.VP.<..$...5.h.e....G!-...O.j.hPp..|.j.n.ao3.....G..T..:....*...`........*..)RA*..2......~[.s..t.M.&.l!._^........."|6.M6
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://p1.parsely.com/plogger/?rand=1727971563218&plid=586aa05a-c5e9-4e1d-8587-b9b1f2167220&idsite=wordpress.com&url=https%3A%2F%2Fwordpress.com%2Fsupport%2F&urlref=&screen=1280x1024%7C1280x984%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&sref=&sts=1727971531330&slts=0&title=WordPress+Support+%7C+Official+WordPress.com+Customer+Support&date=Thu+Oct+03+2024+12%3A06%3A03+GMT-0400+(Eastern+Daylight+Time)&action=pageview&pvid=afff812e-2e5d-4fd4-9212-dfb0d5a39bd6&u=pid%3D32ce8f57-d464-4a85-959c-59ae2fbe09ab
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (40483), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):40483
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4683866194107
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:mXauHxThsF3vRTu7IsidmZtLNYv/jihcthKdIm7jMxQLbLf+7NC1/TM6O8Aa1ZWt:mHxCJwcuaj3tstjMH7NAD6BKVk1uYv5
                                                                                                                                                                                                                                                                                                      MD5:1EB0B03F3CE50F796C65FBC059E91501
                                                                                                                                                                                                                                                                                                      SHA1:47529FCB14FD4608610C31D7BE1925C51FD6FE2A
                                                                                                                                                                                                                                                                                                      SHA-256:59AA4BC162219889CBA0DF78DCFA4464D2072A2ACAB166C4BAC65BAF3DDF17A8
                                                                                                                                                                                                                                                                                                      SHA-512:1B2440EC3E9A2BF7A4658D8D31D2C982B2401E963F17F95F2A1DDE2BEF690E820AD85034149BE3FC10B21C44E89D16F845AB6B9A3C43C3C61FAC7BA3988BE962
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[1811],{"./layout/global-sidebar/index.jsx":(e,t,s)=>{s.d(t,{T:()=>i,A:()=>T});let i={ALLSITES_CLICK:"calypso_global_sidebar_allsites_click",SEARCH_CLICK:"calypso_global_sidebar_search_click",NOTIFICATION_CLICK:"calypso_global_sidebar_notification_click",MENU_BACK_CLICK:"calypso_global_sidebar_menu_back_click",MENU_ITEM_CLICK:"calypso_global_sidebar_menu_item_click",HELPCENTER_CLICK:"calypso_global_sidebar_helpcenter_click",PROFILE_CLICK:"calypso_global_sidebar_profile_click",READER_CLICK:"calypso_global_sidebar_reader_click",WRITE_POST_CLICK:"calypso_global_sidebar_write_post_click"};var n=s("../packages/calypso-analytics/src/index.ts"),a=s("../packages/components/src/spinner/index.tsx"),l=s("../node_modules/@wordpress/icons/build-module/icon/index.js"),r=s("../node_modules/@wordpress/icons/build-module/library/chevron-right.js"),o=s("../node_modules/@wordpress/icons/build-module/library/chevron-lef
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4779), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):4779
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.095252086178621
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:pv//AL05oCK2GWKrBl+k+j+U+a+SCxwTbJ1OLGOu+p9lOJActNqtH:JAok2EOxKB3K/J1eJEtNmH
                                                                                                                                                                                                                                                                                                      MD5:1BC87BA52A3A2DA2A2B2CEEE7F7DF4C4
                                                                                                                                                                                                                                                                                                      SHA1:E2B52CEBA173ECD60F6DC7D3A96A37B4329865E2
                                                                                                                                                                                                                                                                                                      SHA-256:C027EB76136D503D624A08C88BB27C991E0B2EF30E0819682F43CB6858F8EDF5
                                                                                                                                                                                                                                                                                                      SHA-512:F5FA881EE44277ADEC46346C267F5F613685F85DC3809217F51C7D72F5A3BF3D5329BD4B22A75DFB8E04F76B8D8F40F080DE000D8A1881C0C86789E6D1A5EC15
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[37675],{"./components/global-notices/index.jsx":(e,s,i)=>{i.r(s),i.d(s,{GlobalNotices:()=>h,default:()=>x});var t=i("../node_modules/@babel/runtime/helpers/esm/defineProperty.js"),o=i("../node_modules/react/index.js"),n=i("../node_modules/react-redux/es/index.js"),r=i("./components/notice/index.jsx"),c=i("./components/notice/notice-action.tsx"),a=i("./state/notices/actions.ts"),l=i("./state/notices/selectors.js"),d=i("../node_modules/clsx/dist/clsx.mjs"),m=i("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");function p({id:e,className:s,children:i}){return(0,m.Y)("div",{id:e,className:(0,d.A)("global-notices",s),children:i})}var u=i("../node_modules/@emotion/react/dist/emotion-react.browser.esm.js");class h extends o.Component{constructor(...e){super(...e),(0,t.A)(this,"removeReduxNotice",(e,s)=>i=>{s&&s(i),this.props.removeNotice(e)})}render(){let e=this.pro
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (7622)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):8263
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.765615605712159
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:lGxvVeLC4bvbI0Ny4jL4eacszy1lmYPw6jUHpfzRvoXqBB9:IxvVibjIQEeacWyikdYJf9oiB9
                                                                                                                                                                                                                                                                                                      MD5:AF21F23F272DF0DACE310BC846B978EB
                                                                                                                                                                                                                                                                                                      SHA1:FFDA821B6CDB081585488C22A4E6602D45510FA0
                                                                                                                                                                                                                                                                                                      SHA-256:95100B46B8FE3C11CDAF24498A8CDB4F35683560E6B9536AE9E8F7F3344BCAE2
                                                                                                                                                                                                                                                                                                      SHA-512:D8426958BE3069A6B389563982DD0C2378433BEDEC92D5967693D0CDB6553F66A085AFC71846071709C4C26CE87BA149966F21B3A6A14EDDB3761C46654BB60C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(()=>{var e={4793:e=>{var t={.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"AE",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"C",.:"C",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"I",.:"I",.:"I",.:"I",.:"I",.:"I",.:"I",.:"I",.:"D",.:"N",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"Y",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"ae",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"c",.:"c",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"i",.:"i",.:"i",.:"i",.:"i",.:"i",.:"i",.:"i",.:"d",.:"n",.:"o",.:"o",.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):371
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.600540137157355
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6:2LGaUImyCp0GlYM1wBJPyQK5DrIt6xfeGYqX3ofWLGJw47Jsr4z+LAltEsVsVsVo:2ffmyCkMwykgIaoO4nsrqH9yyyv
                                                                                                                                                                                                                                                                                                      MD5:97CF0FE353C517CEA6CB3E1F2E7EDFC9
                                                                                                                                                                                                                                                                                                      SHA1:58D8EB24BFD5CA347B6A0A72894E6C8B6EAE198F
                                                                                                                                                                                                                                                                                                      SHA-256:0E0C8CEDB72A7E5A3080203509132486E267E5D1B0C5C6EAE78AC16F7928FF01
                                                                                                                                                                                                                                                                                                      SHA-512:F3D33FE997DC8FDFF9B122C208321F1DB35B2A6C2650C8EAC119A2A20FAE74874691340C3419283AE0914E5405D51E40BF787469B3A7A2B66A81A68B6E2009EB
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://bat.bing.com/p/action/4074038.js
                                                                                                                                                                                                                                                                                                      Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (56461), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):56461
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.798357010838585
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:kzO/2DR2T/2SR2CR/26R2M/2uR2u/2CR28/RRI/0Rz/AcRAh/AjRAv/AcRAg/AjA:sMyrljdfXb/ZMjBtqf
                                                                                                                                                                                                                                                                                                      MD5:A7D9EE57477547C446EF9EF60147061B
                                                                                                                                                                                                                                                                                                      SHA1:05FED546B80E893BA1EE0D6104927689D8B8A900
                                                                                                                                                                                                                                                                                                      SHA-256:897259F35D4CE8BEAC0CA932F61FF7B6E24124EE7411B1F977DC606AB0EC0FB4
                                                                                                                                                                                                                                                                                                      SHA-512:AD99E665F6E9C1FBE98FCAF71E71BA56A181848545EFE20C87B70BC822D4965D5873523A801E35C5D45BB57A46F7C4E3719C505754929601FF2D68009778A434
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/_static/??-eJyVjUEOwiAQRS/kdKJGGhfGswBOkJYCmRnacHtrjGvj8ifvvY9bBV+yUlasqYWYBUPbpyMO4FLxs+BEWq2fIdlemkLg+EDRnmjwIgf8J8FWYw7yQ/9IQCtx357EhK7FtJ+2Wgvrl4c10jYsMb9D9+V2NONpPF/NxUwvQJVRfg==&cssminify=yes
                                                                                                                                                                                                                                                                                                      Preview:.wp-block-jetpack-layout-grid-editor,.wp-block-jetpack-layout-grid{padding-left:24px;padding-right:24px;box-sizing:border-box}.wp-block-jetpack-layout-grid-editor.wp-block-jetpack-layout-gutter__none,.wp-block-jetpack-layout-grid.wp-block-jetpack-layout-gutter__none{padding-left:0;padding-right:0}.wp-block-jetpack-layout-grid-editor.wp-block-jetpack-layout-gutter__small,.wp-block-jetpack-layout-grid.wp-block-jetpack-layout-gutter__small{padding-left:8px;padding-right:8px}.wp-block-jetpack-layout-grid-editor.wp-block-jetpack-layout-gutter__medium,.wp-block-jetpack-layout-grid.wp-block-jetpack-layout-gutter__medium{padding-left:16px;padding-right:16px}.wp-block-jetpack-layout-grid-editor.wp-block-jetpack-layout-gutter__huge,.wp-block-jetpack-layout-grid.wp-block-jetpack-layout-gutter__huge{padding-left:48px;padding-right:48px}.wp-block-jetpack-layout-grid-editor.wp-block-jetpack-layout-gutter__nowrap,.wp-block-jetpack-layout-grid.wp-block-jetpack-layout-gutter__nowrap{padding-left:0;padd
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):3515
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.870885153400568
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:UfIFuERApqLCcI0q2EcqZ1Usi5MkHopqHK7TbcUPkl1JDD/z1fCMCeJjbDY7ula5:BMEE6qPi55IJ0r/z1K6bQulK5Ig6Y
                                                                                                                                                                                                                                                                                                      MD5:411FAEA75293E56D6DE4AED6DDF737BF
                                                                                                                                                                                                                                                                                                      SHA1:9EC6E3672A53DAD836BDB798421058725E5C6070
                                                                                                                                                                                                                                                                                                      SHA-256:729A442734D09118A47EE662BD907809955BCD6A21F07F3F58E3C92ABDC7CCE2
                                                                                                                                                                                                                                                                                                      SHA-512:AF92D0D2D1E8C922AD3E5D0445B96B604C1975141185D970734DA7E274DDA4924C84BE18BB241143E79C7DF32E4CA3CA931B5041956EC292965EECFA5FD63D08
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/98c9c307474ddbfbaee1059e55d1d93a?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..;h.I.H.^......+.<o.i5.ZEI..b. <.uo..V..;6.M.v=W....v..K\...Q..'.4.......U..|.....p0.*[>...~....'k...Y.....D...[..#q...r..../..`...x.).....dv....F0.p.....r>...S.O..wkv.;>..3..5..}...1...l...7..c../mr.<;w;u..C"c.#F.........;.C..%..py.|o.C....9C...:R.E.;e....H>S.7 .......Oj.%..R..p...jO'...k..,....[k..
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://alb.reddit.com/rp.gif?ts=1727971586413&id=a2_ehx23cq176s3&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=1197156c-00cb-48b6-8e6d-285827b3cb51&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):16045
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.991851641203127
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:4Eb0e4O5b8+qMMeuz4KEeZWw8z1AmOyaoZGaH:4EbuoSMMpz4Vev2TOGZGaH
                                                                                                                                                                                                                                                                                                      MD5:AE0ACF1DA29FE2FD6B2C3247CC9F9636
                                                                                                                                                                                                                                                                                                      SHA1:005925215940239957BB9BB847F17795650E646F
                                                                                                                                                                                                                                                                                                      SHA-256:D61A8899884CC720EFB8FF5AB30CAB09CCA476536284F605AC5C3239F4058CE8
                                                                                                                                                                                                                                                                                                      SHA-512:8CB37BBF33DE90EF30C4C0FABAB96579B8BF27C04C4B350380C6A379417620DE175E8B82857C253E095EED530B6C83880FB73D1B56ADAC987B04CBF4CB703DEE
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://public-api.wordpress.com/rest/v1.2/themes?http_envelope=1&collection=recommended&filter=&number=10&page=1&search=&tier=partner&include_blankcanvas_theme=
                                                                                                                                                                                                                                                                                                      Preview:{"code":200,"headers":[{"name":"Content-Type","value":"application\/json"}],"body":{"themes":[{"menu_order":-102,"date_added":"2023-02-08 14:59:19","id":"organic-stax","description":"STAX is a premium block theme for the WordPress full-site editor. The design is clean, versatile, and totally customizable. Additionally, the setup wizard provides a super simple installation process \u2014 so your site will appear exactly as the demo within moments of activation.\u00a0","stylesheet":"organic-stax","name":"STAX","author":"Organic Themes","author_uri":"https:\/\/organicthemes.com\/","demo_uri":"https:\/\/stax.organicthemes.com\/","version":"1.0","screenshot":"https:\/\/theme.files.wordpress.com\/2023\/02\/stax-featured.jpg","theme_type":"managed-external","product_details":[{"product_id":10025,"product_slug":"wp_mp_theme_organic_stax_yearly","billing_product_slug":"wp-mp-theme-organic-stax"},{"product_id":10026,"product_slug":"wp_mp_theme_organic_stax_monthly","billing_product_slug":"wp-mp-
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15434), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):15434
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.230672237959536
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:x/+FMQ3TjQvH9zh3671BPSe1Nm0aBQP/WfKl5mhoxI87R0wD42At85aGE1zC+h20:x/u8H9NkPBPAWaKaT87RJD8SAJ5KW7
                                                                                                                                                                                                                                                                                                      MD5:35FBBA569907A124187984F396303B10
                                                                                                                                                                                                                                                                                                      SHA1:116CF7BCE794AE2F2C41B38B627B0DDC707F5450
                                                                                                                                                                                                                                                                                                      SHA-256:AD3D5E69A2EF44CD18D70DA53DDB079590324284DFB3E0FF925AC511767148E5
                                                                                                                                                                                                                                                                                                      SHA-512:BFACA6E9E41745C0E61CE9ACE11500E067E9754F25F9122A0D28D30824EF4597D0C80E8D5ED87D930F3E816BCCBB9D96A124D5AF61D904A9C4DB988EA31D7EA2
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[63924],{"../node_modules/fuse.js/dist/fuse.esm.js":(t,e,r)=>{function s(t){return Array.isArray?Array.isArray(t):"[object Array]"===a(t)}r.d(e,{A:()=>J});let n=1/0;function i(t){return"string"==typeof t}function h(t){return"number"==typeof t}function c(t){return"object"==typeof t}function o(t){return null!=t}function l(t){return!t.trim().length}function a(t){return null==t?void 0===t?"[object Undefined]":"[object Null]":Object.prototype.toString.call(t)}let u=t=>`Invalid value for key ${t}`,g=t=>`Pattern length exceeds max of ${t}.`,d=t=>`Missing ${t} property in key`,f=t=>`Property 'weight' in key '${t}' must be a positive integer`,p=Object.prototype.hasOwnProperty;class y{constructor(t){this._keys=[],this._keyMap={};let e=0;t.forEach(t=>{let r=m(t);e+=r.weight,this._keys.push(r),this._keyMap[r.id]=r,e+=r.weight}),this._keys.forEach(t=>{t.weight/=e})}get(t){return this._keyMap[t]}keys(){return this
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):307499
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.610192473503185
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6144:843ln+yZmvzszjrgnB9YzG2+4jPejrVcwOu0pUDSUo:F3UumvzhJ9O9pUDY
                                                                                                                                                                                                                                                                                                      MD5:C80FD943C894287EBCCA47B8F225B003
                                                                                                                                                                                                                                                                                                      SHA1:0FBC4577E54A49531E144B2518FF3230D015E677
                                                                                                                                                                                                                                                                                                      SHA-256:4CD67BC3088A5C8159BAB3024318EA2C9A1586BA8C6A108152400BC80E7E917F
                                                                                                                                                                                                                                                                                                      SHA-512:893E4AC1DE699A7BF4B26FA049E3B480BD525B97DA7A2F92CBFFECD184EF7E872A657A32FB7770A4D0F6979D77894C05BB205DDCD66AE1D22EC573479682827B
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-1H4VG5F5JF&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":22,"vtp_enableScroll":true,"vtp_enableOutboundClick":true,"vtp_enableDownload":true,"vtp_enableHistoryEvents":false,"vtp_enableForm":true,"vtp_enableVideo":true,"vtp_enablePageView":true,"tag_id":106},{"function":"__ogt_dma","priority":12,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":108},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue"
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7097), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):7097
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.405259546633658
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:xqkGysdq3L8u+/yRAtIZaXpQ3SWzv00Su3ThwZh3DkxF:LtAfQiQM0NThahg
                                                                                                                                                                                                                                                                                                      MD5:DC1AEF6ABC853DEAD4BBE81CE5CA4CD5
                                                                                                                                                                                                                                                                                                      SHA1:DA7F8A5CE992894D1A782F3FD8FB15234CCB8E8C
                                                                                                                                                                                                                                                                                                      SHA-256:FC41D2139616B0E7688D361A2EABC293C5B2AAC9271DFEDD9AAD7B6B2D7C4646
                                                                                                                                                                                                                                                                                                      SHA-512:C8928CDCA3D9C5E82C5744A1779323503CBA338F80694A20CFDCE2C8745046796231ED76EB95D371F936B72E71CE7A250A03318B0400DB4E2FA150311665D7F0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(()=>{var e,t,r,a={7479:(e,t,r)=>{"use strict";r.d(t,{$J:()=>_,$K:()=>o,Az:()=>g,Hs:()=>v,Md:()=>p,O5:()=>i,QB:()=>b,Ri:()=>u,SK:()=>k,UM:()=>f,Wq:()=>y,ZJ:()=>l,m2:()=>d,s6:()=>w,tr:()=>c,w4:()=>s,x6:()=>m,yj:()=>h});var a=r(7723);const n=a.__,o="__NO_GROUP__",i="JetpackInstantSearchOptions",s="jetpack-instant-search__overlay",c="jetpack-instant-search__search-results",l=70,p="jetpack-instant-search__box-input",d="jetpack-instant-search__overlay-focus-anchor",u="ASC",h="expanded",f="minimal",w="product",g=6e4,m="relevance",_=1e3,v=["newest","oldest",m,"price_asc","price_desc","rating_desc"],k=[h,f,w],b=new Map([[m,n("Relevance","jetpack-search-pkg")],["newest",n("Newest","jetpack-search-pkg")],["oldest",n("Oldest","jetpack-search-pkg")]]),y=new Map([["price_asc",n("Price: low to high","jetpack-search-pkg")],["price_desc",n("Price: high to low","jetpack-search-pkg")],["rating_desc",n("Rating","jetpack-search-pkg")]])},1017:(e,t,r)=>{"use strict";r.d(t,{Tx:()=>i,UC:()=>s,XH:()=>o});var
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2481), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2481
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.94221754472716
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:gkypIQ9tRdE4/gsAs+yp6NQ5c3Ktu8S+9RoTmF+ArM84QpboR6YGHFDeGDHSqz5:zypFjH/gsAZyp6S5gWW+9RoTk+Apbv9l
                                                                                                                                                                                                                                                                                                      MD5:146180A330CE9E46E1F9ADEE12415931
                                                                                                                                                                                                                                                                                                      SHA1:6424EE3AD0E04217AD924F8232C66780FB206917
                                                                                                                                                                                                                                                                                                      SHA-256:4E1DDBB805779444AB8A88A9527FEC667FC9686D1247F88727AD3A04B9EC0573
                                                                                                                                                                                                                                                                                                      SHA-512:8CD22742BAB345037FAB961B9BC72BF5AD764DBCFADBE6A9FDDB60B982DEEB07C64B4BCB2259EEDBCE6D39794EBD4EB15DECD05335434967AA2A14BB586F8751
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/wp-content/js/rlt-proxy.js?m=20240709
                                                                                                                                                                                                                                                                                                      Preview:(function(){var t;var e;var n;var o=[];var i=[];var r=false;var a="jetpack:wpcomRLT";function c(t){if(!Array.isArray(n)){return false}return n.includes(t)}function s(t,e,n){if(e&&typeof e.postMessage==="function"){try{e.postMessage(JSON.stringify({type:"rltMessage",data:{event:"invalidate",token:t,sourceOrigin:window.location.origin}}),n)}catch(t){return}}}window.rltInvalidateToken=function(n,i){if(n===t){t=null}try{if(window.location===window.parent.location&&window.localStorage){if(window.localStorage.getItem(a)===n){window.localStorage.removeItem(a)}}}catch(t){console.info("localstorage access for invalidate denied - probably blocked third-party access",window.location.href)}for(const[t,e]of o){if(t!==i){s(n,e,t)}}if(e&&e!==i&&window.parent){s(n,window.parent,e)}};window.rltInjectToken=function(t,e,n){if(e&&typeof e.postMessage==="function"){try{e.postMessage(JSON.stringify({type:"loginMessage",data:{event:"login",success:true,type:"rlt",token:t,sourceOrigin:window.location.origin}}
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2853
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.91627039448035
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:x6aYVFbV0EM2VWDWhwME+7rcgUEg8sVfZxfLzulxDdFzmft6BlCQoj3:x6pVFbuSVLa+vcugJlSxRRmgRA3
                                                                                                                                                                                                                                                                                                      MD5:9F0457A895B8D88C85E7F37ECEDC8059
                                                                                                                                                                                                                                                                                                      SHA1:C7F90F7E9408F2F557527B51EBBAC52602292769
                                                                                                                                                                                                                                                                                                      SHA-256:9D97ECD905F58D1D306AFE7D37C1D9912362D2E5765FBE375493900DC90796AB
                                                                                                                                                                                                                                                                                                      SHA-512:86859A9412D53CBE1AED2088912F45A1D7F84555C0A7BB9EE8FE00F67F65C73A0C8195768F8F9A38ECFDEBCF1D892E4A080B5C436A07CB3AAB4534CA61242A9E
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/770926a7e283770c677b3e3d42bc5636?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx..]P......%@......%~`..J.]..$D;6....$v:..I.{G.W^...E..2M3I..+...?b.....C...",."....gs...}....}.`.={.........C.~...U..U...C....8....V........gk<.b......5[.(.rt4`.......p`/.%...-`.sOr..kLNL291..C....'..........{y.. C6.Q..qz...;t...`...[6p..K.=r*.#..l..B0.bA..z{btG......\..`8DG....8.#}K....8k.l..r..........;..79=h.F..v.p..,).>..5......g..X......n...(.Z......7.0.7..nb....p{.,[..`8.C.........S..-)f..x..F..,%''..i...w...p..:.@.ua.T..p......u.S.996..8Y.....]...(.... w.....Mq...9q....(t..i...S?.. ...5...\.U.....6C.. .l....Y_.Q.ozj.sGO..6......B...|....r\.".w...t...B-......\n.....}0.....;Z.ii>&.|....)..r..k-...h. .|......s.>.c....'$C.s..p!.......}0........?..:.{..1|;.q.3..XX..'..|...S\8y...M.........>`r|..X<.u.. c.N.c#.H.3o..bq.......k3..g..._F~aA.[LK.O?..w1:2.k1.k..+....../..'.i....-..s.Z.D......LOMs..uS.WCEue.9...(........W....;!...qS....K].M.h.W./c.s.\..U.u...9/-/.bk.j;.'.O..D].Jx.0.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/t.gif?cta_name=theme-upsell&theme=organic-chrono&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548237&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548238&_=_
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):165
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.0814582859807915
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:jTqNKEMjNRiNYhE2MjNRiNuRNkd6Lt9el3cH9EtNo:oMjus1MjuYrkZGWo
                                                                                                                                                                                                                                                                                                      MD5:90A9F6186CCD17506CF6FBDA581FB901
                                                                                                                                                                                                                                                                                                      SHA1:B5859C6B79F73BC8DBB5716071AB914A6934F955
                                                                                                                                                                                                                                                                                                      SHA-256:3BDC2C41DE295BF67ED26F0A2A27D6138FF32C207CB4E65C07E240FDED470456
                                                                                                                                                                                                                                                                                                      SHA-512:8607D8F8E9A5FD2051A76FE9DCCAE060C2690357B89ED0073889BFE511662F21AAEE34D5D2680E494791AF9B1EC1A5715F7E327BFCFA00DA2373763825D7CA24
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[78506],{"../node_modules/swiper/modules/mousewheel.css":(s,e,l)=>{l.r(e)}}]);
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://p1.parsely.com/plogger/?rand=1727971580122&plid=f972fdfe-4d0b-452a-8fb7-05e97ae57771&idsite=wordpress.com&url=https%3A%2F%2Fwordpress.com%2F&urlref=&screen=1280x1024%7C1280x984%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&sref=&sts=1727971531330&slts=0&date=Thu+Oct+03+2024+12%3A06%3A20+GMT-0400+(Eastern+Daylight+Time)&action=heartbeat&inc=4&tt=4451&pvid=e7798409-db29-44a1-b006-205ad56d1464&u=pid%3D32ce8f57-d464-4a85-959c-59ae2fbe09ab
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (7584)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):8225
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.763333544250482
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:lGxvVeLC4bvbI0Ny4jL4eaGszy1iHYP0jUzpfzvvoXqBB9:IxvVibjIQEeaGWysk04dfroiB9
                                                                                                                                                                                                                                                                                                      MD5:E36B4132551F32080A23B44F9B6E1C9E
                                                                                                                                                                                                                                                                                                      SHA1:5289D4CFED0C7853ED2350B42E7E88CA76FF2897
                                                                                                                                                                                                                                                                                                      SHA-256:8F0CC43F54FD55AB30F2110C7046F7BFCE314F7CFAD51248736E58CB8C01E79B
                                                                                                                                                                                                                                                                                                      SHA-512:F18C4698EF1B91E61FE024CCF7663191F7996AA1F552BDFCB4ED712D2E326430FD30C9AECE5E3B1DC5D60E136264EFFA823EF91421CF1517A34604D317E15CFD
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(()=>{var e={4793:e=>{var t={.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"AE",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"C",.:"C",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"I",.:"I",.:"I",.:"I",.:"I",.:"I",.:"I",.:"I",.:"D",.:"N",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"Y",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"ae",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"c",.:"c",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"i",.:"i",.:"i",.:"i",.:"i",.:"i",.:"i",.:"i",.:"d",.:"n",.:"o",.:"o",.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/t.gif?cta_name=theme-upsell&theme=solarone&environment=production&environment_id=production&site_count=0&site_id_label=wpcom&client=browser&vph=907&vpw=1280&_en=calypso_upgrade_nudge_impression&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971548232&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fthemes&_dr=&_rt=1727971548233&_=_
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3287), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):3287
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.301701718149227
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:GQpYRJAFJdxHVa+Vq4o8CA6EmegB7Gpkjoyn+X:GurH30aC1s3
                                                                                                                                                                                                                                                                                                      MD5:F588DFF223AFDF93E70674F0A87F128E
                                                                                                                                                                                                                                                                                                      SHA1:29D919C4885300A007D69CF365EEB6C76EC513C6
                                                                                                                                                                                                                                                                                                      SHA-256:4E699B52739DAEC744DD7983CC41FA467959E0F29D1D670B5F33044431BF6345
                                                                                                                                                                                                                                                                                                      SHA-512:331DDB2DEA21BA6EA5C7B3B3B1877152096529B21D0EBB5D2A9DDEAA6E0C4B85FB8978493E3EC3496CE9572BADADE455AAD0AACC2E5C0C8114B75DB8E8CD78A0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e,t,n={},r={};function o(e){var t=r[e];if(void 0!==t)return t.exports;var a=r[e]={id:e,exports:{}};return n[e](a,a.exports,o),a.exports}o.m=n,o.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return o.d(t,{a:t}),t},o.d=(e,t)=>{for(var n in t)o.o(t,n)&&!o.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},o.f={},o.e=e=>Promise.all(Object.keys(o.f).reduce((t,n)=>(o.f[n](e,t),t),[])),o.u=e=>e+".a8c-analytics.js",o.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),o.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),e={},t="a8c-analytics:",o.l=(n,r,a,i)=>{if(e[n])e[n].push(r);else{var c,d;if(void 0!==a)for(var l=document.getElementsByTagName("script"),s=0;s<l.length;s++){var u=l[s];if(u.getAttribute("src")==n||u.getAttribute("data-webpack")==t+a){c=u;break}}c||(d=!0,(c=document.createElement("script")).charset="utf-8",c.timeout=120,o.nc&&c.setAtt
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?blog=1&v=wpcom&tz=0&user_id=0&post=13716&subd=wordpress.com&host=wordpress.com&ref=&rand=0.9194647773552156
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 20072, version 1.0
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):20072
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.98747650674508
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:w5NBmBlOv5SazvwTNnZeLPtxerweAJIOWhiR3s1KKnaG/HwGcIrRbsVuKQJo4Y2I:KNB4H+vwTNQrtxe1AtWhiR3FKaMrvJZ2
                                                                                                                                                                                                                                                                                                      MD5:87A8E00ABB900902015CEE138030050C
                                                                                                                                                                                                                                                                                                      SHA1:A86A4E19417DD9D7584EC042723941D4C1062B9C
                                                                                                                                                                                                                                                                                                      SHA-256:DF3902C57238C7D4EB31EBFD2DF4647C3AD33C48F573EF9B42C56294747D9426
                                                                                                                                                                                                                                                                                                      SHA-512:6FCCCD7AC551DCC11075DD7AAB25A6211483565AA99ED4B14187E148CCF57AFD29B3465CF5D4F0B16716EC5A9E08B9BF1D7350A3DEB62C62D2D86584DE49AB1C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://use.typekit.net/af/55bd39/00000000000000003b9b093f/27/l?subset_id=2&fvd=n9&v=3
                                                                                                                                                                                                                                                                                                      Preview:wOF2OTTO..Nh......q...N..........................F...Z?DYNA.J.h?GDYN.Y..8.`..v.6.$..P....:. ..p...Z<..&.....zL..^...../.........._....!..........L.`.fC$dA..V.AH.U=.........@,%T_........M..._....~.....ep.........v..;.u-.)..'....+D...,..I..v.X*5..X.k..h.R*W...a.h.....A.@.&B.*JE$.T...HM.......U.H.^.[..X.%..KG;...q..v..hG;.Y..R 0h.T..L...Qf:.6.e......n.....}.|....)bm!..1 NL.....<..Q. .?....*Fzf....8.'y..2.A.B...M2q./L...E.a:.2u.9.q.?S)..pm..$......q.^..r.I.aw.$t.T.....9....SC.F...k.oY..;.....(.!.4.....G.$.T.....TLR...2.}.1y..d.......(....A....73M%.)-V<k..5Q........p_L.....[Kw=....=.QQqU.if.do.g.HK.f..E{Q.{...,...J:$.<. ..7h....*......%r.;...~..c..+.|W.....|.....l.'bBB@.O7......^.....n.X!.....6....../..f.Y."...n......?.e..)...[.m.,3........=wxI.;..v.E........!.{x.?..b#.._G....yG........H .....}.....#..HA6.P......qqjq.j5dg...Z..u.{..oX.m;..!yB....F(q^fvN~......W......cF7i}....Y....L..l.<.......0.....t.@..3....G.F0.)....\.K......../Kb.,...\........sw>...
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):1783
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.820943279522352
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:24:m3AQUYVpXSjfS25VCZ5uAn25Dw+ls3BEorBd6PwlMMxhZgZZs78lY:pQcDSdR+hls3IwdKZS1
                                                                                                                                                                                                                                                                                                      MD5:4028C295B41EEC783E870E9C83D06EEE
                                                                                                                                                                                                                                                                                                      SHA1:7E6D5626B9B16AFAAD6FF00EA083A38E3DB1EC18
                                                                                                                                                                                                                                                                                                      SHA-256:3B7C12BA676E699AB1179D2B3A9D5D9C15183AD86E64517139648E761E36CCA1
                                                                                                                                                                                                                                                                                                      SHA-512:72EAA55FEBB052E3A5CEC8CF9DC3D5831AEE01B2F085C959365545BB70E2FB2C2939A6C4136FF8E0E665B6E683F7B4C5C0598D41A910050FEC7B46BFE70681FB
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx..OH.W..;..*..(4.j......R...R.....$..bs(..z.Rh..b.......@!J.%9()A(........Fc........e};.........3;.v.3?..{....+....q;..v.;...;....W;..-.n..Wf....m..c.6..*...3...Z.;QBz..J.......2.=.@I.....|.q..G.I....16./.vm.O.Oz._2.P.......H..H^......N..H7p"y.P$.dYE....T...]Op"9.82....-..>...@.. ...689%e.v.mOp"*..._.R....n..#...c..ErY.._.vm.c|..u".}x#...e?...2<y..E.'/;...........DG.~...D?H^.;........8....$.mci....G..{v...+.u....!...n..C..S.....^<].@7......D/x..UX.x..8A..(|...,...-<....3.7O.(}.U..%.m%x~#..p9..Py........|.k.-Uh...J.....lzn.2.Q=V .ca...Ru`.LdS...W..?.>2...2.&....Q...N......N..HUprd....=.}..3{b.q;.....i...i;:.a....k...g.......z..K.B.c..a...0.b.8.c.]h|...9.F>...p,....8.|.(b.X....8.|.(..X<..P...@.cQ..a.8..cQ.A9...c.:..P...l.w......N..r;.]......v,&..;Y...XL..w.....:..d...t,&..;Y..s:.]....H.!..E.ap.. ....!R..W.D..Eu,...f./.5h;...f.{.m9.x.[.|.K.X..a..d..cI..r.......a.=.........e9......$.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):15771
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9672879239417265
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:wlq8M3RpsNY+D+6rs23WtbGkCHLeVeDmV:mCRpsqh23WtbDUG7V
                                                                                                                                                                                                                                                                                                      MD5:F68B6C7F12795E23E24355E13E41ED14
                                                                                                                                                                                                                                                                                                      SHA1:4361478EE5F64EE5E02EF74093F5897672E202FE
                                                                                                                                                                                                                                                                                                      SHA-256:965C5BB9E759BBE914224E094A608C1A3F1873DD80B59A1FB2AD178B8AA5724E
                                                                                                                                                                                                                                                                                                      SHA-512:EC8CA4A8AB0FAEDE66A5E072B0C2E6E7AAED7CAEAD0186799F9ABB59206304E72F4A4AF449168008BAEEE399278EAE322D66FEC05AEDE9E86525D99273F04AD5
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/9093bfacbf144b5511f7205723f0096f?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.... .IDATx.l....y..y..~.....}....D.....$G....r. 1.. ..\...M..$..M..X..P".E.H.....,=..k.:..........B7.N...}.....?.....c....w............glmm..O.e2.3.......tH]7..slcx.`.....y..\{..t.a..p.a..).6... ..$.Y...W.@.l....=:.pu..!......L....[..c.j>c1.q....>..h.tQ..7^...5.....k...:..3.....E^.O#~..{\....g.....7.q...Z...._g...R....x........W....UF.+.r............EI]5...^7.Z...d...:)q.A..2..J...9..H."...u.:....m..Di....#."T..o.&..{...G.....8F..RH..DiF.Gt.PxlS........PT.U]...c....|>...p..A.{..........(.....}......Z~........_.!..<d{k..p........SU.R...(...q8.f. M.:.......5..[.T..D...h.u.=8.>...!.x..........w..F8..#.@(.>.R...Y).1...R.........a...J....E...1Zk.V..1u...;w.....O}.!......o.).....^H.zj..k:..v..|.W.......iX...1DA.x:EJI'...3...R......dk[x)Q..i)..e..p.M{o....l.\......B.vY.,...#..[.p ...5B...+sT.a....).y.A.O..t8.....i.....,M(...cok...a....T.$.y..r8d1.2.L.... d.^.?../.../.&..8......s.A.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.14868951982940048
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22218), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):22218
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.367942973542095
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:VagRC4TVHJc9Yv88lMDkJQEJi1treSw7kZZLqzSERe1GUCVwltEjIujpYjOH+3J7:AiCPuv8wMDeQEJi1treSw7kHLqzh/PVI
                                                                                                                                                                                                                                                                                                      MD5:340C5FF70BFB6EA44EE3E0E52E0F0F79
                                                                                                                                                                                                                                                                                                      SHA1:577AF6C1BD4B0B581698F7B78772B885386F1F7A
                                                                                                                                                                                                                                                                                                      SHA-256:76B61746FDFDB9842CFFCC2E764491854F9875CB1277C3F79886E986CDCE4F20
                                                                                                                                                                                                                                                                                                      SHA-512:5408427D106ACA847C00F28F3E3144B15421D11131557BA48AD2EEAEE9B739CCC4BAF46F8335B8C5BC93DB3823FB882DA9A02755CE6DFD6A36B8D90274BD1351
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/31234.a7af2897c12753d90a1a.min.js
                                                                                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[31234],{"../node_modules/dompurify/dist/purify.js":function(e){/*! @license DOMPurify 2.5.6 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/2.5.6/LICENSE */e.exports=function(){"use strict";function e(t){return(e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(t)}function t(e,n){return(t=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e})(e,n)}function n(e,r,o){return(n=!function(){if("undefined"==typeof Reflect||!Reflect.construct||Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}()?function(e,n,r){var o=[null];o.push.apply(o,n);va
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.75
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:Hd1Y:w
                                                                                                                                                                                                                                                                                                      MD5:FA9C17CE126A76733ACA269345EB7D47
                                                                                                                                                                                                                                                                                                      SHA1:F1D8AA71F281509D55041F671B1A7BD94524AAD8
                                                                                                                                                                                                                                                                                                      SHA-256:15F88A501BBE49A103551BA087FE6FC7E101894E71C3A74A42E8EFC07DCEC0D8
                                                                                                                                                                                                                                                                                                      SHA-512:DD2E08D8D294E24330DDACFCC602D5AB9C9BD65346E0C6540F599725AB711E1F1621D3939318BFC069E67CEF889B80E781DA3E935D61C26E2086DAC79428818C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkatU6rl_bKgxIFDRM0Cs4=?alt=proto
                                                                                                                                                                                                                                                                                                      Preview:CgkKBw0TNArOGgA=
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):71960
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3829462124179
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:RJeUwT7hpwNFHM9ZK0BK01QYTZ02LKVsdmpyKcicyWz:RIT7ss9ZKAKBYj8wKcHyY
                                                                                                                                                                                                                                                                                                      MD5:7F5E234E31390480C63BFC933DADF7AF
                                                                                                                                                                                                                                                                                                      SHA1:0264ACCC09F40E84CC201876F75DB73E6D0FCA4C
                                                                                                                                                                                                                                                                                                      SHA-256:7C0440885BE70A34FA8FE5EB21025C57232970C87408356583DAA6D7EE927371
                                                                                                                                                                                                                                                                                                      SHA-512:878B7412AEDFD86D2DD2DABECB91CD4BECDFBE51499646A6270859797CD06A76EB98BDF89BB1D2697FD4EB48F1F4CFD110929BF9AFE06BAC83FD75AA757992E9
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://connect.facebook.net/signals/config/823166884443641?v=2.9.170&r=stable&domain=wordpress.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                                                                                                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 457x360, components 3
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):35622
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.979341295874341
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:tdwxK8qTia+FduWuB98WY1+J/8X7BDrlI0Zhr6Ldun4b:tex/qT/5Wa+WgX7Ughr61
                                                                                                                                                                                                                                                                                                      MD5:A5FC734FDC79C58F9C1E36E2B8C7DD6D
                                                                                                                                                                                                                                                                                                      SHA1:B1CFE9FA6748246D351FD7BEED6720525AC4029E
                                                                                                                                                                                                                                                                                                      SHA-256:98E1B74599E6DBA50DD108125AB9DFEC48F44E447E22BC1CE30BBCAF7508B074
                                                                                                                                                                                                                                                                                                      SHA-512:ACE207E10FA6D77D9F847A76DC64C339E337A19E1DA20218B00C72BA95FB2CF78AC7A90B2F3F5F08A799D7D1996408A49485316DF1D785C17D38380D9B58C798
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................h...."...............................................................................sX.A.^...#W..R`...+...)^T.....H..'.`(...F.Q..E.Vzaj.v.k..y...<.....uG.k.$|..9%.3...1...y?J.R.}u.jV...Z.....d.....W....E7.../5..........sZmN.S...Y<F..WE..&...M...ai4.6.{s..u".5..zg..t.5-b....k...T..:.!.j..v.O....D./.X....;..D.m.5..P`.k.Kpsv....z..o.^....uG.tQ.O......'..6{.ge.1R$r....+<....1.....sz...i.'..o..;....a..a.m]...F..?..et..;..6.M....7.G...L.V(.........Of...x.}..s.>...seKgd...S.cJ.[..'.EvS.F...J.#.C/(z.t.$.{.."..?R...P.&.0Oy...7...T...yHq.6.Ys}';.fh&\...7..!n6n{:Z.s..X!.)..T......[V.|^..7.mW.W.."...'..k%...*.. .........=-./..N.U.)2....>.>-f.'....3e.k.|A......r.....'-.IKl..,H.....e.7o#C.......4E.=....z....e..qpK....z..).l+s.&..!0...Q..0...{B.7D.7-.S.b..K.O.... .D....].).....y.f..3....M=:.....6...
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3287), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):3287
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.301701718149227
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:GQpYRJAFJdxHVa+Vq4o8CA6EmegB7Gpkjoyn+X:GurH30aC1s3
                                                                                                                                                                                                                                                                                                      MD5:F588DFF223AFDF93E70674F0A87F128E
                                                                                                                                                                                                                                                                                                      SHA1:29D919C4885300A007D69CF365EEB6C76EC513C6
                                                                                                                                                                                                                                                                                                      SHA-256:4E699B52739DAEC744DD7983CC41FA467959E0F29D1D670B5F33044431BF6345
                                                                                                                                                                                                                                                                                                      SHA-512:331DDB2DEA21BA6EA5C7B3B3B1877152096529B21D0EBB5D2A9DDEAA6E0C4B85FB8978493E3EC3496CE9572BADADE455AAD0AACC2E5C0C8114B75DB8E8CD78A0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/wp-content/mu-plugins/a8c-analytics/a8c-analytics.js?v=1721665485
                                                                                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e,t,n={},r={};function o(e){var t=r[e];if(void 0!==t)return t.exports;var a=r[e]={id:e,exports:{}};return n[e](a,a.exports,o),a.exports}o.m=n,o.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return o.d(t,{a:t}),t},o.d=(e,t)=>{for(var n in t)o.o(t,n)&&!o.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},o.f={},o.e=e=>Promise.all(Object.keys(o.f).reduce((t,n)=>(o.f[n](e,t),t),[])),o.u=e=>e+".a8c-analytics.js",o.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),o.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),e={},t="a8c-analytics:",o.l=(n,r,a,i)=>{if(e[n])e[n].push(r);else{var c,d;if(void 0!==a)for(var l=document.getElementsByTagName("script"),s=0;s<l.length;s++){var u=l[s];if(u.getAttribute("src")==n||u.getAttribute("data-webpack")==t+a){c=u;break}}c||(d=!0,(c=document.createElement("script")).charset="utf-8",c.timeout=120,o.nc&&c.setAtt
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):262
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.42488707233193
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6:9u86gV4Sc6nSBVrpYeNMQNBDKQrnqMYsSZ7z1Ni7yMe:Dx0jrpzN1NAQuZsSZ7z1N+2
                                                                                                                                                                                                                                                                                                      MD5:2AC7B539421BCA4C22E822A8B0EF3C3F
                                                                                                                                                                                                                                                                                                      SHA1:0397AB5953A97724A72FFC47CAAB1FCF52BFDC91
                                                                                                                                                                                                                                                                                                      SHA-256:2D03774B23D403D724428331651D1838E3A6B65796A3B41C60626733184EF42E
                                                                                                                                                                                                                                                                                                      SHA-512:AABA8F35DDDE45EDB2C0FC68B69CD6DC88C18B05C1EBB9DF5E784D282A4A14602DDC861BDE48C31E4C81F6BD761EF79DBF7EA9A976EA55181181C12EFA6127FA
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:defQueue=window.defQueue||{items:[]};defQueue.add=function(e){defQueue.items.push(e)};defQueue.process=function(){defQueue.items.forEach(function(e){if("function"===typeof e)e()});defQueue.empty()};defQueue.empty=function(){defQueue.items=[]};defQueue.process();
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):328
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.020556979430178
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6:tnrMniW8jumc4sl7u+/F0dwWiq95gVgcXINZCndADLvWSS7ni95gVg2:trMniW8juxFYXiqjgVgc4DgqgijgVg2
                                                                                                                                                                                                                                                                                                      MD5:B3E257541F15D340898837AB81B62DC3
                                                                                                                                                                                                                                                                                                      SHA1:9B3912FF038E8F6C5C999AE6BF33782E2E2C7541
                                                                                                                                                                                                                                                                                                      SHA-256:283EC7C54A9835EFD42A2A4C196D9C3A21E75E350FF4376A355F905FE815AFC7
                                                                                                                                                                                                                                                                                                      SHA-512:5F845BCBEFF0921BC7B1E1AF80B771634FCCCE317882330DAAF9CBCC15832BD8FE5BE1F049031D541DEAF9729A799D16F27A21A232F760EA42C3FB9F116681A1
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:<svg width="33" height="33" viewBox="0 0 33 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="4.28833" y="8.16077" width="16.6785" height="16.6785" rx="1.25" stroke="#0675C4" stroke-width="1.5"/>.<path d="M23.7653 18.6723V14.3277L28.7576 11.3323V21.6677L23.7653 18.6723Z" stroke="#0675C4" stroke-width="1.5"/>.</svg>.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12528), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):12528
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.930190466970673
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:4M0jA2VY9V+T3nBV6yjS60hK3CeGMMk7+GMMk7D:aV2yMkKMkf
                                                                                                                                                                                                                                                                                                      MD5:EC337AB19FC803977E74695D6AB1BF6B
                                                                                                                                                                                                                                                                                                      SHA1:F57BC6C7259FF48588A6D367ED7010E5EC969353
                                                                                                                                                                                                                                                                                                      SHA-256:1AC491771927FD15AB7CD16B1BC611C4504E006272E150F46C1DDD92A1790244
                                                                                                                                                                                                                                                                                                      SHA-512:663ABA96C576E47AE05A9794605ABCD4B9C694C07E47E7798065BDC41573F32B2952FF5DE0B0A6D12E7DC94CD7290F8797DB0436C723E7F50734258492114B5F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/77706.03b40cc388df9436f8e9.min.css
                                                                                                                                                                                                                                                                                                      Preview:input[type=email].form-text-input,input[type=number].form-text-input,input[type=password].form-text-input,input[type=search].form-text-input,input[type=tel].form-text-input,input[type=text].form-text-input,input[type=url].form-text-input{background-color:var(--color-surface);border:1px solid var(--color-neutral-10);border-radius:2px;box-sizing:border-box;color:var(--color-neutral-70);font-size:1rem;line-height:1.5;margin:0;padding:7px 14px;transition:all .15s ease-in-out;width:100%}input[type=email].form-text-input::placeholder,input[type=number].form-text-input::placeholder,input[type=password].form-text-input::placeholder,input[type=search].form-text-input::placeholder,input[type=tel].form-text-input::placeholder,input[type=text].form-text-input::placeholder,input[type=url].form-text-input::placeholder{color:var(--color-neutral-50)}input[type=email].form-text-input:hover,input[type=number].form-text-input:hover,input[type=password].form-text-input:hover,input[type=search].form-text-i
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, truncated
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):27
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.169382490786664
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                                                                                                                                      MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                                                                                                                                      SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                                                                                                                                      SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                                                                                                                                      SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel-config.reddit.com/pixels/a2_ehx23cq176s3/config
                                                                                                                                                                                                                                                                                                      Preview:...........................
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6217), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):6217
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.192942302176522
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:0Wk4vWI7Wlb1U7s9aoCjriwl2/F0RYoMmnSMf:rs9RCjriwlRMFMf
                                                                                                                                                                                                                                                                                                      MD5:77B9A79EB386D279D481D50E553E5A12
                                                                                                                                                                                                                                                                                                      SHA1:05944645962067184E16B86DFA0FD0261BE57F7F
                                                                                                                                                                                                                                                                                                      SHA-256:40CB25CF386062CF660429F20AA17B915E9537D688D55743758AFF5E9525A38E
                                                                                                                                                                                                                                                                                                      SHA-512:C99ED04EBF4E6EFE2B046970F0E2057D983B600F5F75005B462F315BAABE2EFE49BF60D45C191645F7494DFA92817D884DF55B7FFD318A5773F681FACEA9A0E0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";function c(t,r){var n=new PerformanceObserver(function(t){for(var n=t.getEntries(),e=0;e<n.length;e++)r(n[e])});return n.observe({type:t,buffered:!0}),function(){n&&(n.disconnect(),n=null)}}var u,f,d,m,s;function v(){u&&u()}function h(){f&&f()}function p(){d&&d()}function l(t,n){for(var e=t||{},r=0;r<n.length;r++)e=void 0===e?e:e[n[r]];return e}function e(t){var n;if(t)try{n=function(t){var n,e,r={};for(e in t||{})"string"==typeof t[e]&&(r[e]=t[e]);return n=Object.keys(r).length?JSON.stringify(r):n}(JSON.parse(t))}catch(t){}return n}function r(t,n,e){return l(n.t,["dataset",t])||e}function t(t,n){return"true"===r(t,n)}function w(t,n){t=r(t,n,"")||[];return"string"==typeof t?t.split(","):t}var o={},i={};function a(n,e,t){return t.some(function(t){return 0===n.indexOf(t)||0===e.indexOf(t)})}function b(e,r){return function(t){var n=t.name.replace(/^\d/,"_").replace(/\W/g,"_");"mark"===t.entryType?a(n,t.name,r.o)&&(o[n]=Math.round(t.startTime)||0):a(n,t.name,r.i)&&
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):125
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.883175217885935
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:tIsqDmJS4RKb5zMccwR+83ERNcHCAT7TpfuuYHA8:tI9mc4slzcWER4n7T1uuqb
                                                                                                                                                                                                                                                                                                      MD5:9A8813D471CF0C76880864574816B156
                                                                                                                                                                                                                                                                                                      SHA1:155A7D8961C6FEEADD3FB87E3B9294CAE6A00880
                                                                                                                                                                                                                                                                                                      SHA-256:CE9EC3C9CF36BF0BC2A92AF1FDB2A48F19A925ED4442E6F9219164E58B5880EC
                                                                                                                                                                                                                                                                                                      SHA-512:6228BD4309CC51FA5A8FD2CA0729D1E0CDBDE050F3E4E2576BF11882B53AD8CC5D9594D724D4F7AAFFEA41994868BF43573F62F1426FE9B388746B38331240B0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><path d="m14 5.98-6 6-6-6 1.06-1.06L8 9.86l4.94-4.93z"/></svg>
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65498), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):163696
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.271472003617804
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:IhD9LIMkQRMoa3enp82ko7OfmbzSesAY/:IhD9e8tWenp82N7bz7sAY/
                                                                                                                                                                                                                                                                                                      MD5:35850E0178C991CE64CD2C025B1B0DC4
                                                                                                                                                                                                                                                                                                      SHA1:1AB3F3101FCA09457E1B966D695EC5C3D36C3419
                                                                                                                                                                                                                                                                                                      SHA-256:98CDACF72E158CC036EAEA5C9A1CC384AD89F3908CB3DD64D202153D52254DD5
                                                                                                                                                                                                                                                                                                      SHA-512:ABB9BA8DC9AD1CCBF861CF56916286A72AC36C5B4E17C032FA9417379F7E2596000A273D563A0CAA61B2DF977EF538BAB4359721CFB78CA18F3C538A2E15913F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[6425,45584,50251],{"./blocks/dismissible-card/index.jsx":(e,t,s)=>{s.d(t,{A:()=>u});var r=s("../packages/components/src/card/index.tsx"),i=s("../packages/components/src/gridicon/index.tsx"),o=s("../packages/i18n-calypso/src/use-translate.js"),n=s("../node_modules/react-redux/es/index.js"),a=s("./components/data/query-preferences/index.jsx"),l=s("./state/preferences/selectors.js"),c=s("./state/preferences/actions.js");let h=e=>`dismissible-card-${e}`,p=(e,t)=>{let s=h(e);return t?(0,c.cG)(s,!0):(0,c.zr)(s,!0)},m=e=>t=>(0,l.ml)(t,h(e));var d=s("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");let u=function({className:e,highlight:t,temporary:s,onClick:c,preferenceName:h,href:u,children:g}){let f=(0,n.d4)(m(h)),y=(0,n.d4)(l.wl),w=(0,n.wA)(),b=(0,o.A)();return f||!y?null:(0,d.FD)(r.A,{className:e,highlight:t,href:u,showLinkIcon:!1,children:[(0,d.Y)(a.A,{}),(0,d.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12469), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):12469
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.290503407895914
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:okrN/t/UloXqV/6z69THYtdagYpazmM89ArdcSVho6:okB/lXqViz69THYtdagBG9AraSA6
                                                                                                                                                                                                                                                                                                      MD5:7E03B963563F503A774E043BAB2E2087
                                                                                                                                                                                                                                                                                                      SHA1:5A54CABC1188AEB4D412B96538D3F166B7127C5B
                                                                                                                                                                                                                                                                                                      SHA-256:0BA6606B4E97B419618581386214D66ABE8A63E52EF11323E1CDAC50C9AC3B49
                                                                                                                                                                                                                                                                                                      SHA-512:43E454247120453B7B169AD35171A515A036C55AAE53247071695CA49279B28DED1BE6618A6118B2ED04D95E8EB7BC9CC1893D27AE079CA177FD19D5CFB8E397
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[79717],{"../node_modules/@wordpress/compose/build-module/utils/create-higher-order-component/index.js":(e,t,r)=>{"use strict";r.d(t,{f:()=>i});var n=r("../node_modules/pascal-case/dist.es2015/index.js");function i(e,t){return r=>{let n=e(r);return n.displayName=s(t,r),n}}let s=(e,t)=>{let r=t.displayName||t.name||"Component",i=(0,n.fL)(null!=e?e:"");return`${i}(${r})`}},"../node_modules/@wordpress/hooks/build-module/index.js":(e,t,r)=>{"use strict";r.d(t,{ip:()=>_,U2:()=>m,W5:()=>j,FF:()=>f,se:()=>h,Eo:()=>w,FC:()=>y,V5:()=>x});let n=function(e){return"string"!=typeof e||""===e?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(e)||(console.error("The namespace can only contain numbers, letters, dashes, periods, underscores and slashes."),!1)},i=function(e){return"string"!=typeof e||""===e?(console.error("The hook name must be a non-empty string."),!1):/^__/.tes
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):32
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.140319531114783
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:349T3XW2C2Y:cX5O
                                                                                                                                                                                                                                                                                                      MD5:A6F131CD11B533CE5F2B06CFD1FD4287
                                                                                                                                                                                                                                                                                                      SHA1:40B95F073BDD8322FD9A633C7ACB665C2EB300C5
                                                                                                                                                                                                                                                                                                      SHA-256:86153FC8D33E19C0841E27D73BF95F85B1B0CD9CE61F0494047EC16043F1575C
                                                                                                                                                                                                                                                                                                      SHA-512:A7529F76B77BE56B4BCE06EB01BD5F3E3F8E84A8DC6FBECE7F81AAA8F9FC92D6C81FBF370E72AAA9FD4065E01ED2C5A11C0762640620B151172095A761802D77
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlQUGpkgCvSWBIFDYOoWz0=?alt=proto
                                                                                                                                                                                                                                                                                                      Preview:ChQKEg2DqFs9GgQICRgBGgUImgEYAg==
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (30093)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):59223
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.350290276169786
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:1iwVlPVTrZAZVIAjzAov29h4HCjbBYksYi8LsDCtmEs7O9wjsjN:1ZhVWVIAjzdpYiEsDjFiGQ
                                                                                                                                                                                                                                                                                                      MD5:43032DF6AA0412B332EDE047F29A894D
                                                                                                                                                                                                                                                                                                      SHA1:C41627A0A9206496D74B25F502D622783EBF5FE5
                                                                                                                                                                                                                                                                                                      SHA-256:41D31F36C691FDD7EC023A422557B9F996B794FCEFDC1A73E3EAD807E1D005FB
                                                                                                                                                                                                                                                                                                      SHA-512:7E09D6F14572264B4C20DD6AB6A7D2067ADCFE5E85FCC44009700BB6FEC65BE274AFD83D47944C645052DAAE5C3CF4D06F3999223FFDCBB6DA03576E2A2152C1
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:( function ( g ) {.. var t = {. PLATFORM_WINDOWS: 'windows',. PLATFORM_IPHONE: 'iphone',. PLATFORM_IPOD: 'ipod',. PLATFORM_IPAD: 'ipad',. PLATFORM_BLACKBERRY: 'blackberry',. PLATFORM_BLACKBERRY_10: 'blackberry_10',. PLATFORM_SYMBIAN: 'symbian_series60',. PLATFORM_SYMBIAN_S40: 'symbian_series40',. PLATFORM_J2ME_MIDP: 'j2me_midp',. PLATFORM_ANDROID: 'android',. PLATFORM_ANDROID_TABLET: 'android_tablet',. PLATFORM_FIREFOX_OS: 'firefoxOS',. PLATFORM_MOBILE_GENERIC: 'mobile_generic',.. userAgent : false, // Shortcut to the browser User Agent String.. matchedPlatformName : false, // Matched platform name. False otherwise.. matchedUserAgentName : false, // Matched UA String. False otherwise... init: function() {. try {. t.userAgent = g.navigator.userAgent.toLowerCase();. t.getPlatformName();. t.getMobileUserAgentName();. }.catch ( e ) {. console.error( e );.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):244
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.165046436375972
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6:2LGXjgKzCRwlpeXXCL19TCRl41+JKcPWeBpbTb93f:2QrSuIXXChYW1uKwWerbT9f
                                                                                                                                                                                                                                                                                                      MD5:93EAD7F2A368A4B42134127E77B83A42
                                                                                                                                                                                                                                                                                                      SHA1:4CD14D7F10B5D65699A1B9316A75BD3BACB25AC3
                                                                                                                                                                                                                                                                                                      SHA-256:DA17E814C0F2B80BD254A236AD3CF4B8F918B8A7D2FC2C4996CB416C62892485
                                                                                                                                                                                                                                                                                                      SHA-512:10ECB8D6A03AFD2E1164A60D86285B5FBAB2DC7333B9123F850F60136916115B5186C8309F1A3F5EAF6B16444C8747E63B7FDEEB66F0B2081EAC0A6DCD35BED2
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/wp-content/themes/h4/landing/marketing/js/migrate-from-wp-engine-page.js?m=1727434685i
                                                                                                                                                                                                                                                                                                      Preview:(function(){"use strict";document.addEventListener("DOMContentLoaded",function(){document.body.addEventListener("onWPEMigration",n=>{if(typeof gtag==="function"){gtag("event","conversion",{send_to:"AW-946162814/59yUCNG15tYZEP6YlcMD"})}})})})();
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2500), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2500
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.130627877691196
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:2DdDfSQHX+woaFCJCktRvJr3XwjYVXRdxIf0oQIqoJO3nkDT3:YTSKuraMRBLAqBEBdJsnkDT3
                                                                                                                                                                                                                                                                                                      MD5:C92F1E87512B3F4C882071AA64A3152E
                                                                                                                                                                                                                                                                                                      SHA1:67DD551564C67208EBC2DE5DED9B912745C0A035
                                                                                                                                                                                                                                                                                                      SHA-256:4DF36530A3E75E07C500DBC9198125B1D34ED1A138DDFD3322001FC1FF19AA4F
                                                                                                                                                                                                                                                                                                      SHA-512:D73C1A3215D079C2F332470AB2692BC2EB58408ABE3C952D2CA4ED5E754E031A5A15F2EDF1D292369424A81C74528F149D47141D06987F1322076026D093195B
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/wp-content/themes/h4/landing/marketing/js/affiliate-referrals.js?v=1716355472
                                                                                                                                                                                                                                                                                                      Preview:(function(){"use strict";var e=localStorage.getItem("affiliate-referrals.js:debug")?console.log:function(){};function r(e,r){window._tkq=window._tkq||[];window._tkq.push(["recordEvent",e,r])}function t(e,r){var t=document.createElement("a");t.href=e;return{host:t.host,pathname:t.pathname,query:r?a(t.search):t.search}}function a(e){var r=e.substr(1).split("&");var t={};for(var a=0;a<r.length;a++){var n=r[a].split("=");if(2===n.length){t[decodeURIComponent(n[0])]=decodeURIComponent(n[1])}}return t}if(typeof Object.assign!="function"){Object.defineProperty(Object,"assign",{value:function e(e,r){"use strict";if(e==null){throw new TypeError("Cannot convert undefined or null to object")}var t=Object(e);for(var a=1;a<arguments.length;a++){var n=arguments[a];if(n!=null){for(var i in n){if(Object.prototype.hasOwnProperty.call(n,i)){t[i]=n[i]}}}}return t},writable:true,configurable:true})}function n(e){var r={"-":"+",_:"/",".":"="};return atob(e.replace(/[\-_.]/g,function(e){return r[e]}))}funct
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.612457348662773
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:YTyLV/VfsqPNVcSLQzRE9Ldu1S4:YWLV9soDLQmpdwS4
                                                                                                                                                                                                                                                                                                      MD5:69EE36929D2172DEA5C1763BAC240040
                                                                                                                                                                                                                                                                                                      SHA1:77EF82FC4B7757D445E8901E16D785AA44E3B1DF
                                                                                                                                                                                                                                                                                                      SHA-256:45DA241A91C843B268ADA7481CDECE1AA679F2720931EFFEA28D83E1398D66A9
                                                                                                                                                                                                                                                                                                      SHA-512:FDA2E41AF332441315A0BC6352DD1B9350F92E13447CD1A58CBAA96748271C26780A653EA94F023808F572D1E329C855EF6A0E3B51558BF474ABA614AB26051A
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:{"version_hash":"8d515a58","url":"https://www.redditstatic.com/ads/8d515a58/pixel.js"}
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (7622)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):8263
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.765615605712159
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:lGxvVeLC4bvbI0Ny4jL4eacszy1lmYPw6jUHpfzRvoXqBB9:IxvVibjIQEeacWyikdYJf9oiB9
                                                                                                                                                                                                                                                                                                      MD5:AF21F23F272DF0DACE310BC846B978EB
                                                                                                                                                                                                                                                                                                      SHA1:FFDA821B6CDB081585488C22A4E6602D45510FA0
                                                                                                                                                                                                                                                                                                      SHA-256:95100B46B8FE3C11CDAF24498A8CDB4F35683560E6B9536AE9E8F7F3344BCAE2
                                                                                                                                                                                                                                                                                                      SHA-512:D8426958BE3069A6B389563982DD0C2378433BEDEC92D5967693D0CDB6553F66A085AFC71846071709C4C26CE87BA149966F21B3A6A14EDDB3761C46654BB60C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/wp-content/plugins/gutenberg-core/v19.2.0/build/url/index.min.js?m=1726663399i&ver=a6fb0cfbb9a37fe64b17
                                                                                                                                                                                                                                                                                                      Preview:(()=>{var e={4793:e=>{var t={.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"AE",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"C",.:"C",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"I",.:"I",.:"I",.:"I",.:"I",.:"I",.:"I",.:"I",.:"D",.:"N",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"Y",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"ae",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"c",.:"c",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"i",.:"i",.:"i",.:"i",.:"i",.:"i",.:"i",.:"i",.:"d",.:"n",.:"o",.:"o",.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://alb.reddit.com/rp.gif?ts=1727971551698&id=a2_ehx23cq176s3&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=1197156c-00cb-48b6-8e6d-285827b3cb51&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (57356)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):87937
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4056854529269724
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:PfB1iXmy53q5h7OC2vhHFNj6MXNk5HGrXlSiiAGbp:PfLiXmy5uh7OCUQMX7X0hAGbp
                                                                                                                                                                                                                                                                                                      MD5:09222A8740E787F9106ACC317DC1FF33
                                                                                                                                                                                                                                                                                                      SHA1:32799DD29F2CC18B1099FAAC2E6DBAEA5EC12CDF
                                                                                                                                                                                                                                                                                                      SHA-256:A2D60BA3A18BB82F8F83F05B7320ABAD8D85107D5FFAB814BAB99F6DE4088A30
                                                                                                                                                                                                                                                                                                      SHA-512:5376CC85640A9E11E943F66BAA453C43F6C194EC9DC90F516F6CF72A6FE96954C2E989797338B9B85DABFE9F7D3917181670A0BFD2672D21304CFD224D711995
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/17778.44f3e82174d757d55099.min.js
                                                                                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[17778],{"../node_modules/@wordpress/components/build-module/external-link/index.js":(e,t,l)=>{"use strict";l.d(t,{A:()=>c});var n=l("../node_modules/clsx/dist/clsx.mjs"),a=l("../node_modules/@wordpress/i18n/build-module/index.js"),o=l("../node_modules/react/index.js"),r=l("../node_modules/react/jsx-runtime.js");let s=(0,o.forwardRef)(function(e,t){let{href:l,children:o,className:s,rel:c="",...u}=e,i=[...new Set([...c.split(" "),"external","noreferrer","noopener"].filter(Boolean))].join(" "),d=(0,n.A)("components-external-link",s),f=!!l?.startsWith("#");return(0,r.jsxs)("a",{...u,className:d,href:l,onClick:t=>{f&&t.preventDefault(),e.onClick&&e.onClick(t)},target:"_blank",rel:i,ref:t,children:[(0,r.jsx)("span",{className:"components-external-link__contents",children:o}),(0,r.jsx)("span",{className:"components-external-link__icon","aria-label":(0,a.__)("(opens in a new tab)"),children:"."})]})}),c=s},"../node_mo
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2512
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.869062659501979
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:rIWR+JAMMeaj5xBA8FsLldPl7T6hmDsJ+H2kESSnRiUCbCZO21PvEVxu:dX0aBXOJ3TnDeM7ESqRiUcCZ1Oxu
                                                                                                                                                                                                                                                                                                      MD5:F3D72AFFF6992A41B7B7D081538C8CBA
                                                                                                                                                                                                                                                                                                      SHA1:72B6C8618A4896469AD8D8716C6806986E0755DD
                                                                                                                                                                                                                                                                                                      SHA-256:9C54744804F7A87204C53EA4AA8E89336B549B9FDAB592E9F0CD8B71990304F9
                                                                                                                                                                                                                                                                                                      SHA-512:B822FD0F655BB5A873A033149699624115D9B930B30BC12C7C267F3E65315164BC04FD436CA0715F154A5B5117CDD0F463163074FF743215A3259069F14A7DD7
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/2eb072243b7f88a7ea69f17c5a913347?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx..Ol\G...k.^...r....FI.8....$.E,.Oq*.p0.....A...G..J\.'".P...T...*#@..i.....4Xm.i..f..8.....3....?....w...../.....Ph~2.P_.k7...b.d..J.[.n+.S.c1.;...SS.]Z.......=U..U..'S,-t4.WA\}.....,.d..Z..A...X..pw..e.....O...U....W.E.d..F...p...;.84.._...X.O....aCy.>5>.._{...2.|.....X...w7..c..YxD&.{:.L.I0}<i.H.\.;...S+x..d...E..L!..F(w.-......>..b......D..A........ ......."..R........h...."`.R..h.<...b4q..-<"W.......zx...../..........o.q}...X...[....x.x...n...w.{.....R......>..._....BD....E.+..^..k.W.P,.U..f%...*~..'x.u|p.....P..84.!K..q:.^.x...F.#.8.$..&._]..M:".......S..7..R.b#w.H....-DWx2p.t@..";....Bt.g....d. .nT....D[x..X.@..(..s..*.6.|.c%....l.$.. ..k%8V<._<.8AT./..@....+..T....../g.n.....<.)./-t...j......K.V.j...n..$..d..<.....~....F'.?lh.l._....;.0.Xtd.a...X.vg....J........iG.a...d.a.J...V"..0\3.V....T..p%...+c!r.0t...(W". }g,....q&...J.....G.!kk....DtA..X|e....d,F+.Z2..3.....7....JD7..+.N.h.9...
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):1747
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.789275757941806
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:24:t00WZ7IkAikIz5alGs+qULuBeSeRiUM+m3C7abDpWzpxqUt9bAg4GBBRL:t07ckGATsxcJSeRcXCYYPZcg4GfL
                                                                                                                                                                                                                                                                                                      MD5:C3AF1EBBA7BEDF0CA46BE0BAA66C38CE
                                                                                                                                                                                                                                                                                                      SHA1:E90E51BAA344FF82BC480DF40040CB7B8510781A
                                                                                                                                                                                                                                                                                                      SHA-256:F98F5804536CD60310DEFA970FCC87B780DA44927ADE5751224AF818E7B1B644
                                                                                                                                                                                                                                                                                                      SHA-512:3927E8328985B989DE4796022C23FBAB63645F7CADA9866B0F8F6FAC978C671E007999604AAA94E3DE6B995131022D6F3081BD79797C05B4850545FAD0DFE053
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/06fce4c15824b57eb173eed9ca2b45b7?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx...O.G....6v..h.@.+l+&H..%RrK.{....F*...).....I@.VI...O.....xwwl..G.....}.....?~.Jx(...?...x....1......7..\!H....{...o.._.........R....D..yGzH\.)q}...n....*.F....._....e{..V.....GU^..`.G\_...r$".U..|....O.W`m.wJV."x.].t.-..G..7.N.j....%T......HJ....O.S..>"k.....)RO..K.U..>"m.C...!RO..K.U.)}D...S.NZ..........GpR8Jq:IE..G.Rh..J.aK.]..1.....p@.)}g'@.;P..^..p..<~.<~.mF2....)}..0..<\.fK.@=}g'..]J..8.q..}@,..[.(.~z..$.R.......7.n.~N)...%p..x.Z.p....S..k...qm....<..v.c?;...R..'PM....%V..Q.......O.G.$.g....#T.iS.D.N..j.L..]....>P5.p.....E....}..P..W..........}>.+r....|P.u.m&...........q..dM.A)....2.@....Qn|f"D.....#..N..!...f@.;......h...g.8Ns_.j"..L-.>...!2..I...E$[.$..I#.+0.8.......o..e..+^{...&........H2...8..t8"o....q.....1..~.1m3...,..-......x...\..X.}...B$[.$..."r$3..e^]....*Q../....jl$..X.Nr.pD......%.V.L...Hqy!.L\2T.Qs..2.R..?n...+]..{..wmK.50...sc...k[B...g.........&M.p#p........w.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4742), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):4742
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.811130163262114
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUPVQ:1DY0hf1bT47OIqWb12VQ
                                                                                                                                                                                                                                                                                                      MD5:89772CDEFE64B9FDBC7EA230446056D1
                                                                                                                                                                                                                                                                                                      SHA1:0378D133ACD84F06AA74D32E87D80A63E872D871
                                                                                                                                                                                                                                                                                                      SHA-256:2BA5AC65E8A4C400C1481E15084E0ECD4348BAA421AAE93F0DC167B4CFDED6DA
                                                                                                                                                                                                                                                                                                      SHA-512:75E05B7929FED1ECFF1581E4253257B4450A1EACABF6D3FA01550B70B9E2C421F863E1AC716F8246C533C99EB89B4F7A5EE2BCE79FBDA83BE6465F5E0B7B1281
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):231864
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.458039173946496
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:nfLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713TW:nfLeYc+6JaH8N7QQGArHu5s713K
                                                                                                                                                                                                                                                                                                      MD5:40283CFC473AFBE1D4ABBA7E6C809885
                                                                                                                                                                                                                                                                                                      SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                                                                                                                                                                                                                                                                                                      SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                                                                                                                                                                                                                                                                                                      SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):307473
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.610105238506094
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6144:843ln+yZmozyzjrgnB9YzG2+4jKejrVcwOu0pUDSUu:F3UumozXm9O9pUD+
                                                                                                                                                                                                                                                                                                      MD5:68891C1FCA572B092C192C8F485BD27E
                                                                                                                                                                                                                                                                                                      SHA1:CA79BEC957F95AB4AA6A63E9907CF23049293754
                                                                                                                                                                                                                                                                                                      SHA-256:FB22299121234C13D2198ED1BCBD56AA0987B54BC3910E0CBA3BE2738AF31921
                                                                                                                                                                                                                                                                                                      SHA-512:1AFDB8EBEC7A45060F17D8BCC83260FDB88959742BE0878ABF66EF833C8DB03025F7BCBDC6D3DEEB482E0A47B45DF6348E248AE381384996ABCF3749170D8305
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-1H4VG5F5JF
                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":22,"vtp_enableScroll":true,"vtp_enableOutboundClick":true,"vtp_enableDownload":true,"vtp_enableHistoryEvents":false,"vtp_enableForm":true,"vtp_enableVideo":true,"vtp_enablePageView":true,"tag_id":106},{"function":"__ogt_dma","priority":12,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":108},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue"
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (30093)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):52946
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.363413347557734
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:1iwVlPVTrZAZVIAjzAov29h4HCjbBYksYi8LsDCtmEs7O/:1ZhVWVIAjzdpYiEsDjFi/
                                                                                                                                                                                                                                                                                                      MD5:D76D9558D38042CD6B4273ADECA3DCC0
                                                                                                                                                                                                                                                                                                      SHA1:3CCA0141917EC7F475FFCC12F34D2A14FAB20866
                                                                                                                                                                                                                                                                                                      SHA-256:D4612231866F932564F1087BF5FD3A8A386F86C094764E8E58813756D10DCCD9
                                                                                                                                                                                                                                                                                                      SHA-512:4E39F935DCE95E9B0CD8809B98C841A888B966765E8083521C621F55D7D55B95FC290E134EA749EED024EA5C650D986D0E4FC6925234AD53E6AFF91A0AB5AADA
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/_static/??-eJyNy8EOwiAQBNAfEjdtmtCL8VsoXenishAW9PfloInx5G0y8waexfgsDaVBVEh5I0bTFasLozMkt3yOeoIv1w5MqHAsULgHEh1Pg7XmqsA5vOPv62PZyV6cv8PWiXfwTGP9E4t7DHlNl8nO1q7rMk/xBbjkRzA=
                                                                                                                                                                                                                                                                                                      Preview:( function ( g ) {.. var t = {. PLATFORM_WINDOWS: 'windows',. PLATFORM_IPHONE: 'iphone',. PLATFORM_IPOD: 'ipod',. PLATFORM_IPAD: 'ipad',. PLATFORM_BLACKBERRY: 'blackberry',. PLATFORM_BLACKBERRY_10: 'blackberry_10',. PLATFORM_SYMBIAN: 'symbian_series60',. PLATFORM_SYMBIAN_S40: 'symbian_series40',. PLATFORM_J2ME_MIDP: 'j2me_midp',. PLATFORM_ANDROID: 'android',. PLATFORM_ANDROID_TABLET: 'android_tablet',. PLATFORM_FIREFOX_OS: 'firefoxOS',. PLATFORM_MOBILE_GENERIC: 'mobile_generic',.. userAgent : false, // Shortcut to the browser User Agent String.. matchedPlatformName : false, // Matched platform name. False otherwise.. matchedUserAgentName : false, // Matched UA String. False otherwise... init: function() {. try {. t.userAgent = g.navigator.userAgent.toLowerCase();. t.getPlatformName();. t.getMobileUserAgentName();. }.catch ( e ) {. console.error( e );.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):18726
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                                                                                      MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                                                                                      SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                                                                                      SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                                                                                      SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.7-alpha-59134
                                                                                                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 52956, version 1.0
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):52956
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.995227358978405
                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:RUiESeLMrLuzwbdc6/0M2VtEsWvUH6aOJGUz5luCzwwmFi7rTOl:RUiDWMeUe6/dAEsWcaH77PcwmFi/U
                                                                                                                                                                                                                                                                                                      MD5:A00877D4163F3EC36091620E119EF333
                                                                                                                                                                                                                                                                                                      SHA1:993E11529D7417E2BB72CEC83B524143316DE0A8
                                                                                                                                                                                                                                                                                                      SHA-256:C36205C05EFF16531D11F2E4FC602225159F8C384EF802DA1E339EC774139421
                                                                                                                                                                                                                                                                                                      SHA-512:7BFDB9B8F708E07019216D7A3268C7000328E5998ADAAB0805A61290077AAED0D24F81851BDA70712843FCCFACFA4CC06A6E208D1961510A964303E2DF568FEB
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://use.typekit.net/af/4e6c73/00000000000000003b9b0dca/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                                                                                                                                                                                                                                                                                      Preview:wOF2OTTO...............~...........................g?DYNA.....?GDYN....t..:.`....6.$..`....7. [..q..... .....>..&.......0.m{..~..?.....?..#d.....^.)...RVD..uf..i....).Z..v.'.....3z.#.0....Y.x.a.fXd...h....U.*..9......v...xE...N......m.IA)L.&..yR.(..... .).s.]....k...d:.u|+M..h.A.ag..)@.I'@......%Y.+i..N}o...Z..R......C.......d..............{.?Y...5....).C:..p.r.%..m....J.l.7....... ....r.J]'.o........t..x...).v........\`..F....]U......`~..Ax.O..g+J...%..?.N'[.RM..5.Z...h=3YO.V,.7.5X q`2..(.Z...l:s..u....3.E.%.>J.K.......c.n..........X.J>F....F..'.N}w?i..S.r.......>..W....6rc.L.sk.92.(.R1.(.}x.....63Q6..vM.....N.ec$.....fOL.2...g.p...+.2E%.J.[...UZ......n.$;.8.[edh.f.z..~.%[r.S.S.J.Z..CB.!k....?@#:....Q|...P.V..V..j.....o.a......!..J....t:......b.H..Eg.6..+..r..r....XS...+.%....z...({...HWo)......1...:X.....A..M.....=...0.c0..0.3..G...a6.a!.`9Va-6`3.a'.. N.<.....B.zse.U.>....F..<F..)*$.TH..BrN..i*$.S.Hf.3.Y..c....,.e...E.&...'.H.D..I.d...,.g..
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):2326
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.866583763664471
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:QqxFzC2j+ydoHwr/B36wGthLOuVcxaCskLKqCTaCQoK:QqrPdoHwr/R6wWyuVcxCkLKqEaCO
                                                                                                                                                                                                                                                                                                      MD5:F33AB51244FEE64289A7B364AB9E5663
                                                                                                                                                                                                                                                                                                      SHA1:FA550AC2D617556832850081A55EF7BC4DFD9FF7
                                                                                                                                                                                                                                                                                                      SHA-256:1BD463D6495C8C4DE7C0F29FCC0E268A563097B828BF090E0E1342A32446CE27
                                                                                                                                                                                                                                                                                                      SHA-512:CED4DA7162B9317E9F27C7CB746FFBA52120E50BFB2C9630FEBB0AD8A7684C6FD8293D47F6CB713B9613139A39FAFE5378CECB93979F0BD6596D0090CB12912D
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx.._h.......i.k".K/=.T.. ...C.....I)..! ?.B.d(U.B.*....$C.....E...*..Ld..l..I...')w...Y...A.......q.:..Ep3.3..og.7.....O.q....a...|......u'21.+.....jf..k%...4f..".7_.q2&..3W.c.Z.8......>...\...B;..'..xuI."..5..af...7.......I..K*>yP.F...+...7..~.....1...^...lk.]V}.4....aH.1..=.X...h....xJ.".B...$.7.......'.....!d.Z.k_..=.&..o......e..w4.?.j...P6.;.:...?.....uyK.|;{.:...z;..&....;O..%$..21|4.e..s.:>.o...V..n......C.n..A..#8..&%,.V.....K.....A,.M...U.j.h*3.Tub.Ge.O.|...}.5.....\...'.C......`.....{.R ,.~.:..%N.........\.....K..l..v.......q....u8...O...1.}.....].X...3...!..dd....gF...O....../....kM....].2..g.w..V..n.....:v.C.j}..b...2.+..ekQC..5.7W c7U[..._.>...dv...zt^V..T.}x1..|T1..Z.9........../.n...r....}_}L.U..a..x......W2..........._]/y.=..a !...Uf?.0..0.8.G.\g.s...I`.wH..'..k.xiC..z.Z..k.;:.]}.3.2...4../..m.&2..u.eb....n....4..sfM.W.....lO.:V.-.U.?.6..M.U.....V.m.E....B^.=...O..
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):13338
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.972057373584846
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:Vls53hZOwpFVFXN6RsBD318zNActmQjyW6F:VlU3htfFH5KN1fjiF
                                                                                                                                                                                                                                                                                                      MD5:89A2B7B01741DEDEFBEF9521121BE2CD
                                                                                                                                                                                                                                                                                                      SHA1:4E568A13E03865A67A9E1095BA2F858859B13A2A
                                                                                                                                                                                                                                                                                                      SHA-256:A4E2E6E3082D4027C6DC467714B402D146529636D98812D66E90034038E91A2E
                                                                                                                                                                                                                                                                                                      SHA-512:F034E16DFFAA9B04DF5E2E5F3640F4E53D86818EF7267BA7854221A34C9102DF9D0E37EBC607A4E73F6E4F8A8B2B6C86C827BCAE424EDFDE3C615F38F9E86F89
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.... .IDATx..g.f.Y.....O}..u.h.F.bI.$..........8.|.d..d%...N.9!!d.u .c.M7.d...mui<#......O.....~%K..;...`...w.yv...._...{.?m...'...............g.....]\ .]e..Gq..-..J..5..1..c.S.cc.'.o.9;....|.....5|y...;...2S.k=....2C..,....}......x...+...n......2V.?U.gn..;.....p[..1......|.............~....#..+~.O^._.........x.w...?.Q.....|....9.O..o.G..K...9..?|.?:.C...[..C{.._...y.;......~...o....a.....s....R.~....o...d.G.S....?.......o.w.'.-....../..........l..}.W......>.Eo........Tc..6.....Wt.Bc...5..x.....O.2...... .j.hy.?.E../..}..b])....O<...|.#$.M...<...V*Tg6aR....N....q7a.FX.......C..g.....}...j...*..u`....Ucd5.us.8.....K..%..z*.7t.......]..FH..S...0...|a.9V>....!<..Qa...a..>.........w.bm.....%l .........*.V..O?..&..1.......*P..(D.....>...e.3......v.ba. ..+.....ZG......Ge...[H...n.....k.'.o...x).iQ....iN05...".D.-..{...W.x< C.:0..j0../2...g..~/i...a.3G..k7..0....,~.i\#`.g..._........"+J.....g.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):106662
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.314874283361371
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:6vIjeCixR/cu1XiA9rubv+RubG91KQXNkuio5ghHsqT:bjeCKFd1y3WNZio5i/
                                                                                                                                                                                                                                                                                                      MD5:527490DBCD9234CE242C9520B5027E15
                                                                                                                                                                                                                                                                                                      SHA1:A9D4BB2A38DA84FB6FF10B2B99C4D5C42D55E7F5
                                                                                                                                                                                                                                                                                                      SHA-256:97EC4412DA16BE96D5BB9FEB52F3E51B565963B720E298CB4B63CDAB79B2B1AF
                                                                                                                                                                                                                                                                                                      SHA-512:AE0269D653648A436428AFDD5DA1BF4849930A29BBCE187FC281B6F8B76DE8BB7784C2FD491934C549A8824EF26B7DB7F289A3E06AA77F7E1ED0131EC9CC7B5C
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[84785],{"./blocks/stats-sparkline/index.jsx":(e,t,s)=>{s.d(t,{A:()=>b});var r=s("../packages/state-utils/src/index.ts"),a=s("../node_modules/clsx/dist/clsx.mjs"),i=s("../packages/i18n-calypso/src/use-translate.js"),n=s("../node_modules/react/index.js"),o=s("../node_modules/react-redux/es/index.js"),l=s("./components/data/query-site-stats/index.jsx"),c=s("./state/stats/lists/selectors.js"),u=s("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");let d=20,p=({className:e,highestViews:t,hourlyViews:s,chartHeight:r,chartWidth:i,title:n})=>(0,u.Y)("div",{className:(0,a.A)("stats-sparkline",e),title:n,style:{height:r+"px",width:i+"px"},children:(0,u.Y)("svg",{width:i,height:r,viewBox:`0 0 ${i} ${r}`,children:s.map((e,s)=>{let a=1;return t>0&&(a+=e/t*(r-1)),(0,u.Y)("rect",{x:2*s,y:r-a,height:a,width:1,className:"stats-sparkline__bar"},s)})})}),m=({className:e,hourlyVi
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):2890
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.842434111360259
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:UfIFuERAIfJnHwFQeHSpMDmQ54WTyLBIUCfHVb9/Ufc:BMELfJnmQFymQ5fy1IUCNJ/Gc
                                                                                                                                                                                                                                                                                                      MD5:BAC6861C26F3308812EC1AD106B10579
                                                                                                                                                                                                                                                                                                      SHA1:1086F58E3ABCACFE1FC4C4C8FAE7C62F28303963
                                                                                                                                                                                                                                                                                                      SHA-256:743AE464FA868006F9663DA806956C57D4C94906696FC2700FAD981F5444FDCA
                                                                                                                                                                                                                                                                                                      SHA-512:584D34F231B6C3FB4C24D77FB99A50BB220E3F6C43C5EC724C775A7FBA1EF447FFD8D547FB93295EFC574C3E109AAE886997799ADD92552FB25BA0857E9504F5
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...0....'~jB..MIm......ocX..w..............X..Mx..%W......_I|)...O.2. ..<W.b..>..-J...>.^..b.C..1......[.....b..|6..\@.<*.A..#I.Z8Q.....^"Jr....eN..F.. .m.../.=..\. ..c...^..,l..3.Qw.7..T...eB-hyp..K.W?".n..K..Xx.....V...Q.'@0..%....._/W.O..W.._...2...e>.........j.L.G:.Ku...(.......%.......'....Y..im
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (57318)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):57990
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.308478009591229
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:FXClfXq4aZ3RrfHqHB9g9CoGvYl3WOuX6+YGyEzSUP5hTAoLWWu5gsNrXT+DKOQw:C0ZWCTuK+X9zSUP5hTAoqmCXyDKOQw
                                                                                                                                                                                                                                                                                                      MD5:8CDB9132D33419E0C0BBD3E014AAB70A
                                                                                                                                                                                                                                                                                                      SHA1:17147204B520CDBC3183FA0B6595371F3881E665
                                                                                                                                                                                                                                                                                                      SHA-256:D3F13B9D82CEA50C1927F1DC016F6059962662C9E788C3022DAAC588E404BEDF
                                                                                                                                                                                                                                                                                                      SHA-512:BCD8A41A10ED2A467C05A8CF303EF72D154BCBEC82C9C5F21AB6793E123228116714AA70FE7FFB37E9B302A3DE58E2B9C5F76782112D0AC0163042C937352D41
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(function() {window.PARSELY = window.PARSELY || {}; window.PARSELY.version = "2.1.0"; window.PARSELY.majorVersion = 2; window.PARSELY.hotfixName = ""; window.PARSELY.flavor = "conversions-engagedtime-slots"; window.PARSELY.__template_track_ips = true; window.PARSELY.__template_heartbeat_should_honor_autotrack = undefined; window.PARSELY.__template_limit_et_sample_len = true; window.PARSELY.__template_apikey = "wordpress.com"; window.PARSELY.__template_is_first_party = false; window.PARSELY.__template_pixelhost = ""; window.PARSELY.__template_customizations = null; })();../*! parsely-js-api - v2.1.0 - 2023-06-05. * http://www.parsely.com/. * 2023 Parsely, Inc. */..function _typeof(e){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}window.PARSELY=window.PARSELY||{},function(){var e=function()
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 469x360, components 3
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):19327
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.929968758907121
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:+uBrvPpSIBoBK1iyrEfotWnNzUvIAmdZN0Bbnzp45SkJkFJ8HxEq:+YrvP8IBKyrGnNzy+dZseYg
                                                                                                                                                                                                                                                                                                      MD5:B513615AEFA1F112E5F81752E623EAF6
                                                                                                                                                                                                                                                                                                      SHA1:1A4A606DC8FE9F91CEC53F3AB278BE5FD8A08FD7
                                                                                                                                                                                                                                                                                                      SHA-256:E24299DBCA5DCE11E6FDC3C998FB87AD011756C34EF3C355FCAC212A04CA976B
                                                                                                                                                                                                                                                                                                      SHA-512:229B9CE32961EBDA4A2240DF8BC979649B6C5A64F20BFBBC0C219ADFA528617BA9B208A20FF5C7FD3C9859D8426A16B41BBA43FA88400055024B266B458CE8B5
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................h...."......................................................................................................)...9.KtS...oCF.4O..G;.4...J.....M3m.M..n...5..5..5..5..5..5..5..5..=z<~..M.E..................................SK...wRh.3`.H...................?.=..<r.....F...H<..>.yOJ\............@..............>..9.....?Q.(.O.3O..YG...9>M.........?W...........................4&...oM.o..&...zSK./5...w(...3..}ODy...............T....AiPZT....AiPZT..!IpW...!Z^.u@.[...+.+.@e.J....-*.J....-*.J..........45.)4..$............................... .@..^:..:...]Fr..]..N_5../.|....Mt..F.t.0....9..M...2s3k..h.t..!..5..S..t....9..I..k.No5..8.G..k..r.ta.~..^....$.........M...![3.I....i..L..........:.V..M.14.(.6.Z......L..f&.@.}.._F..F...@).~..p..L..jH..14...16....Ml.M.+X.0.....M.14.(.ZYZ......L..f&.@.}.._F..F..
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (37924)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):56341
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.358677954157577
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:768:1LgWPK/GjGpzylpZVb43mJtBjpM24eFAZPnIGlX+48tszJEJ/cmTatIGaAa+gFJy:1iwVlPVIFnIGanJcmTxGJaHFJy
                                                                                                                                                                                                                                                                                                      MD5:17EF1C4CA4F74FEA892F3DB1648D7430
                                                                                                                                                                                                                                                                                                      SHA1:94F506F1B705FDD39118D153C4EE3063298CCEB8
                                                                                                                                                                                                                                                                                                      SHA-256:41C68F1913F2E5DBEBFA1714A299743CC8DAB2F7E4F5BE236F816C3442C63D6E
                                                                                                                                                                                                                                                                                                      SHA-512:2DDB0BBCDDB85A5FB1D26A3A82622D065F2D3B279AFED2DE31D2A4AE6F231BC8452C76AD6CD0A5ABF4E7C9B543B66503FDDC660F28FDA31E0BE988CADDB575D0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s0.wp.com/_static/??-eJylj0EOwjAMBD9EagUO7QXxljZ1i4sTR3HS0t8TEEhcOHHd2R3LsEXjJGQMGRYFLwMxmqKY+rlmhsIkzaIH+OrlK3pU6DtXUy0xSsonGApxNgOLuym8U+P6jLOk3cyJRuOQGTQ5WAm3/62E+vL+VNaHUl3HJPf9wyg4LmM9VOFImmHFMEp6oii8T8TceAq1fvFn2x5b23bWnpYHQm5uTQ==
                                                                                                                                                                                                                                                                                                      Preview:( function ( g ) {.. var t = {. PLATFORM_WINDOWS: 'windows',. PLATFORM_IPHONE: 'iphone',. PLATFORM_IPOD: 'ipod',. PLATFORM_IPAD: 'ipad',. PLATFORM_BLACKBERRY: 'blackberry',. PLATFORM_BLACKBERRY_10: 'blackberry_10',. PLATFORM_SYMBIAN: 'symbian_series60',. PLATFORM_SYMBIAN_S40: 'symbian_series40',. PLATFORM_J2ME_MIDP: 'j2me_midp',. PLATFORM_ANDROID: 'android',. PLATFORM_ANDROID_TABLET: 'android_tablet',. PLATFORM_FIREFOX_OS: 'firefoxOS',. PLATFORM_MOBILE_GENERIC: 'mobile_generic',.. userAgent : false, // Shortcut to the browser User Agent String.. matchedPlatformName : false, // Matched platform name. False otherwise.. matchedUserAgentName : false, // Matched UA String. False otherwise... init: function() {. try {. t.userAgent = g.navigator.userAgent.toLowerCase();. t.getPlatformName();. t.getMobileUserAgentName();. }.catch ( e ) {. console.error( e );.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):759
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.934552698242085
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:trwdU/gKutvg4nxPPSUcinZiejqA504edTxJ/phnVKF/sQ8KRwzMKmdEKiHAie:tYU/dutvgCxPPSUfYE5IdTxJRhnVUkQh
                                                                                                                                                                                                                                                                                                      MD5:EC10A12E4B76C36B9CD7796871215D53
                                                                                                                                                                                                                                                                                                      SHA1:433207C433C3FB91F96CB2CA3CE1EDC13A9EE933
                                                                                                                                                                                                                                                                                                      SHA-256:09300C720BF6455E1D3F8D8F9471B2C3EC0786A19D6311449B8B27368CF4CF79
                                                                                                                                                                                                                                                                                                      SHA-512:216E02B723425CF522696E3346E7F4AA45053FC3581BFD6C42BE813B288978146428CCD624F3C0307D43770B4220465C653232C34A77F6B71682C1AE5FB30116
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_4824_430)">.<circle cx="12" cy="12" r="12" fill="#F6F7F7"/>.<path d="M22.8 12.0654C22.8 6.06422 17.9652 1.1999 12 1.1999C6.03475 1.1999 1.19995 6.06422 1.19995 12.0654C1.19995 17.4899 5.14843 21.9849 10.3123 22.7999V15.2068H7.57051V12.0647H10.3123V9.67142C10.3123 6.94838 11.9244 5.44358 14.3918 5.44358C15.5726 5.44358 16.8096 5.65598 16.8096 5.65598V8.33006H15.4466C14.1052 8.33006 13.6876 9.16814 13.6876 10.0278V12.0654H16.6828L16.204 15.2061H13.6876V22.7999C18.8515 21.9849 22.8 17.4899 22.8 12.0654Z" fill="#101517"/>.</g>.<defs>.<clipPath id="clip0_4824_430">.<rect width="24" height="24" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4732), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):4732
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.814745021983287
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUdVfcB:1DY0hf1bT47OIqWb1wVEB
                                                                                                                                                                                                                                                                                                      MD5:8F7D4DC0FB886A1AAD20B1DDB5F1FEFD
                                                                                                                                                                                                                                                                                                      SHA1:822DE64BBDBF5C00AD7F745E21B3E18495F1DDF9
                                                                                                                                                                                                                                                                                                      SHA-256:C259E44A92E38793659695319761998821DA9B6DBF4768D2A3448B8689CFCA45
                                                                                                                                                                                                                                                                                                      SHA-512:DE55F511D1272C483F0E37A43DEA0B8B8BD895D9B29E41A6C748D8A098643BE015B84FB4409F68FC6D3F41B0372051F44BC81B2311FD011AA075D1FE2B8737CB
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/946162814/?random=1727971586849&cv=11&fst=1727971586849&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Fforums%2F&hn=www.googleadservices.com&frm=0&tiba=WordPress.com%20Forums&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (21112)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):76410
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.37555331950321
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:M5Ggk+TErrdeZizWDhkMimVFhPxzC848+bdw2YJYc3yOjCwezgfcA0xJAWQvU6rd:MurrU4WDhkM7tPx7X+bdwpJYc3FjUgEI
                                                                                                                                                                                                                                                                                                      MD5:C1B63767A89CE366E4D18F0C16B97BB4
                                                                                                                                                                                                                                                                                                      SHA1:7F98EA4A4B6BA9690D1B9A9018235C8CE5FEDAC4
                                                                                                                                                                                                                                                                                                      SHA-256:0BEE38402C5EBE80A5603D6A64EAF1D19E6FFAEB8C7FAE017F1F0C808BEE2C24
                                                                                                                                                                                                                                                                                                      SHA-512:0D60EADE6A6D308ED04FAC31D3694D72786A1DC85D77DBA22AC63557792581DAA6FCFAF5F1F06ED4EEA2A2D3435BF09590E3C0C00D5BF3320D4275C55153DE98
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/mu-plugins/jetpack-plugin/sun/jetpack_vendor/automattic/jetpack-search/build/instant-search/jp-search.chunk-main-payload.js?minify=false&ver=b76aceb125954a15d827
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkjetpack_search=self.webpackChunkjetpack_search||[]).push([[106],{6084:(e,t,s)=>{s.d(t,{A:()=>n});var r=s(9362),a=s(1017);class n extends r.Component{componentDidMount(){(0,a.UC)(this.handleOverlayOptionsUpdate),(0,a.Tx)(this.props.toggleResults)}handleOverlayOptionsUpdate=e=>{this.props.updateOverlayOptions(e,(()=>this.props.showResults()))};render(){return null}}},8165:(e,t,s)=>{s.d(t,{A:()=>o});var r=s(3257),a=s.n(r),n=s(9362),i=s(7152);class o extends n.Component{constructor(){super(...arguments),this.state={isComposing:!1,bodyScrollTop:0,prefersReducedMotion:(0,i.y)(),previousStyle:null,previousBodyStyleAttribute:""},this.props.initializeQueryValues()}componentDidMount(){this.disableUnnecessaryFormAndInputAttributes(),this.addEventListeners()}componentWillUnmount(){this.removeEventListeners(),this.restoreBodyScroll()}componentDidUpdate(e){this.props.isVisible!==e.isVisible&&this.fixBodyScroll()}disableUnnecessaryFormAndInputAttributes(){document.query
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (422)
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):460
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.079881637272022
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6:9xpVPbtEVkoMRHKHqLWt8ohaBmG3izm5lfJail0Q9LzCRwlpMWQBidTWgYBIxjnD:9xDChzQiwBmGam7vp9PSu7QqBYAQPO
                                                                                                                                                                                                                                                                                                      MD5:965CB81A9D022132C2986568A4731309
                                                                                                                                                                                                                                                                                                      SHA1:62F1E4CF3E2940A2BF2101BFA3B0592E6C87037A
                                                                                                                                                                                                                                                                                                      SHA-256:52D995270969AED722E4E20184D2D424F0E1AFB1040EF2273549BF0BA7C75D07
                                                                                                                                                                                                                                                                                                      SHA-512:8AB7B0AF0CEAEE0F5EBEAD835632B1FBC5AB14D05B9B3CBA55091D51DDB090BFDD8D3013D3F95E7AD7681887771AA834E6A2F67B32D75EACAE3A0BEF2B35122F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();.//# sourceMappingURL=index.min.js.map
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16202), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):16202
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.314676638745558
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:gCYJCpPaB1WNqt0XFafRd9jwL9Zk/c/p/cuWz9CDAcYhGfydl7A14rumv:gjYWwscvyXz
                                                                                                                                                                                                                                                                                                      MD5:3DF15864EF650868DFAFBBF4EA070AE0
                                                                                                                                                                                                                                                                                                      SHA1:584A03E043B18C9DF9DD4EF7B931DA46A1A2622A
                                                                                                                                                                                                                                                                                                      SHA-256:1277C7FAC9B06E976C04987435543A78921E35B24F6092B7EF4DF813759F0B7B
                                                                                                                                                                                                                                                                                                      SHA-512:9B25E887222A8BC0C94D8A90DC521368E058E16C3C9535FA8515EDC67D773CC2A9FCD7FA1DBB0CBACADC9F03005D9BFBCEF56F57B2D020E97BDCB7F4D9D33AD0
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[70559,76916],{"../node_modules/@wordpress/components/build-module/toolbar/toolbar-button/index.js":(e,t,o)=>{"use strict";o.d(t,{A:()=>c});var r=o("../node_modules/clsx/dist/clsx.mjs"),s=o("../node_modules/react/index.js"),n=o("../node_modules/@wordpress/components/build-module/button/index.js"),i=o("../node_modules/@wordpress/components/build-module/toolbar/toolbar-item/index.js"),u=o("../node_modules/@wordpress/components/build-module/toolbar/toolbar-context/index.js"),l=o("../node_modules/react/jsx-runtime.js");let d=({children:e,className:t})=>(0,l.jsx)("div",{className:t,children:e}),a=(0,s.forwardRef)(function(e,t){let{children:o,className:a,containerClassName:c,extraProps:h,isActive:b,title:p,...m}=function({isDisabled:e,...t}){return{disabled:e,...t}}(e),f=(0,s.useContext)(u.A);return f?(0,l.jsx)(i.A,{className:(0,r.A)("components-toolbar-button",a),...h,...m,ref:t,children:e=>(0,l.jsx)(n.Ay,{label:p,isP
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21465), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):21465
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.049065172493382
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:Yv+vy3b+loctvRW+wwjDiLb1rfb+J5RIfMHdFFJMjMN7oGQ6t9RK9T26S3fOWt84:fyMaV7uRNLh
                                                                                                                                                                                                                                                                                                      MD5:56D9128F56287A5FF6EEB413411A986D
                                                                                                                                                                                                                                                                                                      SHA1:BE2C1B949DA3F8244070BEB4526F3FD3B700F0DE
                                                                                                                                                                                                                                                                                                      SHA-256:882648C4F905DE2D74683FBFFE42C7DECBE58491DC5103DB527BF82C2F32B4E1
                                                                                                                                                                                                                                                                                                      SHA-512:5A0CA636786733B3437D88D9B6E5EB60F7B7C08C7206EAD8D01579B839767759FBF5B5D472EE0E9B1ADF8EFC80F7F296A0804958C235C3F7648329AA11B1AC92
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/53447.2a69626ab6e4a5f18f15.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[53447],{"./components/data/query-theme/index.jsx":(e,t,s)=>{s.d(t,{Ay:()=>p,DZ:()=>h,s_:()=>u});var a=s("../node_modules/prop-types/index.js"),r=s.n(a),i=s("../node_modules/react/index.js"),n=s("../node_modules/react-redux/es/index.js"),o=s("./state/themes/actions/request-theme.js"),c=s("./state/themes/selectors/is-requesting-theme.js");let l=(e,t)=>(s,a)=>{(0,c.R)(a(),e,t)||s((0,o.t)(t,e))};function m({siteId:e,themeId:t}){return h(e,t),null}function h(e,t){let s=(0,n.wA)();(0,i.useEffect)(()=>{e&&t&&s(l(e,t))},[s,e,t])}function u(e,t){let s=(0,n.wA)();(0,i.useEffect)(()=>{t.forEach(t=>{e&&t&&s(l(e,t))})},[s,e,t])}m.propTypes={siteId:r().oneOfType([r().number,r().oneOf(["wpcom","wporg"])]).isRequired,themeId:r().string.isRequired};let p=m},"./data/themes/use-active-theme-query.ts":(e,t,s)=>{s.d(t,{x:()=>o});var a=s("../node_modules/@tanstack/react-query/build/modern/useQuery.js"),r=s("./lib/wp/brow
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):3195
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.956126910790094
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:n/me3SIAIj4pHBU/G9j9ESlZvToM8mGYDYBVaD8atrqVEF+403Gq7KFM+:neYSIAfUudZvTfGGYTa7Rqq+4WH7Ki+
                                                                                                                                                                                                                                                                                                      MD5:40D01E2F05104EF44752E52C8E949266
                                                                                                                                                                                                                                                                                                      SHA1:A3606952B1C0457168797748E1227380FFCC3890
                                                                                                                                                                                                                                                                                                      SHA-256:D5CCD199624E1F2A927C4E793C32F1281B20615491163351E9515B402A3AFEFB
                                                                                                                                                                                                                                                                                                      SHA-512:1B67B636D90A2C51BB5D66E5260CF9E23DB7D73C3FF79F4F5A3B4BB32E407B33EA6D2049477AAE9FFF1B16A3ED056CC8B20BA62C96210A0F20F150B6E9AD6203
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="12" cy="12" r="12" fill="#F6F7F7"/>.<circle cx="12" cy="12" r="10.8" fill="#101517"/>.<path d="M12.0007 4.8C10.0453 4.8 9.7999 4.80855 9.03189 4.8435C8.26538 4.8786 7.74218 4.99996 7.28437 5.17801C6.81082 5.36191 6.40912 5.60791 6.00891 6.00827C5.60841 6.40847 5.3624 6.81017 5.1779 7.28358C4.9994 7.74153 4.8779 8.26489 4.8434 9.0311C4.80905 9.79911 4.80005 10.0447 4.80005 12.0001C4.80005 13.9555 4.80875 14.2002 4.84355 14.9682C4.8788 15.7347 5.00015 16.2579 5.17805 16.7157C5.3621 17.1892 5.60811 17.5909 6.00846 17.9911C6.40852 18.3916 6.81022 18.6382 7.28347 18.8222C7.74158 19.0002 8.26493 19.1216 9.03129 19.1567C9.7993 19.1916 10.0446 19.2002 11.9998 19.2002C13.9554 19.2002 14.2 19.1916 14.9681 19.1567C15.7346 19.1216 16.2584 19.0002 16.7165 18.8222C17.1899 18.6382 17.591 18.3916 17.991 17.9911C18.3915 17.5909 18.6375 17.1892 18.822 16.7158C18.999 16.2579 19.1205 15.7345 19.1565
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):938
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.598409993009589
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:6v/756xGLZYiDolvHcBGW+8sglxh1aMz5W7RdCB0APrTxrR4bWBxrTxf3jN9uw7i:H8L1DOfCGWu0nbodCB1zFR4yBZ9J9uwe
                                                                                                                                                                                                                                                                                                      MD5:539E365FBDB4CCDEA3E4BB5F696A7A30
                                                                                                                                                                                                                                                                                                      SHA1:0BC4CACA511362C233D618EDD2669A044A0026CC
                                                                                                                                                                                                                                                                                                      SHA-256:8BD2FC3B4CAE3F39EA88368241DA92485565F019E677295ACC7066B394D9393E
                                                                                                                                                                                                                                                                                                      SHA-512:98A3FF5B084A73DA9E872C804C4DE1D1D14AE62BA3953E65FF43DF4DF35BBC4DF255BA630C60FB5B87F2EA9E8F9BA5D814C77196307D502DA0D1DC53204F613F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.....\IDATx..1o.@....+.P..).I..x.*U..#.SG: .v.7`H;...:THm>A.$L...*C.<DAE.`)..Cu..w.g?"l..&..p..w...y;._.....[.[..=8.5...Z.......ck.t......y..5.t..6..G._|0...{...{.J8....i...{y....g.~...1...S.UbP..&Q+.$O.7.&y.(..9P'.?..7...D....o>Y..........6n...>.>...w.6:y.....}.U...c......]..U...@v..I^{p....G.....E^{p....{Z........~...U.y..&O...6y...B.y.,K..S.$:.~.....7...)..Q.g..>.......kYGI.>........6..]Rp.2_..O..M.H...4A..Tb..<.&%...E.bS.w(., ...#.-..:C.^.EG;.....f......,.q.$..i2.|...P..D.<lM..3.X..(O.T"Y`..).H$..*......*..@...d"...@&...M.a......LD ...D.2..LD ...D.2..L.+..F..o6.hg..7...W.V`.gq....f"...@&"...d"...@&".....v..LD ...D.2..LD ...D.2.=....!{"[F.2..LH.'"...H..R;....b ...H.,.R;..Y..v.....`..r%t.7....'.2^.S@ox..-p..x.q...[..Q...,....9.-....w.m...H.C./}.,...j...t's..+..t.V;.H.Mg....4.....c.H..}$J.`I..w.6y.!#..D...<...(../c.......IEND.B`.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):521
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.88803118220719
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:trMniW8juMvAjgVgc4KnlvdbSwgE4PiBLfLW3q4jgVgc4iryljgVg2:t8i1uKAc7fnlvdbZ7wi54c7vylcD
                                                                                                                                                                                                                                                                                                      MD5:150D17337720198A80062F056D0A6897
                                                                                                                                                                                                                                                                                                      SHA1:6C8E7EE6C1D512D85C78CFE2C72A3F5B532CFCCA
                                                                                                                                                                                                                                                                                                      SHA-256:1B9CF71EC37B92FDF802A6EA6F306700CCA0CD015986D7901F52988BF961AA39
                                                                                                                                                                                                                                                                                                      SHA-512:3C6347278FC2C4C8E30DD3BB9B80539E4D0DCD87E6400DDA2163367BF620387C58E5EAFB8778BA568687FA66F92DB427B567798886471440DDDA68FBB545BBE6
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:<svg width="33" height="33" viewBox="0 0 33 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="16.5229" cy="16.5" r="10.3877" stroke="#0675C4" stroke-width="1.5"/>.<path d="M13.6014 14.2277C13.6014 12.6142 14.9094 11.3062 16.5229 11.3062C18.1364 11.3062 19.4445 12.6142 19.4445 14.2277C19.4445 15.757 18.2694 17.0119 16.7728 17.1387C16.6352 17.1503 16.5229 17.2612 16.5229 17.3992V19.0969" stroke="#0675C4" stroke-width="1.5"/>.<path d="M16.5229 20.3954V22.3431" stroke="#0675C4" stroke-width="1.5"/>.</svg>.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9951), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):9951
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.27730507954619
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:/jTzFy0zh4nXQYvc3BxIi7HfN0OW8aMg5jG0AtXvNOFss4Durmp4Y:/jXFy0zenXQYERlGOW8aMg5jG0AtX8FA
                                                                                                                                                                                                                                                                                                      MD5:2DD3E97BDA86D88B22EBF1ADE638438B
                                                                                                                                                                                                                                                                                                      SHA1:20A0AB68E9EF9EE607940E1BF183E17A3A9F0F98
                                                                                                                                                                                                                                                                                                      SHA-256:650BE3A302DFA13EF7F71B27A09079EA7337A59A41727D50965F9B3DC2045CB2
                                                                                                                                                                                                                                                                                                      SHA-512:F5430D8B46E2F0BB363C1F6BD2CB8238ED8E98D39999298F4721BC4CD31CDBF89BB2CED74AF3F5D87ADE508AFE176218B5EDC3DA20753BE2696780AE5667C3FB
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/55567.1c05a7b496dd28158f85.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[55567],{"../node_modules/@wordpress/components/build-module/modal/index.js":(e,o,t)=>{t.d(o,{A:()=>H});var n=t("../node_modules/clsx/dist/clsx.mjs"),s=t("../node_modules/react/index.js"),d=t("../node_modules/react-dom/index.js"),r=t("../node_modules/@wordpress/compose/build-module/hooks/use-instance-id/index.js"),l=t("../node_modules/@wordpress/compose/build-module/hooks/use-focus-on-mount/index.js"),i=t("../node_modules/@wordpress/compose/build-module/hooks/use-constrained-tabbing/index.js"),u=t("../node_modules/@wordpress/compose/build-module/hooks/use-focus-return/index.js"),a=t("../node_modules/@wordpress/compose/build-module/hooks/use-merge-refs/index.js"),m=t("../node_modules/@wordpress/i18n/build-module/index.js"),c=t("../node_modules/@wordpress/icons/build-module/library/close.js"),p=t("../node_modules/@wordpress/dom/build-module/dom/get-scroll-container.js");let f=new Set(["alert","status",
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):371
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.600540137157355
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6:2LGaUImyCp0GlYM1wBJPyQK5DrIt6xfeGYqX3ofWLGJw47Jsr4z+LAltEsVsVsVo:2ffmyCkMwykgIaoO4nsrqH9yyyv
                                                                                                                                                                                                                                                                                                      MD5:97CF0FE353C517CEA6CB3E1F2E7EDFC9
                                                                                                                                                                                                                                                                                                      SHA1:58D8EB24BFD5CA347B6A0A72894E6C8B6EAE198F
                                                                                                                                                                                                                                                                                                      SHA-256:0E0C8CEDB72A7E5A3080203509132486E267E5D1B0C5C6EAE78AC16F7928FF01
                                                                                                                                                                                                                                                                                                      SHA-512:F3D33FE997DC8FDFF9B122C208321F1DB35B2A6C2650C8EAC119A2A20FAE74874691340C3419283AE0914E5405D51E40BF787469B3A7A2B66A81A68B6E2009EB
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12788), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):12788
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.253868181785939
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:LXRPSjDWRYtEAU98twdANhSUxiNlTOD2UNFxlGXCpbJX+yCFbAvywybJKbfOas51:SkKn7wd/CFJX+1kbOKrVa
                                                                                                                                                                                                                                                                                                      MD5:EF880BE61458E4E89C9CB9D99D2D300E
                                                                                                                                                                                                                                                                                                      SHA1:C7740F6524CFAB6084682B1CE320B2E5E9C4D4CC
                                                                                                                                                                                                                                                                                                      SHA-256:79674B01741C3978417B6B9B4B98D125755E7BB468979D5CD593EAC4B94CDB91
                                                                                                                                                                                                                                                                                                      SHA-512:CAF94D36E2078830AF5D3E78FA9058CA503B5A745BB70ACA7573FCEC6ECF9DA6A5A23C4E7E00D25AE84E5D66E556A2120AAC8558490C4E9D826EFEABA698DB42
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://stats.wp.com/w.js?67
                                                                                                                                                                                                                                                                                                      Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,(function(e){return t[e]}).bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=9)}([function(t,e){function n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.i
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):521
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.88803118220719
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:12:trMniW8juMvAjgVgc4KnlvdbSwgE4PiBLfLW3q4jgVgc4iryljgVg2:t8i1uKAc7fnlvdbZ7wi54c7vylcD
                                                                                                                                                                                                                                                                                                      MD5:150D17337720198A80062F056D0A6897
                                                                                                                                                                                                                                                                                                      SHA1:6C8E7EE6C1D512D85C78CFE2C72A3F5B532CFCCA
                                                                                                                                                                                                                                                                                                      SHA-256:1B9CF71EC37B92FDF802A6EA6F306700CCA0CD015986D7901F52988BF961AA39
                                                                                                                                                                                                                                                                                                      SHA-512:3C6347278FC2C4C8E30DD3BB9B80539E4D0DCD87E6400DDA2163367BF620387C58E5EAFB8778BA568687FA66F92DB427B567798886471440DDDA68FBB545BBE6
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/themes/a8c/supportforums/images/icon-help.svg
                                                                                                                                                                                                                                                                                                      Preview:<svg width="33" height="33" viewBox="0 0 33 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="16.5229" cy="16.5" r="10.3877" stroke="#0675C4" stroke-width="1.5"/>.<path d="M13.6014 14.2277C13.6014 12.6142 14.9094 11.3062 16.5229 11.3062C18.1364 11.3062 19.4445 12.6142 19.4445 14.2277C19.4445 15.757 18.2694 17.0119 16.7728 17.1387C16.6352 17.1503 16.5229 17.2612 16.5229 17.3992V19.0969" stroke="#0675C4" stroke-width="1.5"/>.<path d="M16.5229 20.3954V22.3431" stroke="#0675C4" stroke-width="1.5"/>.</svg>.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):223705
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.544787931066988
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3072:gOFkUeQ65WHeM+JKQK0+3dOhOJjt+/Kjrg+wUymON926ch2+4jRsHj/gMbz:Bn+yr2GsGjrgNOm9Tch2+4jKHjYs
                                                                                                                                                                                                                                                                                                      MD5:8CF862D0975960A4B6819453B47167FD
                                                                                                                                                                                                                                                                                                      SHA1:1B90E7C292FA08B588693C0029DA8479C6CCEC7C
                                                                                                                                                                                                                                                                                                      SHA-256:2997D39D586ADCDDEA0DAA79040C89CEFB3EAB805F13F17339A0C0E42719C4A4
                                                                                                                                                                                                                                                                                                      SHA-512:F093B8F037573D62E3DFB108149E4F95A9B120B6745E6468FC23DB4A6F1A1ED74D18B8F4CF60D5F18A1D53DFFC027EE3A8823A6D10DF99F3128FB4444DFD81A7
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=DC-6355556&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-6355556","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:C++ source, ASCII text
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):23526
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.988689748445901
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:2AfwrsCvzYP4292U5PxIC0swKA0PVo4Tpf5gjrGY9ECW/acoPJnjMb6gUOQuH3XP:HwrsCbCqC0fUo4Tpf58yAPab6gTM5S
                                                                                                                                                                                                                                                                                                      MD5:D6B78787BFADB30E21F8544A14A42CCC
                                                                                                                                                                                                                                                                                                      SHA1:D2D9BF0D0AFB5BE3F053FD7C2A3AD84D8813F901
                                                                                                                                                                                                                                                                                                      SHA-256:E1F6DCE16B804BB05FE646524722CAE8B8A6743BA0DAEDEAF2A51D307575E4F4
                                                                                                                                                                                                                                                                                                      SHA-512:1CA4394561303562E0EA792F235712FC134C1E216BDB04590A88D73D849E8E29D117DD0F44172DCAFFDA5D5BF610B7FE85C77BA785C5D68358FE74540CF39769
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:"https://s0.wp.com/_static/??/wp-content/mu-plugins/comment-likes/js/comment-likes.js,/wp-content/themes/h4/js/smallscreen.js?m=1637585230j"
                                                                                                                                                                                                                                                                                                      Preview:/**. * Comment Likes - JavaScript. *. * This handles liking and unliking comments, as well as viewing who has. * liked a particular comment.. *. * @dependency Swipe (dynamically loaded when needed). *. * @package Comment_Likes. * @subpackage JavaScript. */.(function () {..function init() {...let extWin;...let extWinCheck;...let commentLikeEvent;....// Only run once....if (window.comment_likes_loaded) {....return;...}...window.comment_likes_loaded = true;....// Client-side cache of who liked a particular comment to avoid...// having to hit the server multiple times for the same data....const commentLikeCache = {};....let swipeLibPromise;....// Load the Swipe library, if it's not already loaded....function swipeLibLoader() {....if (!swipeLibPromise) {.....swipeLibPromise = new Promise((resolve, reject) => {......if (window.Swipe) {.......resolve(window.Swipe);......} else {.......const swipeScript = document.createElement('script');.......swipeScript.src = comment_like_text.swipeUr
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (33025), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):33025
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.379635817295463
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:WZDaIUOiWi+R08HbqZlyJGRDI3akAVdUUdqTLNwTWVBnJdTC0q8LvtpTmqOch88j:Gi9+RPlJGhIVOITjLFzYMN
                                                                                                                                                                                                                                                                                                      MD5:D14889807F6A40338367D16650B5D6AA
                                                                                                                                                                                                                                                                                                      SHA1:5D8FD24AD24F5516C35320A14272619DC12FE7DB
                                                                                                                                                                                                                                                                                                      SHA-256:9B6708A8D46BCCBD48476D2810D21F1BA3E42026E7C04A52EA661490BAC3F98D
                                                                                                                                                                                                                                                                                                      SHA-512:AC839808EA21DB207C9233B4E90C0BDCB0164EC1B6D91C62B266532933225849ABAFCBB7C9CCCDD7B9AF5E2E927E15F20B7805D65CD2389B3440BA378C507010
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://wordpress.com/calypso/evergreen/7197.1be296efe093682c15a9.min.js
                                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[7197],{"./blocks/eligibility-warnings/hold-list.tsx":(e,t,s)=>{s.d(t,{px:()=>j,Ay:()=>L,w9:()=>O,p_:()=>x});var a=s("../packages/calypso-config/src/index.ts"),i=s("../packages/calypso-products/src/main.ts"),r=s("../packages/calypso-products/src/constants/wpcom.ts"),n=s("../packages/components/src/gridicon/index.tsx"),o=s("../packages/components/src/button/index.tsx"),l=s("../packages/i18n-utils/src/localize-url.tsx"),c=s("../packages/i18n-utils/src/locale-context.tsx"),d=s("../node_modules/clsx/dist/clsx.mjs"),p=s("../packages/i18n-calypso/src/localize.js"),u=s("../node_modules/lodash-es/map.js"),g=s("./blocks/plan-storage/index.tsx"),m=s("./state/index.ts"),_=s("./state/selectors/can-current-user.js"),h=s("./state/sites/selectors/get-site-slug.js"),y=s("./state/sites/selectors/get-site-plan-slug.ts"),f=s("./state/ui/selectors/get-selected-site-id.js"),E=s("../node_modules/@emotion/react/jsx-runtime
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):281666
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.445400052576324
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6144:+lGV029nkaQYVXzj0YYLXzMU/qjC/aJL/fNDavxpfO:dV029nfQYVjgYYDMC/4fZWO
                                                                                                                                                                                                                                                                                                      MD5:E89D1374D30F275F762B1624B5C517CE
                                                                                                                                                                                                                                                                                                      SHA1:31D5EAA2F0ED698CF0300FDCFC58D662A0C19078
                                                                                                                                                                                                                                                                                                      SHA-256:9BDE7C96C468D09167AFE74645A7458EB5D3FBB35E13AC8E0AC9A55757C6BBAF
                                                                                                                                                                                                                                                                                                      SHA-512:74F7A46C75254487757DF2B730B78D965D02C98C1ADDA5C474B9EF4853644D1E5DC685BAC98550F20A4435BB4FC6A27B317207A216E8755862D7DA8B3A58412F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[59104],{"../node_modules/@emotion/css/dist/emotion-css.esm.js":(e,t,r)=>{"use strict";r.d(t,{AH:()=>d,cx:()=>c});var n=r("../node_modules/@emotion/cache/dist/emotion-cache.browser.esm.js"),o=r("../node_modules/@emotion/serialize/dist/emotion-serialize.browser.esm.js"),u=r("../node_modules/@emotion/utils/dist/emotion-utils.browser.esm.js");function s(e,t){if(void 0===e.inserted[t.name])return e.insert("",t,e.sheet,!0)}function i(e,t,r){var n=[],o=(0,u.Rk)(e,n,r);return n.length<2?r:o+t(n)}var a=function e(t){for(var r="",n=0;n<t.length;n++){var o=t[n];if(null!=o){var u=void 0;switch(typeof o){case"boolean":break;case"object":if(Array.isArray(o))u=e(o);else for(var s in u="",o)o[s]&&s&&(u&&(u+=" "),u+=s);break;default:u=o}u&&(r&&(r+=" "),r+=u)}}return r},l=function(e){var t=(0,n.A)(e);t.sheet.speedy=function(e){this.isSpeedy=e},t.compat=!0;var r=function(){for(var e=arguments.length,r=Array(e),n=0;n<e;n++)r[n]=arg
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1272 x 966, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):82898
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.954066640592748
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:1536:AeLXpPV0uxVWtGv4yJgUg6RxkE28Fo7m6Cqml/nd5EJhhf8stuM6XemZ:LLXEufWS4Sgj6RaZdQ1D6histZk
                                                                                                                                                                                                                                                                                                      MD5:7801674B1BD2CBF7A24D094CE7D4A890
                                                                                                                                                                                                                                                                                                      SHA1:DD3F8D27B156A6E04010EECFE080829869985C7B
                                                                                                                                                                                                                                                                                                      SHA-256:E6046CD0EA2A2AB90FD0B314B7A7432B0BBF2613842FBE0A3A1E805DEF4BD88C
                                                                                                                                                                                                                                                                                                      SHA-512:EF85E357F8E3DF4EDD67BE1BE14E102AC49F55706B7F144C9D2469C1CE8964131B33C72A7302D205FC41450B8B557A6166971CB333BEF25FD110594BBA572790
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............IN......PLTE.........IJJ.. ...@@@.......``a......555...../hhhnnn%%%...344<<<...............EEE888RRS...RRR...MOP............!..!..".."..".....UUU...<.........!..!..!..!..!..!..!........"..............................uxxZZZ..............................""".............(+.$&....,. /1"35...............t..>]aVps.E4.tg.........=\`...Oeg..)<@...'9<.........+@B...,BF$68DW.>T.>S.DX.z..A[.#8."6. 4.2KO...(B.(B.'@.#8.Vi.......<Z\...DX..q...234MQ.H3.:+/EI..........._O.."k''\..:..............................{..1HL...9WY...............................8TW>T...6OS6QT..............!.....c8...y{.=.D..G!..!.."..!....!..!......-.zAB.TW.sp.{{...p57.KMsdc....hi.^`.qq.............i..F.....].5..+~@S...............#f.y .<..0.JD.\............!..!..!.....0.K.....tRNS.@......n...@.......................\.[.@$......2pp... .............................................................`......................................................................
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/t.gif?path=support&name=support&locale=&variation=&personal_variation=&lp_name=support&lp_variation=&lp_personal_variation=&_en=wpcom_page_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971563151&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fsupport%2F&_dr=&blog_id=9619154&blog_tz=0&user_lang=en&blog_lang=en&user_id=0&_rt=1727971563152&_=_
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (17723), with no line terminators
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):17731
                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.137610552487925
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:i81tUTj1UjTUn8eV7qNU7hO0+Nryu64ymgZJOiP6U4JW0PZXreVZNqHGCHGKR6qE:71YUu8eV2NQOZNyuamgZHwGZoC7Jd
                                                                                                                                                                                                                                                                                                      MD5:6688E054F0BF59B12A5863A99A535D98
                                                                                                                                                                                                                                                                                                      SHA1:3BC77B4DA0D44DD86EC62F8691D27F75FD9E7AFB
                                                                                                                                                                                                                                                                                                      SHA-256:E659B05C23E1987C1476889001161F7D500CB082D1AB84D41E9DEC12956251B3
                                                                                                                                                                                                                                                                                                      SHA-512:AE7A0DE04F08C70D9566C427CFF224C54FDF23C30CDE58DD4E60F024F910499BABA17559E7E3F05A97CA13BFF32D5C27997D05EADA81C4C6E261D3752399FCE9
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://s1.wp.com/wp-content/mu-plugins/atlas/css/header.css
                                                                                                                                                                                                                                                                                                      Preview:.wpcom-masterbar{background:#3858e9;color:#fff;height:70px;font-size:.9em;position:fixed;left:0;top:0;width:100%;z-index:9998;-webkit-font-smoothing:subpixel-antialiased;box-shadow:inset 0-2px rgba(0,86,132,.2)}.wpcom-masterbar li a{color:#fff;text-decoration:none}.wpcom-masterbar .active{background:#4f6bec;box-shadow:inset 0-2px rgba(0,86,132,.6)}.wpcom-masterbar .wpcom-navigation{padding:0 10px}@media only screen and (max-width:480px){.wpcom-masterbar .wpcom-navigation{padding:0}}.wpcom-masterbar .wpcom-title{display:none}.newdash-welcome .wpcom-masterbar .wpcom-title{display:block}.newdash-welcome .wpcom-masterbar .wpcom-title a.wpcom-logo{color:#fff;text-decoration:none;margin-left:10px}.newdash-welcome .wpcom-masterbar .wpcom-title a.wpcom-logo span{line-height:46px}.wpcom-masterbar a.wpcom-logo{display:inline-block;margin:16px 0 0 13px;height:36px;width:170px;padding:0;background-image:url("data:image/svg+xml,%3Csvg width='170' height='36' xmlns='http://www.w3.org/2000/svg'%3E%3C
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):826
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.640023023076804
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:24:tYU/du7wt9MMtwsmqju4/08jOjBZ2myH2:n/JNB/08jOjBZ2mP
                                                                                                                                                                                                                                                                                                      MD5:1345E6B0C2733C8705AEBDB5875ECB68
                                                                                                                                                                                                                                                                                                      SHA1:D8AB531C023DABEF296994B4D1362CF7F07A4FF6
                                                                                                                                                                                                                                                                                                      SHA-256:97B7A8C7AD7395768E5A189AD3495B24E29316021C2827FCB0390C9A2AD8EFD6
                                                                                                                                                                                                                                                                                                      SHA-512:CEC3EAEABC7043F8393F48ABBE2547F65A9F70EC6FC7C0C5728F3A5B4B107FB9B6CC8332D30A660729B3A5F5A125C7775ED5B056CE1CD7B781B85C1F52C07C1D
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="12" cy="12" r="12" fill="#F6F7F7"/>.<circle cx="12" cy="12" r="10.8" fill="#101517"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M17.6103 6.92637C18.2296 7.10439 18.7194 7.62857 18.8858 8.29121C19.1908 9.4978 19.2001 12 19.2001 12C19.2001 12 19.2001 14.5121 18.895 15.7088C18.7287 16.3714 18.2388 16.8956 17.6196 17.0736C16.5012 17.4 12 17.4 12 17.4C12 17.4 7.49889 17.4 6.38054 17.0736C5.76128 16.8956 5.27142 16.3714 5.10506 15.7088C4.80005 14.5022 4.80005 12 4.80005 12C4.80005 12 4.80005 9.4978 5.09581 8.3011C5.26218 7.63846 5.75204 7.11428 6.37129 6.93626C7.48965 6.60989 11.9908 6.6 11.9908 6.6C11.9908 6.6 16.492 6.6 17.6103 6.92637ZM14.2922 12L10.5582 14.3143V9.68568L14.2922 12Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):8203
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.925289586105856
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:192:aYH+PhNuKD4atjkFkCTdTN3KBTXW0MS44EFIcY5fPR:aYepNaGKkCMTm0MZ2cYNR
                                                                                                                                                                                                                                                                                                      MD5:5F7B74563BAFAFF6E4CA77BB82D511C5
                                                                                                                                                                                                                                                                                                      SHA1:EBCB367071A682D64A2E6471D553AD1FC1F90CD6
                                                                                                                                                                                                                                                                                                      SHA-256:C0E93B5EBF107AF77D9E7D101D186B3B93E9D5AD4FBB6A74E2DEA60173CC04F8
                                                                                                                                                                                                                                                                                                      SHA-512:D573EF0A2A6E5961021CCED439A55F3EBA9910BA53E6A01364C96549B7CBDF3EF62815B5139ABF5FE76127B8072CF8956C93CE4C6F6FFEA90C9AB2A82E5380CE
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............../....rPLTE..................................................................................................................r..X...TIDATx.....H... .)Dd..eT....V..U.-$..g?....S(.........................................................."..H....%U......W.y..............n.?..I.I...y.}...v.....Y.7.!...8Y..U......br..lZ#.......'.Y.m.K.<JZ..P1j~..X.^.d.p&).....?..eg.y...U(....s#Og..j.N.~L..Sy.v.....1.A....r..{.I.0r........#..!#..!V.2..3;.A....jd"..m..Xm.F..@.?..>.drR?D.OB..Z....%.....F.+.*,.E..e...O4rcL.Cf....j.&..D^wo.Y...*......n</.N.k.?]....h..B~.Z.C.......13.}x..2.g..C......m...uFM.~.ON...<5......7;.A.D....xor......m'..o.:22V..[M.......E*..\..[..2.'......<L.....qL.G.c.y.......||...i..^...6......g....\....9.J......2....,#....{q........7+.Db+=m^>.NLn.."D..!.[.c..az..1.;.b.....I.\..NfZ.{.C{.^.b%....'.vFl...~.Y...x&..Z.2.Qh....s'...&.u..m....Y...J3Ml..N.B......*.).v........Uj..........2(..V..*HeP...7..2.y.7..O....
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):980
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.608273023564181
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:24:r4Xx4xPeJ8O+/OMn9ODlohuZUTfgSI6zd7tfrVin7:0XOxrl/r9OD7ZUDC657tfrQ
                                                                                                                                                                                                                                                                                                      MD5:F7997AA5577BE458D3D0ED5007C06493
                                                                                                                                                                                                                                                                                                      SHA1:0A74811DB291569A5B4030B15153DC2DCA99D7BB
                                                                                                                                                                                                                                                                                                      SHA-256:3B6EECF524D0DDC807A9412DF536C7F9307629A5DB95BD8D8DBA9DF9233AD92A
                                                                                                                                                                                                                                                                                                      SHA-512:92367E5825749C1FE5AEE01964626BF56C9EAA5FC9B84D4649BD895925E78C87F3417E9135435C69458644063BBA20E532A12F1CDCD8D7D1235D90279501A555
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx..OSQ.....L...M.~......b./.'X1.g....?`...dar6.,$.N...]....4BI.\...G{.{.yo.{.......n....Z...q.m....v..S.x=3..........q...Qn...F......F...3..9W.83..R.9..V....x.#V..F....#Vnu....<.......*..J..zAR..$%...W......).]...#...+...xC..<BZ..<.W......)........I.#|%&%..+q.H^.A.s....G...6.X.j...(.8.d...^..C.QZ.>).g.....)+'=..XI....5....}VNz<...`.....N......K..MD2....D..k...H."...D.K.$....J.&...7F.D......Z$j....ra.i..9...`..r.H.a.+..4..x..D.c..{.C;Q.X.i"YEU...*.HVP.D...&..L5.md..h!.M$m..xbM$a..x`M..k".X.......D<.&.5......we....N...v....D.+-,O..^..K.......B....v.e&nN...%...).6.#$%v.x...R.o...y...+..I..+.#p...>.s.`.#.J....8.....w.`......;N.._..pr.D<s.D<s.D<s.D.......D..&".5..bI...LpozG.%1...n...Z?..&...:k..9..n..B.k.rN.9psax..N...M.ENg...Gh.(z:...4%...JC...D..Yi.#.)Q.t..yD?$r......a!,...)..q..5../.Dsa\..~|=...c...[4.Si.N.Y...5....X...5.k"..x..k".s..&.1..k".....R{.+.[.....IEND.B`.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):244
                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.906418685716234
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6:tnrC0U6jumc4slvI76claD6/JiFSJj6clKF49/AW4Vg2:trC0NuC76cs6/J2SB6cwOeW4Vg2
                                                                                                                                                                                                                                                                                                      MD5:EE1C2A35B70C1DB4B5F467DBB1E8E4EE
                                                                                                                                                                                                                                                                                                      SHA1:9CA6899D328A00046B6CC3128C11A2F288EA0F5D
                                                                                                                                                                                                                                                                                                      SHA-256:794F5AC0B155A960DF1033942FF298AC1BFBC54C8DFDF005E1CF77C2CF0C351D
                                                                                                                                                                                                                                                                                                      SHA-512:9AA508F17AE42AE83162DFBEE19B622BE076CD807E1BE10F4A452964A1FEF7CA49D465F4B85C4EEFFEFDD8080FF90FCF0C1A851FD56E6A915A085F614E39E95D
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:<svg width="17" height="13" viewBox="0 0 17 13" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M15.333 6.34132L10.083 12.0913M15.333 6.34132L0.333007 6.34131M15.333 6.34132L10.083 1.09131" stroke="#007CBA" stroke-width="1.5"/>.</svg>.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):1943
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.850774312931459
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:gyJnAezeUeZifu+R+NoXakCapInAZVhq6exrNMhoLuoH7DL0dGK+xAXd:LJAe6NoqqIA3hqN3Lua7q3d
                                                                                                                                                                                                                                                                                                      MD5:8ED3C2ABA02CCCA4687268AA70D4181D
                                                                                                                                                                                                                                                                                                      SHA1:95FC227D2286EC6AE1BDE4ED2D066E43EA56333D
                                                                                                                                                                                                                                                                                                      SHA-256:35A0F18CA4007BABB7D5DE922A8F8A9A17BD39CC01F4DB65B864BA49AD7CF5CD
                                                                                                                                                                                                                                                                                                      SHA-512:70593424FC4C0064F7173199A5AA24EC45274578B6D6EF3B44E0A4078F8C37F19F3566786E8FA0D4D0269A0520908A6B1B6874B99755FD7342B5B53B0D070719
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://secure.gravatar.com/avatar/4bb516379d5bb891da96d49fcf6b260c?s=80&d=identicon&r=g
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.....IIDATx..Oh.W....;.Y.--...5.ZB/.".(T$%B.$)....9. EJ.t."..".n....4..D..].CM.M.R6-I.!.....3...mf...&3..n.sZ.7.3.|..{...|.,........<.f./.z.Q.o.1_....HzDGb@...W;.........%....`..B..X....@(..V.....%.G.......5....o..6......B...q.....(..K..ig....Id.U.i.JI$..$........a..mtDRX.N...)l.n`o..........x.%... ...|..Y.G..../\od..Q. ;.|.].*.41...9....(....T3].*.zT...........M.E...%..'jW+P).....Q.9Pz...+.e..D.j....O"..v......+.mW+.3O..J<s...]JI...0=.E...XN..J.9.>.:.T..,#."rR.AZ.j..F^9<...O._.....,...B.S..(....l.ct0..z`.N..-,...4.b....k.x..f.......m..X|9......=...K.../.-,...u.o.!...o....pqP......#8..........N.v.S...|.._....-.o.T.D.,...:~.............mTp..:T..T..93G.}...]7O.zog........@..].n.6p.8...].6..@o..u.~~...2..M$M..y.m..4s.. ..6.+.<.*.'R$.....Z["hnZM.O$O...x0.....<.h...'..}.G.W.FU.-1.Y.JFm..`<c.T/.<r.V`%..4......+.|...C..z...)...byl.(l..<......> @......k..e<...Q..z......R..<.N...@.].e.&..J........-
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):15419
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.972340598010194
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:384:DOQa8bDbtkuxOCWnUaEbtkVGpXChHBeYGAx+jZNb9SblQ5/:SQaMPVxxHp0hJPu1
                                                                                                                                                                                                                                                                                                      MD5:6908EF11ED2975C23FB4F99A5815D5D0
                                                                                                                                                                                                                                                                                                      SHA1:FF9D0DA43AB307D97D7904D7E367EB25C0DC4A95
                                                                                                                                                                                                                                                                                                      SHA-256:DA549D8CD4C657C4DE9487148CA94FDAE8E8B22AB1F3D38A8E3A452F82884046
                                                                                                                                                                                                                                                                                                      SHA-512:7FD151F09C89B3BAFF1B8B219696ED4AE80239E87FB77496478255728A335E7413CD36C93ED5B5C400900D94718980583F2D9D6CB44B1AF67DA49FE562DB3ADD
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............pHYs..........+.... .IDATx.d.g.e[z..[a..+.........D.pHQ.E..E9..-.............d..e.4.H.c.5.....9.N...:....Z~.vU_..ht.{.>{?....<..r...RH..H!h^..d........+A.t\...:......n..C.......@..(J....!Y.\...H.T8!........./.L.`6.8:>a6....3...|.).\...}....(0..........B.\Y..C.!.l..!.....Yz....2.~.....g.p..... .5.M.H...........T(.B.P.)%RJ...$H...'@.....A .p!..E"q.\..).H.........4 ..I....!.w.."..4.........Y...srr...f.nsr.....9..+@T.....}...`.P..$..U....p..H..RU....e.V:...Rx.R ..../:!@..%.)..U........_'........!5J.. B...^|.z%i.Z...M...8.N..|.h0.4Q...c.`...|...Y...t...,...pO..R=;...>.FT./qX..."..!p.5.J...R!..Uj.T..$.......!../H..Y....n.5.'.J........+.H..../....X.z......8g.....K_|..lJQ...4.c,W....~...J...o...t....<..;+.0..J,.,H.V.+PBRV.~....PT/...B........#t$.A....FM..R...De...J.....\..FI.t...J.T...Vj....$.MR(....J......o.......J.4.K.4j!..G4.-V...t.Nfl^../}.%~._......t...[W9|..'{;,l^.. .0O.AH....B..`..^....+....)..J.g."d...l...].I{.2+....
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://pixel.wp.com/t.gif?path=forums&name=forums&lp_name=forums&locale=&variation=&personal_variation=&container_id=null&container_class=post-9%20page%20type-page%20status-publish%20hentry&container=post-9%20page%20type-page%20status-publish%20hentry&is_cta=false&is_in_header_nav=false&is_button=false&href=https%3A%2F%2Fwordpress.com%2Fforums%2Fview%2Fno-replies-open%2F&target=&text=Open%20topics%20with%20no%20replies&use_beacon=true&_en=wpcom_link_click&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971592537&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Fforums%2F&_dr=&blog_id=142208464&blog_tz=0&user_lang=en&blog_lang=en&user_id=0&_rt=1727971592538&_=_
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                      Size (bytes):2421
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.891446380683213
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:48:2QZo7yZi0RwvXCQZFdTEvhNhUWTnbow7/rNUBhBuDUu:2QZnoHTchNhUMnsw/rNU03
                                                                                                                                                                                                                                                                                                      MD5:0B6F7042FF4E0505D056AE0311577BFB
                                                                                                                                                                                                                                                                                                      SHA1:B20B74E37341F6E8648C264E22252F1F33DEDFEE
                                                                                                                                                                                                                                                                                                      SHA-256:03DE172E0A670701C64E25E479D5BAF4F6A40782EBBD2EF107DD66D34389D694
                                                                                                                                                                                                                                                                                                      SHA-512:B2EC40FE03BCD9C2879ACE5B56E38B566EF262CFE696DAB3F91104ADE4F30F8840FC37CDA23242E0E283EC355C01C3FCD458DB6990A302F2C4F3B3F1EBC00B97
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      URL:https://0.gravatar.com/avatar/67f1a20f0a7547e750d99df2e825a961ad9459427e7c22898d6e71292116f47d?s=40&d=identicon&r=G
                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...(........m....pHYs..........+.....'IDATX..{T.U..?..}......EQ.PD.L..u.....fi..Z3.z..)g..55M..5..M.5..Fm.4J".bh......E... ........".[....{.........W..<......U...,r.D.e..A.n._\.S7(.P...T.p..k5.D........A......h_..s.B....`M......J.MW.v.,...[..VfM.`.H.|L.'X.sz...\.k.<..Khri.....0...^....Kf..h.L.... .f..i...f..`..$......iD.....Qe.E.{....6....d.....e.(....J.....b..^m..[,x).os....Q.X.L7.(...G[=.'..6.........j.........t.S..w_.o.... [..b\"...(Rg'{t#...a2s.;'(Y..'~...w.zt..8..7...""LH%...#..ods.r.w.igAE.xn..^ok.....Z......c...a4:..v...I.z.W.=B.:...>...?.b.o=..!b.........*>.4..-. Y,T.t.f.Q.o........$....J......GGy...C4.tZx...l6.f...\.G`.v+..f..g0.$.6.fT.........l&.0.n5.i..Zx....Hl.z....?.}b$.C.g..8^P..6...._8.c.[.".LHf3.(..9r..........qK...L.\<.A..v}...n.j....1.=KH.\......Q4.de.y..._..:..0.J.....A..Rb......g......bD..(..G...1.CK.b .os1..Q>Y...A.~EZ.......>....Y.x..%DQB0..Fh.\.~..H!.R......,KH.@.***.0.D.ws.........8.J.sH.
                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:10.306292057 CEST192.168.2.41.1.1.10xd558Standard query (0)reviewnewdocuments.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:10.309978008 CEST192.168.2.41.1.1.10xf4e8Standard query (0)reviewnewdocuments.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:10.795303106 CEST192.168.2.41.1.1.10x454Standard query (0)reviewnewdocuments.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:10.795506954 CEST192.168.2.41.1.1.10x206dStandard query (0)reviewnewdocuments.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:11.556144953 CEST192.168.2.41.1.1.10xd8d9Standard query (0)s1.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:11.556343079 CEST192.168.2.41.1.1.10x7553Standard query (0)s1.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:11.557976007 CEST192.168.2.41.1.1.10x7f36Standard query (0)s0.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:11.558165073 CEST192.168.2.41.1.1.10xdf0aStandard query (0)s0.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:11.559757948 CEST192.168.2.41.1.1.10xa008Standard query (0)s2.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:11.559912920 CEST192.168.2.41.1.1.10xe007Standard query (0)s2.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:11.574723959 CEST192.168.2.41.1.1.10xee5dStandard query (0)wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:11.574876070 CEST192.168.2.41.1.1.10xc221Standard query (0)wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:11.605413914 CEST192.168.2.41.1.1.10xb29cStandard query (0)0.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:11.605560064 CEST192.168.2.41.1.1.10xf82cStandard query (0)0.gravatar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:12.195229053 CEST192.168.2.41.1.1.10x7353Standard query (0)0.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:12.195362091 CEST192.168.2.41.1.1.10xa277Standard query (0)0.gravatar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:12.196146965 CEST192.168.2.41.1.1.10x42c3Standard query (0)s2.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:12.196294069 CEST192.168.2.41.1.1.10x31efStandard query (0)s2.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:13.014265060 CEST192.168.2.41.1.1.10x8624Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:13.016093016 CEST192.168.2.41.1.1.10xc02dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:13.713361979 CEST192.168.2.41.1.1.10xd7daStandard query (0)stats.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:13.714799881 CEST192.168.2.41.1.1.10x6f30Standard query (0)stats.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:15.912796974 CEST192.168.2.41.1.1.10x7704Standard query (0)pixel.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:15.913089037 CEST192.168.2.41.1.1.10xa8b9Standard query (0)pixel.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:15.920408010 CEST192.168.2.41.1.1.10x968Standard query (0)public-api.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:15.920732975 CEST192.168.2.41.1.1.10xf2ffStandard query (0)public-api.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:16.226351023 CEST192.168.2.41.1.1.10xe22bStandard query (0)s0.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:16.226886988 CEST192.168.2.41.1.1.10x78bfStandard query (0)s0.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:16.235316038 CEST192.168.2.41.1.1.10xb593Standard query (0)s1.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:16.235621929 CEST192.168.2.41.1.1.10xbb47Standard query (0)s1.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:16.239886999 CEST192.168.2.41.1.1.10x4c78Standard query (0)stats.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:16.240708113 CEST192.168.2.41.1.1.10x26d5Standard query (0)stats.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:17.217242956 CEST192.168.2.41.1.1.10x8c8dStandard query (0)pixel.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:17.218044996 CEST192.168.2.41.1.1.10x3627Standard query (0)pixel.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:17.234500885 CEST192.168.2.41.1.1.10xfb86Standard query (0)public-api.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:17.234863997 CEST192.168.2.41.1.1.10x5906Standard query (0)public-api.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:26.762515068 CEST192.168.2.41.1.1.10x1c18Standard query (0)wpcom.files.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:26.763057947 CEST192.168.2.41.1.1.10xe91dStandard query (0)wpcom.files.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:28.118973017 CEST192.168.2.41.1.1.10x7f68Standard query (0)wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:28.119308949 CEST192.168.2.41.1.1.10xb96eStandard query (0)wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:31.163041115 CEST192.168.2.41.1.1.10xe153Standard query (0)refer.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:31.163398027 CEST192.168.2.41.1.1.10xf44cStandard query (0)refer.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:31.203552008 CEST192.168.2.41.1.1.10xf26dStandard query (0)cdn.parsely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:31.204133987 CEST192.168.2.41.1.1.10x697eStandard query (0)cdn.parsely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:31.205648899 CEST192.168.2.41.1.1.10x83e6Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:31.206247091 CEST192.168.2.41.1.1.10x6f5dStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:31.208919048 CEST192.168.2.41.1.1.10xb1f2Standard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:31.212210894 CEST192.168.2.41.1.1.10xa408Standard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.018187046 CEST192.168.2.41.1.1.10x8102Standard query (0)refer.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.018368959 CEST192.168.2.41.1.1.10x9e62Standard query (0)refer.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.019249916 CEST192.168.2.41.1.1.10x73f3Standard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.020292044 CEST192.168.2.41.1.1.10x3031Standard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.021068096 CEST192.168.2.41.1.1.10xda2cStandard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.021465063 CEST192.168.2.41.1.1.10xc689Standard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.022068024 CEST192.168.2.41.1.1.10xc1aStandard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.022197962 CEST192.168.2.41.1.1.10x9959Standard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.518948078 CEST192.168.2.41.1.1.10x6448Standard query (0)cdn.parsely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.519176960 CEST192.168.2.41.1.1.10x1a6aStandard query (0)cdn.parsely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.529335022 CEST192.168.2.41.1.1.10x5cd9Standard query (0)p1.parsely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.529525995 CEST192.168.2.41.1.1.10x9e5Standard query (0)p1.parsely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.662775993 CEST192.168.2.41.1.1.10xefb0Standard query (0)w3-reporting-nel.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.662909985 CEST192.168.2.41.1.1.10xcd33Standard query (0)w3-reporting-nel.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.699101925 CEST192.168.2.41.1.1.10xae5fStandard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.699275017 CEST192.168.2.41.1.1.10xd918Standard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.704957962 CEST192.168.2.41.1.1.10x2ba1Standard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.705117941 CEST192.168.2.41.1.1.10x343eStandard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.809237957 CEST192.168.2.41.1.1.10x22efStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.809554100 CEST192.168.2.41.1.1.10xf6f8Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:33.776278019 CEST192.168.2.41.1.1.10x1a27Standard query (0)p1.parsely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:33.776396990 CEST192.168.2.41.1.1.10x3d93Standard query (0)p1.parsely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:34.171161890 CEST192.168.2.41.1.1.10xb487Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:34.171279907 CEST192.168.2.41.1.1.10x79b2Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:34.187604904 CEST192.168.2.41.1.1.10x2a47Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:34.187774897 CEST192.168.2.41.1.1.10x1179Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:34.195245028 CEST192.168.2.41.1.1.10x2074Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:34.195367098 CEST192.168.2.41.1.1.10x4a03Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:35.381019115 CEST192.168.2.41.1.1.10xd336Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:35.381376982 CEST192.168.2.41.1.1.10xdd69Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:35.422842979 CEST192.168.2.41.1.1.10x9101Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:35.423027992 CEST192.168.2.41.1.1.10xad36Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:36.356195927 CEST192.168.2.41.1.1.10x2c7fStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:36.356332064 CEST192.168.2.41.1.1.10xd708Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:36.384510994 CEST192.168.2.41.1.1.10xf352Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:36.384510994 CEST192.168.2.41.1.1.10xb147Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:43.884948969 CEST192.168.2.41.1.1.10x2689Standard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:43.884948969 CEST192.168.2.41.1.1.10xf185Standard query (0)use.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:46.862624884 CEST192.168.2.41.1.1.10x9f0eStandard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:46.862894058 CEST192.168.2.41.1.1.10x8a1Standard query (0)use.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:48.825721025 CEST192.168.2.41.1.1.10x565bStandard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:48.825869083 CEST192.168.2.41.1.1.10xdc6eStandard query (0)p.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:49.442719936 CEST192.168.2.41.1.1.10x475dStandard query (0)i0.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:49.443026066 CEST192.168.2.41.1.1.10x8dc4Standard query (0)i0.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:50.677835941 CEST192.168.2.41.1.1.10xc12eStandard query (0)i0.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:50.678216934 CEST192.168.2.41.1.1.10x342Standard query (0)i0.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:50.679016113 CEST192.168.2.41.1.1.10x6170Standard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:50.679136992 CEST192.168.2.41.1.1.10x5bStandard query (0)p.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:51.392187119 CEST192.168.2.41.1.1.10x463bStandard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:51.392452002 CEST192.168.2.41.1.1.10x1e22Standard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:52.875396967 CEST192.168.2.41.1.1.10xdb46Standard query (0)6355556.fls.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:52.875606060 CEST192.168.2.41.1.1.10x61d8Standard query (0)6355556.fls.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:52.900264025 CEST192.168.2.41.1.1.10xccafStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:52.900657892 CEST192.168.2.41.1.1.10xc3dbStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:52.904325962 CEST192.168.2.41.1.1.10xfe82Standard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:52.904524088 CEST192.168.2.41.1.1.10xa60fStandard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:52.905194998 CEST192.168.2.41.1.1.10x269eStandard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:52.905338049 CEST192.168.2.41.1.1.10x2908Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:52.939682007 CEST192.168.2.41.1.1.10x82e7Standard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:52.939822912 CEST192.168.2.41.1.1.10xa0daStandard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:53.610027075 CEST192.168.2.41.1.1.10xea02Standard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:53.610172987 CEST192.168.2.41.1.1.10x1bStandard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:53.908483982 CEST192.168.2.41.1.1.10xbdb7Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:53.909037113 CEST192.168.2.41.1.1.10x477fStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:53.910165071 CEST192.168.2.41.1.1.10xd38cStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:53.910293102 CEST192.168.2.41.1.1.10xdeb8Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:53.937351942 CEST192.168.2.41.1.1.10x1952Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:53.937568903 CEST192.168.2.41.1.1.10x82f4Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:53.944927931 CEST192.168.2.41.1.1.10x9496Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:53.945054054 CEST192.168.2.41.1.1.10x2abeStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:55.358772993 CEST192.168.2.41.1.1.10xbb1fStandard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:55.359045029 CEST192.168.2.41.1.1.10x4567Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:56.357770920 CEST192.168.2.41.1.1.10xe777Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:56.358182907 CEST192.168.2.41.1.1.10xbdcbStandard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:03.350900888 CEST192.168.2.41.1.1.10x7332Standard query (0)2.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:03.351100922 CEST192.168.2.41.1.1.10x7142Standard query (0)2.gravatar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:03.353271008 CEST192.168.2.41.1.1.10x4f5bStandard query (0)1.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:03.353758097 CEST192.168.2.41.1.1.10x449eStandard query (0)1.gravatar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:05.910419941 CEST192.168.2.41.1.1.10x4838Standard query (0)2.gravatar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:05.910419941 CEST192.168.2.41.1.1.10x9fdfStandard query (0)2.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:05.921880960 CEST192.168.2.41.1.1.10xe4e9Standard query (0)1.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:05.922009945 CEST192.168.2.41.1.1.10xb625Standard query (0)1.gravatar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:15.948256016 CEST192.168.2.41.1.1.10x8abfStandard query (0)public-api.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:15.948880911 CEST192.168.2.41.1.1.10x5e5cStandard query (0)public-api.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:17.543600082 CEST192.168.2.41.1.1.10x84acStandard query (0)public-api.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:17.543996096 CEST192.168.2.41.1.1.10x2962Standard query (0)public-api.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:22.011271954 CEST192.168.2.41.1.1.10xfedfStandard query (0)en.forums.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:22.011467934 CEST192.168.2.41.1.1.10x960dStandard query (0)en.forums.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:22.159132004 CEST192.168.2.41.1.1.10x8c1dStandard query (0)secure.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:22.159285069 CEST192.168.2.41.1.1.10xcb3aStandard query (0)secure.gravatar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:23.029026985 CEST192.168.2.41.1.1.10x71daStandard query (0)secure.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:23.029268980 CEST192.168.2.41.1.1.10xdc91Standard query (0)secure.gravatar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:31.202908039 CEST192.168.2.41.1.1.10xa4acStandard query (0)wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:31.203051090 CEST192.168.2.41.1.1.10xabc8Standard query (0)wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:31.446651936 CEST192.168.2.41.1.1.10x25acStandard query (0)wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:31.446935892 CEST192.168.2.41.1.1.10x45f6Standard query (0)wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:32.664618969 CEST192.168.2.41.1.1.10x9724Standard query (0)w3-reporting-nel.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:32.665270090 CEST192.168.2.41.1.1.10x5dd1Standard query (0)w3-reporting-nel.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:33.234050035 CEST192.168.2.41.1.1.10x83d6Standard query (0)w3-reporting-nel.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:33.234309912 CEST192.168.2.41.1.1.10x7d69Standard query (0)w3-reporting-nel.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:34.764400005 CEST192.168.2.41.1.1.10xd5f9Standard query (0)p1.parsely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:34.764511108 CEST192.168.2.41.1.1.10xe862Standard query (0)p1.parsely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:34.800261974 CEST192.168.2.41.1.1.10xc593Standard query (0)cdn.parsely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:34.800410032 CEST192.168.2.41.1.1.10x17eeStandard query (0)cdn.parsely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:36.423094988 CEST192.168.2.41.1.1.10x5f4cStandard query (0)p1.parsely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:36.423227072 CEST192.168.2.41.1.1.10x2a0fStandard query (0)p1.parsely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:36.526783943 CEST192.168.2.41.1.1.10xe9b7Standard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:36.527035952 CEST192.168.2.41.1.1.10x837dStandard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:36.612981081 CEST192.168.2.41.1.1.10xb574Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:36.613332987 CEST192.168.2.41.1.1.10x64c7Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:36.646358967 CEST192.168.2.41.1.1.10xbd5dStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:36.646491051 CEST192.168.2.41.1.1.10x5375Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.107991934 CEST192.168.2.41.1.1.10xa070Standard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.108257055 CEST192.168.2.41.1.1.10xee90Standard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.113872051 CEST192.168.2.41.1.1.10x7fcbStandard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.114002943 CEST192.168.2.41.1.1.10x7a06Standard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.553534031 CEST192.168.2.41.1.1.10xbe85Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.553669930 CEST192.168.2.41.1.1.10xed05Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.702879906 CEST192.168.2.41.1.1.10xff85Standard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.703039885 CEST192.168.2.41.1.1.10x8311Standard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:10.326070070 CEST1.1.1.1192.168.2.40xd558No error (0)reviewnewdocuments.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:10.326070070 CEST1.1.1.1192.168.2.40xd558No error (0)lb.wordpress.com192.0.78.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:10.326070070 CEST1.1.1.1192.168.2.40xd558No error (0)lb.wordpress.com192.0.78.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:10.333530903 CEST1.1.1.1192.168.2.40xf4e8No error (0)reviewnewdocuments.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:10.806423903 CEST1.1.1.1192.168.2.40x206dNo error (0)reviewnewdocuments.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:10.811013937 CEST1.1.1.1192.168.2.40x454No error (0)reviewnewdocuments.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:10.811013937 CEST1.1.1.1192.168.2.40x454No error (0)lb.wordpress.com192.0.78.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:10.811013937 CEST1.1.1.1192.168.2.40x454No error (0)lb.wordpress.com192.0.78.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:11.564198971 CEST1.1.1.1192.168.2.40xd8d9No error (0)s1.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:11.565633059 CEST1.1.1.1192.168.2.40x7f36No error (0)s0.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:11.568316936 CEST1.1.1.1192.168.2.40xa008No error (0)s2.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:11.581913948 CEST1.1.1.1192.168.2.40xee5dNo error (0)wordpress.com192.0.78.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:11.581913948 CEST1.1.1.1192.168.2.40xee5dNo error (0)wordpress.com192.0.78.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:11.614666939 CEST1.1.1.1192.168.2.40xb29cNo error (0)0.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:12.204174995 CEST1.1.1.1192.168.2.40x7353No error (0)0.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:12.205960035 CEST1.1.1.1192.168.2.40x42c3No error (0)s2.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:13.021444082 CEST1.1.1.1192.168.2.40x8624No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:13.721656084 CEST1.1.1.1192.168.2.40xd7daNo error (0)stats.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:15.919614077 CEST1.1.1.1192.168.2.40x7704No error (0)pixel.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:15.928168058 CEST1.1.1.1192.168.2.40x968No error (0)public-api.wordpress.com192.0.78.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:15.928168058 CEST1.1.1.1192.168.2.40x968No error (0)public-api.wordpress.com192.0.78.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:16.233342886 CEST1.1.1.1192.168.2.40xe22bNo error (0)s0.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:16.243591070 CEST1.1.1.1192.168.2.40xb593No error (0)s1.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:16.246757984 CEST1.1.1.1192.168.2.40x4c78No error (0)stats.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:17.225366116 CEST1.1.1.1192.168.2.40x8c8dNo error (0)pixel.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:17.241249084 CEST1.1.1.1192.168.2.40xfb86No error (0)public-api.wordpress.com192.0.78.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:17.241249084 CEST1.1.1.1192.168.2.40xfb86No error (0)public-api.wordpress.com192.0.78.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:26.012929916 CEST1.1.1.1192.168.2.40x14d6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:26.012929916 CEST1.1.1.1192.168.2.40x14d6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:26.777694941 CEST1.1.1.1192.168.2.40x1c18No error (0)wpcom.files.wordpress.coms7.files.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:26.777694941 CEST1.1.1.1192.168.2.40x1c18No error (0)s7.files.wordpress.com192.0.72.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:26.777694941 CEST1.1.1.1192.168.2.40x1c18No error (0)s7.files.wordpress.com192.0.72.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:26.785393000 CEST1.1.1.1192.168.2.40xe91dNo error (0)wpcom.files.wordpress.coms7.files.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:28.132080078 CEST1.1.1.1192.168.2.40x7f68No error (0)wordpress.com192.0.78.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:28.132080078 CEST1.1.1.1192.168.2.40x7f68No error (0)wordpress.com192.0.78.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:31.173023939 CEST1.1.1.1192.168.2.40xe153No error (0)refer.wordpress.com192.0.66.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:31.211031914 CEST1.1.1.1192.168.2.40xf26dNo error (0)cdn.parsely.com3.161.77.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:31.213409901 CEST1.1.1.1192.168.2.40x83e6No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:31.213409901 CEST1.1.1.1192.168.2.40x83e6No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:31.213838100 CEST1.1.1.1192.168.2.40x6f5dNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:31.213838100 CEST1.1.1.1192.168.2.40x6f5dNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:31.213838100 CEST1.1.1.1192.168.2.40x6f5dNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:31.214195013 CEST1.1.1.1192.168.2.40xe894No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:31.214195013 CEST1.1.1.1192.168.2.40xe894No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:31.214195013 CEST1.1.1.1192.168.2.40xe894No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:31.217019081 CEST1.1.1.1192.168.2.40xb1f2No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:31.217019081 CEST1.1.1.1192.168.2.40xb1f2No error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:31.217019081 CEST1.1.1.1192.168.2.40xb1f2No error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:31.217019081 CEST1.1.1.1192.168.2.40xb1f2No error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:31.217019081 CEST1.1.1.1192.168.2.40xb1f2No error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:31.220323086 CEST1.1.1.1192.168.2.40xa408No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.026321888 CEST1.1.1.1192.168.2.40x73f3No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.026321888 CEST1.1.1.1192.168.2.40x73f3No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.026321888 CEST1.1.1.1192.168.2.40x73f3No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.026321888 CEST1.1.1.1192.168.2.40x73f3No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.026321888 CEST1.1.1.1192.168.2.40x73f3No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.026849985 CEST1.1.1.1192.168.2.40x8102No error (0)refer.wordpress.com192.0.66.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.028201103 CEST1.1.1.1192.168.2.40xda2cNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.028201103 CEST1.1.1.1192.168.2.40xda2cNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.028201103 CEST1.1.1.1192.168.2.40xda2cNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.028201103 CEST1.1.1.1192.168.2.40xda2cNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.028201103 CEST1.1.1.1192.168.2.40xda2cNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.028624058 CEST1.1.1.1192.168.2.40xc689No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.028906107 CEST1.1.1.1192.168.2.40x3031No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.029146910 CEST1.1.1.1192.168.2.40xc1aNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.029146910 CEST1.1.1.1192.168.2.40xc1aNo error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.029146910 CEST1.1.1.1192.168.2.40xc1aNo error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.029146910 CEST1.1.1.1192.168.2.40xc1aNo error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.029146910 CEST1.1.1.1192.168.2.40xc1aNo error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.029548883 CEST1.1.1.1192.168.2.40x9959No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.236046076 CEST1.1.1.1192.168.2.40x2302No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.236046076 CEST1.1.1.1192.168.2.40x2302No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.236046076 CEST1.1.1.1192.168.2.40x2302No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.525957108 CEST1.1.1.1192.168.2.40x6448No error (0)cdn.parsely.com3.161.77.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.536987066 CEST1.1.1.1192.168.2.40x5cd9No error (0)p1.parsely.com54.155.18.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.536987066 CEST1.1.1.1192.168.2.40x5cd9No error (0)p1.parsely.com63.34.81.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.536987066 CEST1.1.1.1192.168.2.40x5cd9No error (0)p1.parsely.com52.17.99.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.669421911 CEST1.1.1.1192.168.2.40xefb0No error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.669421911 CEST1.1.1.1192.168.2.40xefb0No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.669421911 CEST1.1.1.1192.168.2.40xefb0No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.669421911 CEST1.1.1.1192.168.2.40xefb0No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.669421911 CEST1.1.1.1192.168.2.40xefb0No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.670881033 CEST1.1.1.1192.168.2.40xcd33No error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.706296921 CEST1.1.1.1192.168.2.40xae5fNo error (0)pixel-config.reddit.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.706296921 CEST1.1.1.1192.168.2.40xae5fNo error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.706296921 CEST1.1.1.1192.168.2.40xae5fNo error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.706296921 CEST1.1.1.1192.168.2.40xae5fNo error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.706296921 CEST1.1.1.1192.168.2.40xae5fNo error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.706527948 CEST1.1.1.1192.168.2.40xd918No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.713063002 CEST1.1.1.1192.168.2.40x2ba1No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.713063002 CEST1.1.1.1192.168.2.40x2ba1No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.713063002 CEST1.1.1.1192.168.2.40x2ba1No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.713063002 CEST1.1.1.1192.168.2.40x2ba1No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.713063002 CEST1.1.1.1192.168.2.40x2ba1No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.714287043 CEST1.1.1.1192.168.2.40x343eNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.816157103 CEST1.1.1.1192.168.2.40xf6f8No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.816157103 CEST1.1.1.1192.168.2.40xf6f8No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.816157103 CEST1.1.1.1192.168.2.40xf6f8No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.816373110 CEST1.1.1.1192.168.2.40x22efNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:32.816373110 CEST1.1.1.1192.168.2.40x22efNo error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:33.783775091 CEST1.1.1.1192.168.2.40x1a27No error (0)p1.parsely.com52.17.99.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:33.783775091 CEST1.1.1.1192.168.2.40x1a27No error (0)p1.parsely.com54.155.18.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:33.783775091 CEST1.1.1.1192.168.2.40x1a27No error (0)p1.parsely.com63.34.81.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:34.178455114 CEST1.1.1.1192.168.2.40xb487No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:34.178738117 CEST1.1.1.1192.168.2.40x79b2No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:34.194879055 CEST1.1.1.1192.168.2.40x1179No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:34.194912910 CEST1.1.1.1192.168.2.40x2a47No error (0)googleads.g.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:34.202244043 CEST1.1.1.1192.168.2.40x2074No error (0)td.doubleclick.net172.217.18.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:35.387968063 CEST1.1.1.1192.168.2.40xd336No error (0)googleads.g.doubleclick.net142.250.184.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:35.388314962 CEST1.1.1.1192.168.2.40xdd69No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:35.429971933 CEST1.1.1.1192.168.2.40xad36No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:35.430865049 CEST1.1.1.1192.168.2.40x9101No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:35.430865049 CEST1.1.1.1192.168.2.40x9101No error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:36.363289118 CEST1.1.1.1192.168.2.40xd708No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:36.363497972 CEST1.1.1.1192.168.2.40x2c7fNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:36.363497972 CEST1.1.1.1192.168.2.40x2c7fNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:36.391453028 CEST1.1.1.1192.168.2.40xf352No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:36.391648054 CEST1.1.1.1192.168.2.40xb147No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:43.715586901 CEST1.1.1.1192.168.2.40xb396No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:43.715586901 CEST1.1.1.1192.168.2.40xb396No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:43.892640114 CEST1.1.1.1192.168.2.40x2689No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:43.893385887 CEST1.1.1.1192.168.2.40xf185No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:46.870148897 CEST1.1.1.1192.168.2.40x9f0eNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:46.870635033 CEST1.1.1.1192.168.2.40x8a1No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:49.279431105 CEST1.1.1.1192.168.2.40xdc6eNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:49.279649973 CEST1.1.1.1192.168.2.40x565bNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:49.452604055 CEST1.1.1.1192.168.2.40x475dNo error (0)i0.wp.com192.0.77.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:50.684859991 CEST1.1.1.1192.168.2.40xc12eNo error (0)i0.wp.com192.0.77.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:50.686280966 CEST1.1.1.1192.168.2.40x5bNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:50.686692953 CEST1.1.1.1192.168.2.40x6170No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:51.399640083 CEST1.1.1.1192.168.2.40x1e22No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:51.399739981 CEST1.1.1.1192.168.2.40x463bNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:51.399739981 CEST1.1.1.1192.168.2.40x463bNo error (0)platform.twitter.map.fastly.net146.75.52.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:52.889816046 CEST1.1.1.1192.168.2.40x61d8No error (0)6355556.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:52.907286882 CEST1.1.1.1192.168.2.40xccafNo error (0)ad.doubleclick.net172.217.18.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:52.907478094 CEST1.1.1.1192.168.2.40xc3dbNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:52.911057949 CEST1.1.1.1192.168.2.40xfe82No error (0)t.co172.66.0.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:52.912020922 CEST1.1.1.1192.168.2.40x269eNo error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:52.912020922 CEST1.1.1.1192.168.2.40x269eNo error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:52.912020922 CEST1.1.1.1192.168.2.40x269eNo error (0)s.twitter.com104.244.42.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:52.913254976 CEST1.1.1.1192.168.2.40x2908No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:52.913254976 CEST1.1.1.1192.168.2.40x2908No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:52.916098118 CEST1.1.1.1192.168.2.40xdb46No error (0)6355556.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:52.916098118 CEST1.1.1.1192.168.2.40xdb46No error (0)dart.l.doubleclick.net142.250.181.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:52.946626902 CEST1.1.1.1192.168.2.40x82e7No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:52.946626902 CEST1.1.1.1192.168.2.40x82e7No error (0)platform.twitter.map.fastly.net146.75.52.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:52.948030949 CEST1.1.1.1192.168.2.40xa0daNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:53.617276907 CEST1.1.1.1192.168.2.40xea02No error (0)t.co172.66.0.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:53.915184975 CEST1.1.1.1192.168.2.40xbdb7No error (0)ad.doubleclick.net142.250.186.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:53.916147947 CEST1.1.1.1192.168.2.40x477fNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:53.917000055 CEST1.1.1.1192.168.2.40xd38cNo error (0)ad.doubleclick.net142.250.185.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:53.917351961 CEST1.1.1.1192.168.2.40xdeb8No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:53.944000006 CEST1.1.1.1192.168.2.40x1952No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:53.944000006 CEST1.1.1.1192.168.2.40x1952No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:53.944000006 CEST1.1.1.1192.168.2.40x1952No error (0)s.twitter.com104.244.42.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:53.946297884 CEST1.1.1.1192.168.2.40x82f4No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:53.946297884 CEST1.1.1.1192.168.2.40x82f4No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:53.952012062 CEST1.1.1.1192.168.2.40x2abeNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:53.952023029 CEST1.1.1.1192.168.2.40x9496No error (0)ad.doubleclick.net142.250.186.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:55.366287947 CEST1.1.1.1192.168.2.40x4567No error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:55.366605043 CEST1.1.1.1192.168.2.40xbb1fNo error (0)adservice.google.com142.250.185.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:56.367598057 CEST1.1.1.1192.168.2.40xbdcbNo error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:56.367645025 CEST1.1.1.1192.168.2.40xe777No error (0)adservice.google.com142.250.185.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:02.161407948 CEST1.1.1.1192.168.2.40x2db4No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:02.161407948 CEST1.1.1.1192.168.2.40x2db4No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:03.359767914 CEST1.1.1.1192.168.2.40x7332No error (0)2.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:03.361211061 CEST1.1.1.1192.168.2.40x4f5bNo error (0)1.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:05.917923927 CEST1.1.1.1192.168.2.40x9fdfNo error (0)2.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:05.929311037 CEST1.1.1.1192.168.2.40xe4e9No error (0)1.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:16.142345905 CEST1.1.1.1192.168.2.40x8abfNo error (0)public-api.wordpress.com192.0.78.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:16.142345905 CEST1.1.1.1192.168.2.40x8abfNo error (0)public-api.wordpress.com192.0.78.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:17.551290989 CEST1.1.1.1192.168.2.40x84acNo error (0)public-api.wordpress.com192.0.78.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:17.551290989 CEST1.1.1.1192.168.2.40x84acNo error (0)public-api.wordpress.com192.0.78.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:21.750731945 CEST1.1.1.1192.168.2.40x800aNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:21.750731945 CEST1.1.1.1192.168.2.40x800aNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:22.021748066 CEST1.1.1.1192.168.2.40xfedfNo error (0)en.forums.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:22.021748066 CEST1.1.1.1192.168.2.40xfedfNo error (0)lb.wordpress.com192.0.78.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:22.021748066 CEST1.1.1.1192.168.2.40xfedfNo error (0)lb.wordpress.com192.0.78.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:22.023293018 CEST1.1.1.1192.168.2.40x960dNo error (0)en.forums.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:22.167922020 CEST1.1.1.1192.168.2.40x8c1dNo error (0)secure.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:23.036345959 CEST1.1.1.1192.168.2.40x71daNo error (0)secure.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:31.209640026 CEST1.1.1.1192.168.2.40xa4acNo error (0)wordpress.com192.0.78.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:31.209640026 CEST1.1.1.1192.168.2.40xa4acNo error (0)wordpress.com192.0.78.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:31.670670033 CEST1.1.1.1192.168.2.40x25acNo error (0)wordpress.com192.0.78.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:31.670670033 CEST1.1.1.1192.168.2.40x25acNo error (0)wordpress.com192.0.78.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:32.673039913 CEST1.1.1.1192.168.2.40x9724No error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:32.673039913 CEST1.1.1.1192.168.2.40x9724No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:32.673039913 CEST1.1.1.1192.168.2.40x9724No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:32.673039913 CEST1.1.1.1192.168.2.40x9724No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:32.673039913 CEST1.1.1.1192.168.2.40x9724No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:32.673224926 CEST1.1.1.1192.168.2.40x5dd1No error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:33.241353989 CEST1.1.1.1192.168.2.40x83d6No error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:33.241353989 CEST1.1.1.1192.168.2.40x83d6No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:33.241353989 CEST1.1.1.1192.168.2.40x83d6No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:33.241353989 CEST1.1.1.1192.168.2.40x83d6No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:33.241353989 CEST1.1.1.1192.168.2.40x83d6No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:33.242810011 CEST1.1.1.1192.168.2.40x7d69No error (0)w3-reporting-nel.reddit.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:34.771294117 CEST1.1.1.1192.168.2.40xd5f9No error (0)p1.parsely.com54.155.18.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:34.771294117 CEST1.1.1.1192.168.2.40xd5f9No error (0)p1.parsely.com63.34.81.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:34.771294117 CEST1.1.1.1192.168.2.40xd5f9No error (0)p1.parsely.com52.17.99.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:34.797925949 CEST1.1.1.1192.168.2.40xb322No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:34.797925949 CEST1.1.1.1192.168.2.40xb322No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:34.797925949 CEST1.1.1.1192.168.2.40xb322No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:34.807616949 CEST1.1.1.1192.168.2.40xc593No error (0)cdn.parsely.com3.161.77.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:36.429868937 CEST1.1.1.1192.168.2.40x5f4cNo error (0)p1.parsely.com54.155.18.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:36.429868937 CEST1.1.1.1192.168.2.40x5f4cNo error (0)p1.parsely.com63.34.81.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:36.429868937 CEST1.1.1.1192.168.2.40x5f4cNo error (0)p1.parsely.com52.17.99.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:36.533765078 CEST1.1.1.1192.168.2.40x837dNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:36.533776999 CEST1.1.1.1192.168.2.40xe9b7No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:36.533776999 CEST1.1.1.1192.168.2.40xe9b7No error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:36.533776999 CEST1.1.1.1192.168.2.40xe9b7No error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:36.533776999 CEST1.1.1.1192.168.2.40xe9b7No error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:36.533776999 CEST1.1.1.1192.168.2.40xe9b7No error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:36.620393991 CEST1.1.1.1192.168.2.40xb574No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:36.620393991 CEST1.1.1.1192.168.2.40xb574No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:36.620414972 CEST1.1.1.1192.168.2.40x64c7No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:36.654004097 CEST1.1.1.1192.168.2.40xbd5dNo error (0)td.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.115196943 CEST1.1.1.1192.168.2.40xa070No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.115196943 CEST1.1.1.1192.168.2.40xa070No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.115196943 CEST1.1.1.1192.168.2.40xa070No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.115196943 CEST1.1.1.1192.168.2.40xa070No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.115196943 CEST1.1.1.1192.168.2.40xa070No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.120748997 CEST1.1.1.1192.168.2.40x7a06No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.120862007 CEST1.1.1.1192.168.2.40x7fcbNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.120862007 CEST1.1.1.1192.168.2.40x7fcbNo error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.120862007 CEST1.1.1.1192.168.2.40x7fcbNo error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.120862007 CEST1.1.1.1192.168.2.40x7fcbNo error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.120862007 CEST1.1.1.1192.168.2.40x7fcbNo error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.126899004 CEST1.1.1.1192.168.2.40xee90No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.560511112 CEST1.1.1.1192.168.2.40xed05No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.561429977 CEST1.1.1.1192.168.2.40xbe85No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.561429977 CEST1.1.1.1192.168.2.40xbe85No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.709922075 CEST1.1.1.1192.168.2.40xff85No error (0)alb.reddit.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.709922075 CEST1.1.1.1192.168.2.40xff85No error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.709922075 CEST1.1.1.1192.168.2.40xff85No error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.709922075 CEST1.1.1.1192.168.2.40xff85No error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.709922075 CEST1.1.1.1192.168.2.40xff85No error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:06:37.710690975 CEST1.1.1.1192.168.2.40x8311No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      0192.168.2.449735192.0.78.13804960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:10.339494944 CEST447OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: reviewnewdocuments.wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:10.792515039 CEST426INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:10 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Content-Length: 162
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      Location: https://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw BYPASS
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:55.800487041 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      1192.168.2.449736192.0.78.13804960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      Oct 3, 2024 18:05:55.340578079 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      0192.168.2.449737192.0.78.134434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:11 UTC675OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: reviewnewdocuments.wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:11 UTC396INHTTP/1.1 410 Gone
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:11 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                                                                                                                                                                                                      Host-Header: WordPress.com
                                                                                                                                                                                                                                                                                                      Vary: accept, content-type, cookie
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:11 UTC973INData Raw: 34 30 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 66 6f 63 75 73 3d 22 66 61 6c 73 65 22 3e 3c 68 65 61 64 20 70 72 6f 66 69 6c 65 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 48 61 6e 64 68 65 6c 64 46 72 69 65 6e 64 6c 79 22 20 63 6f 6e 74 65 6e 74 3d 22 54 72 75
                                                                                                                                                                                                                                                                                                      Data Ascii: 40e<!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml" lang="en" data-placeholder-focus="false"><head profile="http://gmpg.org/xfn/11"><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="HandheldFriendly" content="Tru
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:11 UTC1369INData Raw: 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 72 64 50 72 65 73 73 2e 63 6f 6d 20 44 69 73 63 6f 76 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 0d 0a 32 30 30 65 0d 0a 3a 2f 2f 64 69 73 63 6f 76 65 72 2e 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 2f 66 65 65 64 2f 22 20 2f 3e 0a 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 54 69 6c 65 49 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 68 34 2f 74 61 62 73 2f 69 6d 61 67 65 73 2f 77 70 63 6f 6d 2d 6c 6f 67 6f 2d 31 34 34 2e 70 6e 67 22 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 54 69 6c 65 43 6f 6c 6f 72 22 20 63
                                                                                                                                                                                                                                                                                                      Data Ascii: type="application/rss+xml" title="WordPress.com Discover" href="https200e://discover.wordpress.com/feed/" /><meta name="msapplication-TileImage" content="/wp-content/themes/h4/tabs/images/wpcom-logo-144.png"/><meta name="msapplication-TileColor" c
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:11 UTC1369INData Raw: 6f 72 64 70 72 65 73 73 2e 63 6f 6d 27 20 2f 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 09 09 66 75 6e 63 74 69 6f 6e 20 61 64 64 4c 6f 61 64 45 76 65 6e 74 28 66 75 6e 63 29 20 7b 0a 09 09 09 76 61 72 20 6f 6c 64 6f 6e 6c 6f 61 64 20 3d 20 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3b 0a 09 09 09 69 66 20 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 21 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0a 09 09 09 09 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 3b 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09
                                                                                                                                                                                                                                                                                                      Data Ascii: ordpress.com' /><script type="text/javascript">/* <![CDATA[ */function addLoadEvent(func) {var oldonload = window.onload;if (typeof window.onload != 'function') {window.onload = func;} else {window.onload = function () {
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:11 UTC1369INData Raw: 64 66 66 33 5c 75 66 65 30 66 5c 75 32 30 30 62 5c 75 32 36 61 37 5c 75 66 65 30 66 22 29 3f 21 31 3a 21 6e 28 65 2c 22 5c 75 64 38 33 63 5c 75 64 64 66 61 5c 75 64 38 33 63 5c 75 64 64 66 33 22 2c 22 5c 75 64 38 33 63 5c 75 64 64 66 61 5c 75 32 30 30 62 5c 75 64 38 33 63 5c 75 64 64 66 33 22 29 26 26 21 6e 28 65 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 64 62 34 30 5c 75 64 63 36 65 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 64 62 34 30 5c 75 64 63 37 66 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c
                                                                                                                                                                                                                                                                                                      Data Ascii: dff3\ufe0f\u200b\u26a7\ufe0f")?!1:!n(e,"\ud83c\uddfa\ud83c\uddf3","\ud83c\uddfa\u200b\ud83c\uddf3")&&!n(e,"\ud83c\udff4\udb40\udc67\udb40\udc62\udb40\udc65\udb40\udc6e\udb40\udc67\udb40\udc7f","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:11 UTC1369INData Raw: 65 63 74 55 52 4c 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 42 6c 6f 62 29 74 72 79 7b 76 61 72 20 65 3d 22 70 6f 73 74 4d 65 73 73 61 67 65 28 22 2b 66 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 28 22 2b 5b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 73 29 2c 75 2e 74 6f 53 74 72 69 6e 67 28 29 2c 70 2e 74 6f 53 74 72 69 6e 67 28 29 5d 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 72 29 2c 7b 6e 61 6d 65 3a 22 77 70 54 65 73 74 45 6d 6f 6a 69 53 75 70 70 6f 72 74 73 22 7d 29 3b 72 65 74 75 72 6e 20 76 6f 69 64
                                                                                                                                                                                                                                                                                                      Data Ascii: ectURL&&"undefined"!=typeof Blob)try{var e="postMessage("+f.toString()+"("+[JSON.stringify(s),u.toString(),p.toString()].join(",")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:11 UTC1369INData Raw: 41 72 72 61 79 28 20 31 38 20 29 3b 0a 09 09 09 09 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 20 72 61 6e 64 6f 6d 42 79 74 65 73 20 29 3b 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 66 6f 72 20 28 20 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 31 38 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 09 72 61 6e 64 6f 6d 42 79 74 65 73 5b 20 69 20 5d 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 2a 20 32 35 36 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 0a 09 09 09 76 61 72 20 61 6e 6f 6e 49 64 20 3d 20 62 74 6f 61 28 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 20 53 74 72 69 6e 67 2c 20 72 61 6e 64 6f 6d 42 79 74 65 73 20 29 20 29
                                                                                                                                                                                                                                                                                                      Data Ascii: Array( 18 );window.crypto.getRandomValues( randomBytes );} else {for ( var i = 0; i < 18; i++ ) {randomBytes[ i ] = Math.floor( Math.random() * 256 );}}var anonId = btoa( String.fromCharCode.apply( String, randomBytes ) )
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:11 UTC1369INData Raw: 35 43 52 57 70 68 62 70 35 71 53 6d 4a 79 5a 58 36 75 56 6d 35 75 6b 6c 46 78 66 72 36 4f 50 54 44 70 52 44 35 73 4d 30 32 65 66 61 47 70 6f 5a 6d 46 6b 59 47 52 75 5a 47 6d 51 42 41 48 50 76 4c 30 59 3d 26 63 73 73 6d 69 6e 69 66 79 3d 79 65 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 6a 65 74 70 61 63 6b 2d 73 68 61 72 69 6e 67 2d 62 75 74 74 6f 6e 73 2d 73 74 79 6c 65 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 2e 6a 65 74 70 61 63 6b 2d 73 68 61 72 69 6e 67 2d 62 75 74 74 6f 6e 73 5f 5f 73 65 72 76 69 63 65 73 2d 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70
                                                                                                                                                                                                                                                                                                      Data Ascii: 5CRWphbp5qSmJyZX6uVm5uklFxfr6OPTDpRD5sM02efaGpoZmFkYGRuZGmQBAHPvL0Y=&cssminify=yes' type='text/css' media='all' /><style id='jetpack-sharing-buttons-style-inline-css'>.jetpack-sharing-buttons__services-list{display:flex;flex-direction:row;flex-wrap:wrap
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:11 UTC1369INData Raw: 65 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 3a 72 6f 6f 74 20 7b 20 2d 2d 66 6f 6e 74 2d 68 65 61 64 69 6e 67 73 3a 20 75 6e 73 65 74 3b 20 2d 2d 66 6f 6e 74 2d 62 61 73 65 3a 20 75 6e 73 65 74 3b 20 2d 2d 66 0d 0a 38 30 30 30 0d 0a 6f 6e 74 2d 68 65 61 64 69 6e 67 73 2d 64 65 66 61 75 6c 74 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 22 53 65 67 6f 65 20 55 49 22 2c 52 6f 62 6f 74 6f 2c 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 55 62 75 6e 74 75 2c 43 61 6e 74 61 72 65 6c 6c 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 2d 2d 66 6f 6e 74 2d 62 61 73 65 2d 64 65 66 61 75 6c 74 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73
                                                                                                                                                                                                                                                                                                      Data Ascii: e-inline-css'>:root { --font-headings: unset; --font-base: unset; --f8000ont-headings-default: -apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,Oxygen-Sans,Ubuntu,Cantarell,"Helvetica Neue",sans-serif; --font-base-default: -apple-system,BlinkMacSys
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:11 UTC1369INData Raw: 2c 22 73 69 74 65 55 52 4c 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 72 65 76 69 65 77 6e 65 77 64 6f 63 75 6d 65 6e 74 73 2e 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 22 2c 22 78 68 72 55 52 4c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 72 65 76 69 65 77 6e 65 77 64 6f 63 75 6d 65 6e 74 73 2e 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61 64 6d 69 6e 2d 61 6a 61 78 2e 70 68 70 22 2c 22 6e 6f 6e 63 65 22 3a 22 62 37 35 34 66 39 39 30 39 36 22 2c 22 69 73 4c 6f 67 67 65 64 49 6e 22 3a 22 22 2c 22 73 74 61 74 75 73 4d 65 73 73 61 67 65 22 3a 22 22 2c 22 73 75 62 73 45 6d 61 69 6c 44 65 66 61 75 6c 74 22 3a 22 69 6e 73 74 61 6e 74 6c 79 22 2c 22 70 72 6f 78 79 53 63 72 69 70 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 30 2e 77 70
                                                                                                                                                                                                                                                                                                      Data Ascii: ,"siteURL":"http:\/\/reviewnewdocuments.wordpress.com","xhrURL":"https:\/\/reviewnewdocuments.wordpress.com\/wp-admin\/admin-ajax.php","nonce":"b754f99096","isLoggedIn":"","statusMessage":"","subsEmailDefault":"instantly","proxyScriptUrl":"https:\/\/s0.wp
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:11 UTC1369INData Raw: 6e 73 22 3a 5b 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 69 64 67 65 74 73 2e 77 70 2e 63 6f 6d 22 5d 7d 20 29 3b 0a 2f 2a 20 5d 5d 3e 20 2a 2f 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 69 64 3d 22 6c 61 6e 64 70 61 63 6b 2d 6e 61 76 2d 73 63 72 69 70 74 2d 6a 73 2d 61 66 74 65 72 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 20 28 29 20 3d 3e 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 41 50 49 5f 47 45 4f 5f 45 4e 44 50 4f 49 4e 54 20 3d 20 27 68 74 74 70 73 3a 2f 2f 70 75 62 6c 69 63 2d 61 70 69 2e 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d
                                                                                                                                                                                                                                                                                                      Data Ascii: ns":["https:\/\/widgets.wp.com"]} );/* ... */</script><script type="text/javascript" id="landpack-nav-script-js-after">/* <![CDATA[ */document.addEventListener("DOMContentLoaded", () => { const API_GEO_ENDPOINT = 'https://public-api.wordpress.com


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      1192.168.2.449741192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC931OUTGET /_static/??-eJyVkd1OwzAMhV8IY9gGiAvEsyStl3rNnxKHqW+PuwITE63ETWRb5ztJjvGcoUtRKApm3xzHiq5pa6k4sD51Y8UTSTbdCN5MqQm4wj1WmTzdd7Xe4X8sihGOrq7gocG3Q5cK6TxkI7MiUM+GPAWVbWHnrAxYmwvVCnoGbgFkULBuXxdma/A8knb1ZrKgjDEJK11/ii3PQvp5p6W7GF7bLchRAo1MY0rxVwNHb7isJu5N7OeE0Tb2PUbzAdsrugGOKQmVFWbJD4fDsjeY2b/+cdV9KdDESYZ54557urz+Pbw9vuyeD0+vu4f96RPGuPF/&cssminify=yes HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      Origin: https://reviewnewdocuments.wordpress.com
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                      Referer: https://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:12 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                                                                                                                      Content-Length: 264672
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 16 Sep 2024 04:00:11 GMT
                                                                                                                                                                                                                                                                                                      Etag: "66e7ad4b-409e0"
                                                                                                                                                                                                                                                                                                      Expires: Fri, 03 Oct 2025 16:05:12 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw BYPASS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: MISS jfk 2
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC881INData Raw: 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2d 65 64 69 74 6f 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 34 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 34 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2d 65 64 69 74 6f 72 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 75 74 74 65 72 5f 5f 6e 6f 6e 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67
                                                                                                                                                                                                                                                                                                      Data Ascii: .wp-block-jetpack-layout-grid-editor,.wp-block-jetpack-layout-grid{padding-left:24px;padding-right:24px;box-sizing:border-box}.wp-block-jetpack-layout-grid-editor.wp-block-jetpack-layout-gutter__none,.wp-block-jetpack-layout-grid.wp-block-jetpack-layout-g
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 75 74 74 65 72 5f 5f 6e 6f 77 72 61 70 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 75 74 74 65 72 5f 5f 6e 6f 77 72 61 70 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2d 65 64 69 74 6f 72 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 70 61 64 64 69 6e 67 2d 6e 6f 6e 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61
                                                                                                                                                                                                                                                                                                      Data Ascii: -jetpack-layout-gutter__nowrap,.wp-block-jetpack-layout-grid.wp-block-jetpack-layout-gutter__nowrap{padding-left:0;padding-right:0}.wp-block-jetpack-layout-grid-editor.wp-block-jetpack-layout-grid__padding-none,.wp-block-jetpack-layout-grid.wp-block-jetpa
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 6d 6e 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 70 61 64 64 69 6e 67 2d 6d 65 64 69 75 6d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 70 61 64 64 69 6e 67 3a 31 36 70 78 20 32 39 70 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2d 65 64 69 74 6f 72 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 70 61 64 64 69 6e 67 2d 6c 61 72 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6a
                                                                                                                                                                                                                                                                                                      Data Ascii: mn.has-background,.wp-block-jetpack-layout-grid.wp-block-jetpack-layout-grid__padding-medium .wp-block-jetpack-layout-grid-column.has-background{padding:16px 29px}.wp-block-jetpack-layout-grid-editor.wp-block-jetpack-layout-grid__padding-large .wp-block-j
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 33 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 30 35 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 30 35 70 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2d 65 64 69 74 6f 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 70 61 64 64 69 6e 67 2d 6e 6f 6e 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67
                                                                                                                                                                                                                                                                                                      Data Ascii: argin-left:-13px;margin-right:-13px;padding-left:13px;padding-right:13px;padding-top:.05px;padding-bottom:.05px}.wp-block-jetpack-layout-grid-editor .wp-block-jetpack-layout-grid-column.wp-block-jetpack-layout-grid__padding-none,.wp-block-jetpack-layout-g
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 72 69 64 2d 63 6f 6c 75 6d 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 70 61 64 64 69 6e 67 2d 6d 65 64 69 75 6d 7b 70 61 64 64 69 6e 67 3a 31 36 70 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2d 65 64 69 74 6f 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 70 61 64 64 69 6e 67 2d 6d 65 64 69 75 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: rid-column.wp-block-jetpack-layout-grid__padding-medium{padding:16px}.wp-block-jetpack-layout-grid-editor .wp-block-jetpack-layout-grid-column.wp-block-jetpack-layout-grid__padding-medium.has-background,.wp-block-jetpack-layout-grid .wp-block-jetpack-layo
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 70 61 64 64 69 6e 67 2d 68 75 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 70 61 64 64 69 6e 67 3a 34 38 70 78 20 36 31 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2b 20 31 32 32 70 78 29 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2e 61 72 65 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 74 6f 70 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2e 61 72 65 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 63 65 6e 74 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65
                                                                                                                                                                                                                                                                                                      Data Ascii: k-jetpack-layout-grid__padding-huge.has-background{padding:48px 61px;max-width:calc(100% + 122px)}.wp-block-jetpack-layout-grid.are-vertically-aligned-top{align-items:flex-start}.wp-block-jetpack-layout-grid.are-vertically-aligned-center{align-items:cente
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 72 69 64 2e 63 6f 6c 75 6d 6e 32 2d 6d 6f 62 69 6c 65 2d 67 72 69 64 5f 5f 73 74 61 72 74 2d 32 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 73 74 61 72 74 3a 32 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2e 63 6f 6c 75 6d 6e 33 2d 6d 6f 62 69 6c 65 2d 67 72 69 64 5f 5f 73 74 61 72 74 2d 32 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 73 74 61 72 74 3a 32 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75
                                                                                                                                                                                                                                                                                                      Data Ascii: rid.column2-mobile-grid__start-2>.wp-block-jetpack-layout-grid-column:nth-child(2){grid-column-start:2}.wp-block-jetpack-layout-grid.column3-mobile-grid__start-2>.wp-block-jetpack-layout-grid-column:nth-child(3){grid-column-start:2}.wp-block-jetpack-layou
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 28 34 29 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 73 74 61 72 74 3a 34 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2e 63 6f 6c 75 6d 6e 31 2d 6d 6f 62 69 6c 65 2d 67 72 69 64 5f 5f 73 74 61 72 74 2d 35 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 73 74 61 72 74 3a 35 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2e 63 6f 6c 75 6d 6e 32 2d 6d 6f 62 69 6c 65 2d 67 72 69 64 5f 5f 73 74 61 72 74 2d 35 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68
                                                                                                                                                                                                                                                                                                      Data Ascii: (4){grid-column-start:4}.wp-block-jetpack-layout-grid.column1-mobile-grid__start-5>.wp-block-jetpack-layout-grid-column:nth-child(1){grid-column-start:5}.wp-block-jetpack-layout-grid.column2-mobile-grid__start-5>.wp-block-jetpack-layout-grid-column:nth-ch
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 74 2d 37 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 73 74 61 72 74 3a 37 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2e 63 6f 6c 75 6d 6e 34 2d 6d 6f 62 69 6c 65 2d 67 72 69 64 5f 5f 73 74 61 72 74 2d 37 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 73 74 61 72 74 3a 37 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2e 63 6f 6c 75 6d 6e 31 2d 6d 6f 62 69 6c 65 2d 67 72 69 64 5f 5f 73
                                                                                                                                                                                                                                                                                                      Data Ascii: t-7>.wp-block-jetpack-layout-grid-column:nth-child(3){grid-column-start:7}.wp-block-jetpack-layout-grid.column4-mobile-grid__start-7>.wp-block-jetpack-layout-grid-column:nth-child(4){grid-column-start:7}.wp-block-jetpack-layout-grid.column1-mobile-grid__s
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2e 63 6f 6c 75 6d 6e 32 2d 6d 6f 62 69 6c 65 2d 67 72 69 64 5f 5f 73 74 61 72 74 2d 31 30 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 73 74 61 72 74 3a 31 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2e 63 6f 6c 75 6d 6e 33 2d 6d 6f 62 69 6c 65 2d 67 72 69 64 5f 5f 73 74 61 72 74 2d 31 30 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 6c 61 79 6f 75 74 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 73 74 61 72 74
                                                                                                                                                                                                                                                                                                      Data Ascii: -block-jetpack-layout-grid.column2-mobile-grid__start-10>.wp-block-jetpack-layout-grid-column:nth-child(2){grid-column-start:10}.wp-block-jetpack-layout-grid.column3-mobile-grid__start-10>.wp-block-jetpack-layout-grid-column:nth-child(3){grid-column-start


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      2192.168.2.449746192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC685OUTGET /wp-content/plugins/gutenberg-core/v19.2.0/build/block-library/style.css?m=1726663399i&cssminify=yes HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s2.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      Origin: https://reviewnewdocuments.wordpress.com
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                      Referer: https://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:12 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                      Content-Length: 114998
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                                                                                      etag: W/115061-1726663422518.804
                                                                                                                                                                                                                                                                                                      Expires: Thu, 18 Sep 2025 13:16:50 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dca BYPASS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 1
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC898INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                                                                                                                                                                                                                                      Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 74 68 7b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 77 69 64 74 68 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 66 6f 6e 74 2d 73 69 7a 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 77 69
                                                                                                                                                                                                                                                                                                      Data Ascii: th{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-block-buttons>.wp-block-button.has-custom-font-size .wp-block-button__link{font-size:inherit}.wp-block-buttons>.wp-block-button.wp-block-button__wi
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 69 73 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 3a 6e 6f 74 28 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 29 7b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 7d 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 2e 69 73 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 29 2c 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 69 73 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 3e 2e 77 70 2d 62
                                                                                                                                                                                                                                                                                                      Data Ascii: :root :where(.wp-block-button.is-style-outline>.wp-block-button__link:not(.has-text-color)){color:currentColor}:root :where(.wp-block-button .wp-block-button__link.is-style-outline:not(.has-background)),:root :where(.wp-block-button.is-style-outline>.wp-b
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 5b 73 74 79 6c 65 2a 3d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 5d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 5b 73 74 79 6c 65 2a 3d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 5d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 66 6f 6e 74 2d 73 69 7a 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 61 6c 69 67 6e 63 65 6e 74
                                                                                                                                                                                                                                                                                                      Data Ascii: }.wp-block-buttons[style*=text-decoration] .wp-block-button,.wp-block-buttons[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons.has-custom-font-size .wp-block-button__link{font-size:inherit}.wp-block-button.aligncent
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 69 67 6e 2d 69 74 65 6d 73 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 32 70 78 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 7b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 61 72 65 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 74 6f 70 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 61 72 65 2d 76 65 72 74 69 63 61
                                                                                                                                                                                                                                                                                                      Data Ascii: ign-items:normal!important;box-sizing:border-box;display:flex;flex-wrap:wrap!important}@media (min-width:782px){.wp-block-columns{flex-wrap:nowrap!important}}.wp-block-columns.are-vertically-aligned-top{align-items:flex-start}.wp-block-columns.are-vertica
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 6e 65 64 2d 73 74 72 65 74 63 68 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 73 74 72 65 74 63 68 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 62 6f 74 74 6f 6d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 63 65 6e 74 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 74 6f 70 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 61 6c 69 67 6e 6c 65
                                                                                                                                                                                                                                                                                                      Data Ascii: ned-stretch{align-self:stretch}.wp-block-column.is-vertically-aligned-bottom,.wp-block-column.is-vertically-aligned-center,.wp-block-column.is-vertically-aligned-top{width:100%}.wp-block-post-comments{box-sizing:border-box}.wp-block-post-comments .alignle
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6d 6d 65 6e 74 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 65 6d 61 69 6c 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 75 72 6c 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 20 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 29 3a 6e 6f 74 28 5b 74
                                                                                                                                                                                                                                                                                                      Data Ascii: l,.wp-block-post-comments .comment-form-comment label,.wp-block-post-comments .comment-form-email label,.wp-block-post-comments .comment-form-url label{display:block;margin-bottom:.25em}.wp-block-post-comments .comment-form input:not([type=submit]):not([t
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 65 78 74 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 75 6d 62 65 72 73 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 65 76 69 6f 75 73 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 77 70 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: }.wp-block-comments-pagination>.wp-block-comments-pagination-next:last-child,.wp-block-comments-pagination>.wp-block-comments-pagination-numbers:last-child,.wp-block-comments-pagination>.wp-block-comments-pagination-previous:last-child{margin-right:0}.wp-
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 2d 6e 61 6d 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 63 6f 6e 74 65 6e 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 65 64 69 74 2d 6c 69 6e 6b 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 68
                                                                                                                                                                                                                                                                                                      Data Ascii: -name,.wp-block-comment-content,.wp-block-comment-edit-link,.wp-block-comment-reply-link{box-sizing:border-box}.wp-block-cover,.wp-block-cover-image{align-items:center;background-position:50%;box-sizing:border-box;display:flex;justify-content:center;min-h
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: -dim.has-background-dim-10 .wp-block-cover__background,.wp-block-cover-image.has-background-dim.has-background-dim-10 .wp-block-cover__gradient-background,.wp-block-cover-image.has-background-dim.has-background-dim-10:not(.has-background-gradient):before,


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      3192.168.2.449745192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC723OUTGET /_static/??-eJzTLy/QzcxLzilNSS3WzyrWz01NyUxMzUnNTc0rQeEU5CRWphbp5qSmJyZX6uVm5uklFxfr6OPTDpRD5sM02efaGpoZmFkYGRuZGmQBAHPvL0Y=&cssminify=yes HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s2.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      Origin: https://reviewnewdocuments.wordpress.com
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                      Referer: https://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:12 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                                                                                                                      Content-Length: 15521
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 22 Sep 2023 22:35:28 GMT
                                                                                                                                                                                                                                                                                                      Etag: "650e16b0-3ca1"
                                                                                                                                                                                                                                                                                                      Expires: Sat, 01 Feb 2025 16:50:56 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dca BYPASS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 1
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC884INData Raw: 2e 6d 65 6a 73 2d 6f 66 66 73 63 72 65 65 6e 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: .mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 65 6a 73 2d 65 6d 62 65 64 2c 2e 6d 65 6a 73 2d 65 6d 62 65 64 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 65 6a 73 2d 66 75 6c 6c 73 63 72 65 65 6e 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 75 6c 6c 73 63 72 65 65 6e 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78
                                                                                                                                                                                                                                                                                                      Data Ascii: ght:100%;position:absolute;width:100%}.mejs-embed,.mejs-embed body{background:#000;height:100%;margin:0;overflow:hidden;padding:0;width:100%}.mejs-fullscreen{overflow:hidden!important}.mejs-container-fullscreen{bottom:0;left:0;overflow:hidden;position:fix
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 72 6c 61 79 2d 6c 6f 61 64 69 6e 67 2d 62 67 2d 69 6d 67 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 61 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 61 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 6d 65 64 69 61 65 6c 65 6d 65 6e 74 2f 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 2e 73 76 67 29 20 2d 31 36 30 70 78 20 2d 34 30 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 38 30 70 78 3b 77 69 64 74 68 3a 38 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 61
                                                                                                                                                                                                                                                                                                      Data Ascii: rlay-loading-bg-img{-webkit-animation:a 1s linear infinite;animation:a 1s linear infinite;background:transparent url(/wp-includes/js/mediaelement/mejs-controls.svg) -160px -40px no-repeat;display:block;height:80px;width:80px;z-index:1}@-webkit-keyframes a
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 76 65 20 61 3a 66 6f 63 75 73 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 6b 65 79 62 6f 61 72 64 2d 69 6e 61 63 74 69 76 65 20 62 75 74 74 6f 6e 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 6b 65 79 62 6f 61 72 64 2d 69 6e 61 63 74 69 76 65 20 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 6d 65 6a 73 2d 74 69 6d 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 31 36 70 78 20 36 70 78 20 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68
                                                                                                                                                                                                                                                                                                      Data Ascii: ve a:focus,.mejs-container-keyboard-inactive button,.mejs-container-keyboard-inactive button:focus{outline:0}.mejs-time{box-sizing:content-box;color:#fff;font-size:11px;font-weight:700;height:24px;overflow:hidden;padding:16px 6px 0;text-align:center;width
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 33 30 70 78 20 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 62 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 33 30 70 78 20 30 7d 7d 2e 6d 65 6a 73 2d 74 69 6d 65 2d 6c 6f 61 64 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 33 29 7d 2e 6d 65 6a 73 2d 74 69 6d 65 2d 63 75 72 72 65 6e 74 2c 2e 6d 65 6a 73 2d 74 69 6d 65 2d 68 61 6e 64 6c 65 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 39 29 7d 2e 6d 65 6a 73 2d 74 69 6d 65
                                                                                                                                                                                                                                                                                                      Data Ascii: ground-position:0 0}to{background-position:30px 0}}@keyframes b{0%{background-position:0 0}to{background-position:30px 0}}.mejs-time-loaded{background:hsla(0,0%,100%,.3)}.mejs-time-current,.mejs-time-handle-content{background:hsla(0,0%,100%,.9)}.mejs-time
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 61 6c 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 77 69 64 74 68 3a 31 30 70 78 7d 2e 6d 65 6a 73 2d 74 69 6d 65 2d 72 61 69 6c 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 68 61 6e 64 6c 65 2d 63 6f 6e 74 65 6e 74 3a 61 63 74 69 76 65 2c 2e 6d 65 6a 73 2d 74 69 6d 65 2d 72 61 69 6c 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 68 61 6e 64 6c 65 2d 63 6f 6e 74 65 6e 74 3a 66 6f 63 75 73 2c 2e 6d 65 6a 73 2d 74 69 6d 65 2d 72 61 69 6c 3a 68 6f 76 65 72 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 68 61 6e 64 6c 65 2d 63 6f 6e 74 65 6e 74 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 2e 6d 65 6a
                                                                                                                                                                                                                                                                                                      Data Ascii: ale(0);transform:scale(0);width:10px}.mejs-time-rail .mejs-time-handle-content:active,.mejs-time-rail .mejs-time-handle-content:focus,.mejs-time-rail:hover .mejs-time-handle-content{-webkit-transform:scale(1);-ms-transform:scale(1);transform:scale(1)}.mej
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 35 30 2c 35 30 2c 35 30 2c 2e 37 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 74 74 6f 6d 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 31 31 35 70 78 3b 6c 65 66 74 3a 35 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 77 69 64 74 68 3a 32 35 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: ce-visibility:hidden;background:rgba(50,50,50,.7);border-radius:0;bottom:100%;display:none;height:115px;left:50%;margin:0;position:absolute;-webkit-transform:translateX(-50%);-ms-transform:translateX(-50%);transform:translateX(-50%);width:25px;z-index:1}.
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 2d 63 61 70 74 69 6f 6e 73 2d 62 75 74 74 6f 6e 3e 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 34 30 70 78 20 30 7d 2e 6d 65 6a 73 2d 63 68 61 70 74 65 72 73 2d 62 75 74 74 6f 6e 3e 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 38 30 70 78 20 30 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 62 75 74 74 6f 6e 3e 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 73 65 6c 65 63 74 6f 72 2c 2e 6d 65 6a 73 2d 63 68 61 70 74 65 72 73 2d 62 75 74 74 6f 6e 3e 2e 6d 65 6a 73 2d 63 68 61 70 74 65 72 73 2d 73 65 6c 65 63 74 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 35 30 2c 35 30 2c 35 30 2c 2e 37 29 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70
                                                                                                                                                                                                                                                                                                      Data Ascii: -captions-button>button{background-position:-140px 0}.mejs-chapters-button>button{background-position:-180px 0}.mejs-captions-button>.mejs-captions-selector,.mejs-chapters-button>.mejs-chapters-selector{background:rgba(50,50,50,.7);border:1px solid transp
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 65 66 74 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 6c 61 79 65 72 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 6c 61 79 65 72 5b 6c 61 6e 67 3d 61 72 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 70 6f 73 69 74 69 6f 6e 7b 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: or:#fff;font-size:16px;left:0;line-height:20px;position:absolute;text-align:center}.mejs-captions-layer a{color:#fff;text-decoration:underline}.mejs-captions-layer[lang=ar]{font-size:20px;font-weight:400}.mejs-captions-position{bottom:15px;left:0;position
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 73 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 73 6c 69 64 65 72 20 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 74 6f 74 61 6c 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 72 61 69 6c 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 74 6f 74 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 33 33 29 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 73 6c 69 64 65 72 20 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 63 75 72 72 65 6e 74 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6d 65 6a 73 2d 68 6f 72
                                                                                                                                                                                                                                                                                                      Data Ascii: s-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail .mejs-time-total{background:rgba(255,255,255,.33)}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-hor


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      4192.168.2.449740192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC581OUTGET /wp-content/mu-plugins/atlas/css/header.css HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                      Referer: https://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:12 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                      Content-Length: 17731
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                                                                                      etag: W/20996-1727170697017.7263
                                                                                                                                                                                                                                                                                                      Expires: Wed, 24 Sep 2025 17:10:05 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC901INData Raw: 2e 77 70 63 6f 6d 2d 6d 61 73 74 65 72 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 38 35 38 65 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 68 65 69 67 68 74 3a 37 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 39 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 73 75 62 70 69 78 65 6c 2d 61 6e 74 69 61 6c 69 61 73 65 64 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 2d 32 70 78 20 72 67 62 61 28 30 2c 38 36 2c 31 33 32 2c 2e 32 29 7d 2e 77 70 63 6f 6d 2d 6d 61 73 74 65 72 62 61 72 20 6c 69 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61
                                                                                                                                                                                                                                                                                                      Data Ascii: .wpcom-masterbar{background:#3858e9;color:#fff;height:70px;font-size:.9em;position:fixed;left:0;top:0;width:100%;z-index:9998;-webkit-font-smoothing:subpixel-antialiased;box-shadow:inset 0-2px rgba(0,86,132,.2)}.wpcom-masterbar li a{color:#fff;text-decora
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 43 73 76 67 20 77 69 64 74 68 3d 27 31 37 30 27 20 68 65 69 67 68 74 3d 27 33 36 27 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 25 33 45 25 33 43 70 61 74 68 20 64 3d 27 4d 35 32 2e 38 34 20 31 32 2e 39 63 31 2e 30 38 20 30 20 32 20 2e 32 34 20 32 2e 38 2e 37 31 2e 37 38 2e 34 37 20 31 2e 34 20 31 2e 31 34 20 31 2e 38 32 20 31 2e 39 39 2e 34 34 2e 38 35 2e 36 35 20 31 2e 38 34 2e 36 35 20 32 2e 39 37 20 30 20 31 2e 31 33 2d 2e 32 31 20 32 2e 31 32 2d 2e 36 35 20 32 2e 39 37 61 34 2e 37 38 20 34 2e 37 38 20 30 20 30 20 31 2d 31 2e 38 33 20 31 2e 39 37 20 35 2e 33 20 35 2e 33 20 30 20 30 20 31 2d 32 2e 37 39
                                                                                                                                                                                                                                                                                                      Data Ascii: age:url("data:image/svg+xml,%3Csvg width='170' height='36' xmlns='http://www.w3.org/2000/svg'%3E%3Cpath d='M52.84 12.9c1.08 0 2 .24 2.8.71.78.47 1.4 1.14 1.82 1.99.44.85.65 1.84.65 2.97 0 1.13-.21 2.12-.65 2.97a4.78 4.78 0 0 1-1.83 1.97 5.3 5.3 0 0 1-2.79
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 31 2e 38 31 2e 31 39 2d 2e 35 33 2e 34 38 2d 2e 39 34 2e 38 37 2d 31 2e 32 34 2e 33 38 2d 2e 33 2e 38 37 2d 2e 34 35 20 31 2e 34 34 2d 2e 34 35 2e 35 38 20 30 20 31 2e 30 33 2e 31 35 20 31 2e 34 32 2e 34 33 2e 33 38 2e 33 2e 36 37 2e 37 2e 38 37 20 31 2e 32 32 2e 32 2e 35 33 2e 33 20 31 2e 31 34 2e 33 20 31 2e 38 35 20 30 20 2e 37 2d 2e 31 20 31 2e 33 33 2d 2e 33 20 31 2e 38 36 5a 6d 31 33 2e 32 34 2d 31 30 2e 33 36 61 35 2e 38 37 20 35 2e 38 37 20 30 20 30 20 30 2d 32 2e 38 34 2d 2e 36 33 68 2d 35 2e 35 56 32 34 68 32 2e 36 36 76 2d 34 2e 39 33 68 32 2e 38 63 31 2e 31 33 20 30 20 32 2e 30 38 2d 2e 32 20 32 2e 38 36 2d 2e 36 33 61 34 2e 32 33 20 34 2e 32 33 20 30 20 30 20 30 20 31 2e 37 35 2d 31 2e 37 31 63 2e 34 2d 2e 37 33 2e 36 2d 31 2e 35 36 2e 36 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: 1.81.19-.53.48-.94.87-1.24.38-.3.87-.45 1.44-.45.58 0 1.03.15 1.42.43.38.3.67.7.87 1.22.2.53.3 1.14.3 1.85 0 .7-.1 1.33-.3 1.86Zm13.24-10.36a5.87 5.87 0 0 0-2.84-.63h-5.5V24h2.66v-4.93h2.8c1.13 0 2.08-.2 2.86-.63a4.23 4.23 0 0 0 1.75-1.71c.4-.73.6-1.56.6-
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 20 36 2e 32 20 30 20 30 20 30 2d 32 2e 33 32 2e 34 20 33 2e 36 20 33 2e 36 20 30 20 30 20 30 2d 31 2e 35 37 20 31 2e 31 36 20 32 2e 38 20 32 2e 38 20 30 20 30 20 30 2d 2e 35 35 20 31 2e 37 36 63 30 20 2e 38 2e 32 35 20 31 2e 34 36 2e 37 35 20 31 2e 39 38 73 31 2e 32 39 2e 38 39 20 32 2e 33 34 20 31 2e 31 6c 31 2e 38 38 2e 34 63 2e 35 2e 31 2e 38 38 2e 32 36 20 31 2e 31 32 2e 34 37 2e 32 34 2e 32 2e 33 36 2e 34 36 2e 33 36 2e 37 38 20 30 20 2e 33 37 2d 2e 31 39 2e 36 38 2d 2e 35 36 2e 39 33 2d 2e 33 38 2e 32 35 2d 2e 38 37 2e 33 38 2d 31 2e 34 39 2e 33 38 61 32 2e 35 20 32 2e 35 20 30 20 30 20 31 2d 31 2e 34 35 2d 2e 33 38 20 31 2e 37 37 20 31 2e 37 37 20 30 20 30 20 31 2d 2e 37 33 2d 31 2e 31 32 6c 2d 32 2e 35 33 2e 32 34 63 2e 31 36 20 31 20 2e 36 35 20
                                                                                                                                                                                                                                                                                                      Data Ascii: 6.2 0 0 0-2.32.4 3.6 3.6 0 0 0-1.57 1.16 2.8 2.8 0 0 0-.55 1.76c0 .8.25 1.46.75 1.98s1.29.89 2.34 1.1l1.88.4c.5.1.88.26 1.12.47.24.2.36.46.36.78 0 .37-.19.68-.56.93-.38.25-.87.38-1.49.38a2.5 2.5 0 0 1-1.45-.38 1.77 1.77 0 0 1-.73-1.12l-2.53.24c.16 1 .65
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 36 2e 34 37 20 30 20 30 20 30 2d 2e 36 34 20 32 2e 39 36 63 30 20 31 2e 31 31 2e 32 20 32 2e 30 38 2e 36 33 20 32 2e 39 33 61 34 2e 37 37 20 34 2e 37 37 20 30 20 30 20 30 20 31 2e 38 31 20 32 20 35 2e 33 20 35 2e 33 20 30 20 30 20 30 20 32 2e 38 33 2e 37 32 20 35 2e 34 20 35 2e 34 20 30 20 30 20 30 20 32 2e 34 2d 2e 35 20 34 2e 30 34 20 34 2e 30 34 20 30 20 30 20 30 20 32 2e 33 2d 33 2e 34 36 68 2d 32 2e 34 37 63 2d 2e 30 38 2e 34 2d 2e 32 32 2e 37 33 2d 2e 34 32 20 31 2d 2e 32 2e 32 38 2d 2e 34 36 2e 35 2d 2e 37 36 2e 36 34 73 2d 2e 36 35 2e 32 31 2d 31 2e 30 33 2e 32 31 63 2d 2e 35 34 20 30 2d 31 2d 2e 31 34 2d 31 2e 34 2d 2e 34 33 2d 2e 34 2d 2e 32 38 2d 2e 37 31 2d 2e 37 2d 2e 39 34 2d 31 2e 32 33 61 35 2e 30 33 20 35 2e 30 33 20 30 20 30 20 31 2d 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: 6.47 0 0 0-.64 2.96c0 1.11.2 2.08.63 2.93a4.77 4.77 0 0 0 1.81 2 5.3 5.3 0 0 0 2.83.72 5.4 5.4 0 0 0 2.4-.5 4.04 4.04 0 0 0 2.3-3.46h-2.47c-.08.4-.22.73-.42 1-.2.28-.46.5-.76.64s-.65.21-1.03.21c-.54 0-1-.14-1.4-.43-.4-.28-.71-.7-.94-1.23a5.03 5.03 0 0 1-.
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 2e 31 34 2d 31 31 2e 34 32 20 31 31 2e 34 37 2d 31 31 2e 34 32 5a 6d 2e 31 38 20 31 32 2e 33 32 2d 33 2e 31 20 38 2e 39 35 61 31 30 2e 33 38 20 31 30 2e 33 38 20 30 20 30 20 30 20 36 2e 33 34 2d 2e 31 36 2e 39 2e 39 20 30 20 30 20 31 2d 2e 30 37 2d 2e 31 35 6c 2d 33 2e 31 37 2d 38 2e 36 34 5a 6d 2d 39 2e 36 2d 35 2e 30 38 41 31 30 2e 32 36 20 31 30 2e 32 36 20 30 20 30 20 30 20 36 2e 39 37 20 32 36 5a 6d 31 38 2e 34 36 2d 2e 37 35 63 2e 30 35 2e 33 33 2e 30 37 2e 36 38 2e 30 37 20 31 2e 30 36 20 30 20 31 2e 30 34 2d 2e 32 20 32 2e 32 31 2d 2e 37 38 20 33 2e 36 38 6c 2d 33 2e 31 35 20 39 2e 30 36 61 31 30 2e 32 36 20 31 30 2e 32 36 20 30 20 30 20 30 20 33 2e 38 36 2d 31 33 2e 38 5a 4d 31 31 2e 34 37 20 36 2e 35 63 2d 33 2e 36 20 30 2d 36 2e 37 37 20 31 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: .14-11.42 11.47-11.42Zm.18 12.32-3.1 8.95a10.38 10.38 0 0 0 6.34-.16.9.9 0 0 1-.07-.15l-3.17-8.64Zm-9.6-5.08A10.26 10.26 0 0 0 6.97 26Zm18.46-.75c.05.33.07.68.07 1.06 0 1.04-.2 2.21-.78 3.68l-3.15 9.06a10.26 10.26 0 0 0 3.86-13.8ZM11.47 6.5c-3.6 0-6.77 1.
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 38 30 70 78 29 7b 2e 77 70 63 6f 6d 2d 6d 61 73 74 65 72 62 61 72 20 2e 73 65 63 74 69 6f 6e 73 2d 6d 65 6e 75 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 36 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 32 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 61 75 74 6f 3b 7a 2d 69 6e 64 65 78 3a 31 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73
                                                                                                                                                                                                                                                                                                      Data Ascii: e{display:none}}@media only screen and (max-width:480px){.wpcom-masterbar .sections-menu{display:none;background:#fff;float:none;line-height:46px;min-width:220px;overflow:visible;padding:0;position:absolute;width:auto;z-index:1;box-sizing:border-box;box-s
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 74 69 6f 6e 73 20 2e 70 6f 73 74 20 61 7b 77 69 64 74 68 3a 32 37 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 30 20 31 31 70 78 20 30 20 31 30 70 78 7d 2e 77 70 63 6f 6d 2d 6d 61 73 74 65 72 62 61 72 20 2e 75 73 65 72 2d 61 63 74 69 6f 6e 73 20 2e 70 6f 73 74 20 61 3a 62 65 66 6f 72 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 ef 90 91 22 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 73 20 65 61 73 65 2d 69 6e 20 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: tions .post a{width:27px;overflow:hidden;position:relative;padding:0 11px 0 10px}.wpcom-masterbar .user-actions .post a:before{font-size:32px;content:"";vertical-align:top;text-align:center;-moz-transition:color .1s ease-in 0;-webkit-transition:color .
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 73 70 65 61 6b 3a 6e 6f 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 7d 2e 77 70 63 6f 6d 2d 6d 61 73 74 65 72 62 61 72 20 2e 75 73 65 72 2d 61 63 74 69 6f 6e 73 20 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 61 3a 62 65 66 6f 72 65 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33
                                                                                                                                                                                                                                                                                                      Data Ascii: weight:400;font-variant:normal;line-height:1;text-decoration:inherit;text-transform:none;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;speak:none;line-height:1.4}.wpcom-masterbar .user-actions .notifications a:before{line-height:1.3
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 6f 6c 6f 72 3a 23 33 32 34 31 35 35 7d 2e 77 70 63 6f 6d 2d 6d 61 73 74 65 72 62 61 72 20 2e 73 75 62 2d 6d 65 6e 75 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 20 61 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 38 30 70 78 29 7b 2e 77 70 63 6f 6d 2d 6d 61 73 74 65 72 62 61 72 20 2e 73 75 62 2d 6d 65 6e 75 7b 72 69 67 68 74 3a 31 30 70 78 7d 7d 2e 77 70 63 6f 6d 2d 6d 61 73 74 65 72 62 61 72 20 2e 73 75 62 2d 6d 65 6e 75 20 69 6d 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 39 70 78 3b 6c 65 66 74 3a 2d 34 70 78 7d 2e 77 70 63 6f 6d 2d 6d 61 73 74 65 72 62 61 72 20 2e 73 75 62 2d 6d 65 6e 75 3a 61 66 74 65 72 7b
                                                                                                                                                                                                                                                                                                      Data Ascii: olor:#324155}.wpcom-masterbar .sub-menu li:last-child a{border-bottom:none}@media only screen and (max-width:480px){.wpcom-masterbar .sub-menu{right:10px}}.wpcom-masterbar .sub-menu img{position:relative;top:9px;left:-4px}.wpcom-masterbar .sub-menu:after{


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      5192.168.2.449747192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC645OUTGET /wp-content/themes/h4/global.css?m=1420737423i&cssminify=yes HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s2.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      Origin: https://reviewnewdocuments.wordpress.com
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                      Referer: https://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC443INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:12 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                      Content-Length: 311
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                                                                                      etag: W/471-1684465202053.7236
                                                                                                                                                                                                                                                                                                      Expires: Fri, 30 May 2025 20:24:45 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw BYPASS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC311INData Raw: 69 6d 67 2e 6c 61 74 65 78 7b 62 6f 72 64 65 72 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 76 69 64 65 6f 2d 70 6c 61 79 65 72 7b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 2d 31 30 30 30 65 6d 7d 2e 63 6f 6d 6d 65 6e 74 20 6f 62 6a 65 63 74 2c 2e 63 6f 6d 6d 65 6e 74 20 65 6d 62 65 64 2c 2e 65 6d 62 65 64 2d 76 69 6d 65 6f 20 69 66 72 61 6d 65 2c 2e 65 6d 62 65 64 2d 79 6f 75 74
                                                                                                                                                                                                                                                                                                      Data Ascii: img.latex{border:0;vertical-align:middle}.video-player{border:0;margin:auto;padding:5px;text-align:center;max-width:100%}.hidden{display:none}.screen-reader-text{position:absolute;left:-1000em}.comment object,.comment embed,.embed-vimeo iframe,.embed-yout


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      6192.168.2.449751192.0.73.24434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC636OUTGET /js/hovercards/hovercards.min.js?ver=202440448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: 0.gravatar.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC439INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:12 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 13581
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 13:56:26 GMT
                                                                                                                                                                                                                                                                                                      ETag: "66f2c50a-350d"
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                                                                                      Expires: Thu, 10 Oct 2024 16:05:12 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC930INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 72 65 74 75 72 6e 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 74 28 72 29 7d
                                                                                                                                                                                                                                                                                                      Data Ascii: !function(){"use strict";function t(r){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(r)}
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 67 52 69 67 68 74 22 2c 72 69 67 68 74 3a 22 70 61 64 64 69 6e 67 4c 65 66 74 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 72 3d 7b 22 26 22 3a 22 26 61 6d 70 3b 22 2c 22 3c 22 3a 22 26 6c 74 3b 22 2c 22 3e 22 3a 22 26 67 74 3b 22 2c 27 22 27 3a 22 26 71 75 6f 74 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 2c 22 60 22 3a 22 26 23 78 36 30 3b 22 7d 3b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 26 28 61 6d 70 7c 6c 74 7c 67 74 7c 71 75 6f 74 7c 23 33 39 7c 78 36 30 29 3b 7c 5b 5c 26 3c 3e 22 27 60 5d 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 26 22 3d 3d 3d 74 5b 30 5d 3f 74 3a 72 5b 74 5d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 28 74 29 7d 66
                                                                                                                                                                                                                                                                                                      Data Ascii: gRight",right:"paddingLeft"};function e(t){var r={"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;","'":"&#39;","`":"&#x60;"};return t.replace(/&(amp|lt|gt|quot|#39|x60);|[\&<>"'`]/g,(function(t){return"&"===t[0]?t:r[t]}))}function v(t){return encodeURI(t)}f
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 72 65 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 70 28 61 2c 74 29 7d 29 29 2c 74 2e 72 65 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 6d 28 61 2c 74 29 7d 29 29 7d 29 29 29 7d 2c 74 68 69 73 2e 64 65 74 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 69 2e 6c 65 6e 67 74 68 26 26 28 72 2e 69 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 3d 74 2e 72 65 66 3b 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73
                                                                                                                                                                                                                                                                                                      Data Ascii: ((function(t){t.ref.addEventListener("mouseenter",(function(a){return r.p(a,t)})),t.ref.addEventListener("mouseleave",(function(a){return r.m(a,t)}))})))},this.detach=function(){r.i.length&&(r.i.forEach((function(t){var a=t.ref;a.removeEventListener("mous
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 2c 72 65 66 3a 6e 2e 43 28 74 29 7c 7c 74 7d 7d 29 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2c 74 68 69 73 2e 69 7d 2c 72 2e 46 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 6e 3d 72 2e 69 64 2c 69 3d 72 2e 68 61 73 68 2c 65 3d 72 2e 70 61 72 61 6d 73 2c 76 3d 72 2e 72 65 66 2c 6c 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 64 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6e 29 29 7b 76 61 72 20 72 3b 69 66 28 61 2e 75 2e 68 61 73 28 69 29 29 7b 76 61 72 20 6c 3d 61 2e 75 2e 67 65 74 28 69 29 3b 72 3d 74 2e 63 72 65 61 74 65 48 6f 76 65 72 63 61 72 64 28 73 28 7b 7d 2c 6c 2c 7b 61 76 61 74 61 72 55 72 6c 3a 6c 2e 61 76 61 74 61 72 55 72 6c 2b 65 7d 29 2c 7b 61 64 64 69 74 69 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: ,ref:n.C(t)||t}})).filter(Boolean),this.i},r.F=function(r){var a=this,n=r.id,i=r.hash,e=r.params,v=r.ref,l=setTimeout((function(){if(!d.getElementById(n)){var r;if(a.u.has(i)){var l=a.u.get(i);r=t.createHovercard(s({},l,{avatarUrl:l.avatarUrl+e}),{additio
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 65 72 72 6f 72 22 29 2c 72 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 73 6b 65 6c 65 74 6f 6e 22 29 2c 72 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 72 65 6e 28 76 29 2c 61 2e 42 28 69 2c 7b 63 6f 64 65 3a 6e 2c 6d 65 73 73 61 67 65 3a 6f 7d 29 7d 29 29 3b 72 2e 69 64 3d 6e 2c 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 2e 6c 2e 67 65 74 28 6e 29 29 7d 29 29 2c 72 2e 61 64 64 45 76
                                                                                                                                                                                                                                                                                                      Data Ascii: stElementChild;r.classList.add("gravatar-hovercard--error"),r.classList.remove("gravatar-hovercard--skeleton"),r.replaceChildren(v),a.B(i,{code:n,message:o})}));r.id=n,r.addEventListener("mouseenter",(function(){return clearInterval(a.l.get(n))})),r.addEv
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 3b 61 26 26 28 61 2e 72 65 6d 6f 76 65 28 29 2c 72 2e 52 28 74 2c 61 29 29 7d 29 2c 74 68 69 73 2e 48 29 3b 74 68 69 73 2e 6c 2e 73 65 74 28 74 2c 61 29 7d 2c 72 2e 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 7c 7c 28 74 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 6c 2e 67 65 74 28 72 2e 69 64 29 29 2c 74 68 69 73 2e 46 28 72 29 29 7d 2c 72 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 61 3d 72 2e 69
                                                                                                                                                                                                                                                                                                      Data Ascii: ){var r=this,a=setTimeout((function(){var a=d.getElementById(t);a&&(a.remove(),r.R(t,a))}),this.H);this.l.set(t,a)},r.p=function(t,r){"ontouchstart"in d||(t.stopImmediatePropagation(),clearInterval(this.l.get(r.id)),this.F(r))},r.m=function(t,r){var a=r.i
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 61 76 61 74 61 72 22 20 73 72 63 3d 22 27 2b 76 28 75 29 2b 27 22 20 77 69 64 74 68 3d 22 37 32 22 20 68 65 69 67 68 74 3d 22 37 32 22 20 61 6c 74 3d 22 27 2b 6a 2b 27 22 20 2f 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3c 2f 61 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3c 61 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 70 65 72 73 6f 6e 61 6c 2d 69 6e 66 6f 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 27 2b 6b 2b 27 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 68 34 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 6e 61 6d 65 22 3e 27 2b 6a 2b 22 3c 2f 68 34 3e
                                                                                                                                                                                                                                                                                                      Data Ascii: class="gravatar-hovercard__avatar" src="'+v(u)+'" width="72" height="72" alt="'+j+'" />\n\t\t\t\t\t</a>\n\t\t\t\t\t<a class="gravatar-hovercard__personal-info-link" href="'+k+'" target="_blank">\n\t\t\t\t\t\t<h4 class="gravatar-hovercard__name">'+j+"</h4>
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 6f 66 69 6c 65 22 3a 22 56 69 65 77 20 70 72 6f 66 69 6c 65 22 29 2b 27 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 2f 73 70 61 6e 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 36 36 36 37 20 38 2e 33 33 33 33 38 4c 39 2e 31 36 36 36 36 20 31 32 2e 31 36 36 37 4d 31 32 2e 36 36 36 37 20 38 2e 33 33 33 33 38 4c 32 2e 36 36 36 36 36 20 38 2e 33 33 33 33 38 4d 31 32 2e 36 36 36 37 20 38 2e 33 33 33 33 38 4c 39 2e 31 36 36 36 36
                                                                                                                                                                                                                                                                                                      Data Ascii: ofile":"View profile")+'\n\t\t\t\t\t\t</span>\n\t\t\t\t\t\t<svg width="16" height="16" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg">\n\t\t\t\t\t\t\t<path d="M12.6667 8.33338L9.16666 12.1667M12.6667 8.33338L2.66666 8.33338M12.6667 8.33338L9.16666
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 74 2b 27 22 20 77 69 64 74 68 3d 22 37 32 22 20 68 65 69 67 68 74 3d 22 37 32 22 20 61 6c 74 3d 22 27 2b 6f 2b 27 22 20 2f 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 69 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 22 3e 27 2b 72 2b 22 3c 2f 69 3e 5c 6e 5c 74 5c 74 5c 74 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 5c 74 22 2c 76 7d 3b 76 61 72 20 75 2c 68 3d 69 2e 53 2c 66 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 45 6c 22 3a 7b 22 68 22 3a 22 5e 30 2e 39 2e 31 22 7d 7d 27 29 3b 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61
                                                                                                                                                                                                                                                                                                      Data Ascii: t+'" width="72" height="72" alt="'+o+'" />\n\t\t\t\t<i class="gravatar-hovercard__error-message">'+r+"</i>\n\t\t\t</div>\n \t",v};var u,h=i.S,f=JSON.parse('{"El":{"h":"^0.9.1"}}');function g(t,r){var a=Object.keys(t);if(Object.getOwnPropertySymbols){va
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 66 28 6e 65 77 20 68 28 5f 28 5f 28 7b 7d 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 29 2c 7b 7d 2c 7b 6d 79 48 61 73 68 3a 74 68 69 73 2e 6d 79 5f 68 61 73 68 2c 61 64 64 69 74 69 6f 6e 61 6c 43 6c 61 73 73 3a 22 77 70 2d 68 6f 76 65 72 63 61 72 64 22 2c 6f 6e 51 75 65 72 79 48 6f 76 65 72 63 61 72 64 52 65 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 70 2d 68 6f 76 65 72 63 61 72 64 2d 61 74 74 61 63 68 6d 65 6e 74 22 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 67 72 61 76 2d 68 61 73 68 65 64 22 29 2c 22 41 22 21 3d 3d 28
                                                                                                                                                                                                                                                                                                      Data Ascii: f(new h(_(_({},arguments.length>2&&void 0!==arguments[2]?arguments[2]:{}),{},{myHash:this.my_hash,additionalClass:"wp-hovercard",onQueryHovercardRef:function(t){var r;return t.classList.add("wp-hovercard-attachment"),t.classList.add("grav-hashed"),"A"!==(


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      7192.168.2.449742192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC927OUTGET /_static/??-eJyNUdFOwzAM/CHSaKMwXhCfgtLUa90lduY4hf096VjRNB62p+icO5/ubL+S8UwKpHbKNnKHAUzJIG6oM4O052bKT7bykHwoPeSFOB0LyOnyNBHpLslEHMQpXJOvnCWoScLfp9u/WEwKZUCq+0CT84cLtrnQOvqcgXoW64pydKro/8gz9sBJIGfbFQy9DdhZ5QOQ6QT7AW4NV7fgqF82XGTk5geZXeDq6wMuBWYvmNTsmRXEZPCK/C+/jhBrZWN7XoU0rMU6OulYcQ41hTwsA5crajbN9r4kOjmAnsX1/r83MnvhaKoMqAYEk9y5po/4vtltd+1z+/r2Mv0AYkbVQQ== HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      Origin: https://reviewnewdocuments.wordpress.com
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:12 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 184403
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 27 Sep 2024 10:58:26 GMT
                                                                                                                                                                                                                                                                                                      Etag: "66f68fd2-2d053"
                                                                                                                                                                                                                                                                                                      Expires: Fri, 03 Oct 2025 16:05:12 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw BYPASS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: MISS jfk 2
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC881INData Raw: 28 20 66 75 6e 63 74 69 6f 6e 20 28 20 67 20 29 20 7b 0a 0a 20 20 76 61 72 20 74 20 3d 20 7b 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 57 49 4e 44 4f 57 53 3a 20 27 77 69 6e 64 6f 77 73 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 48 4f 4e 45 3a 20 27 69 70 68 6f 6e 65 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 4f 44 3a 20 27 69 70 6f 64 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 41 44 3a 20 27 69 70 61 64 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 3a 20 27 62 6c 61 63 6b 62 65 72 72 79 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 5f 31 30 3a 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 31 30 27 2c 0a 20 20 20 20 20 20 50 4c 41
                                                                                                                                                                                                                                                                                                      Data Ascii: ( function ( g ) { var t = { PLATFORM_WINDOWS: 'windows', PLATFORM_IPHONE: 'iphone', PLATFORM_IPOD: 'ipod', PLATFORM_IPAD: 'ipad', PLATFORM_BLACKBERRY: 'blackberry', PLATFORM_BLACKBERRY_10: 'blackberry_10', PLA
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 20 20 20 20 20 74 2e 67 65 74 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 67 65 74 4d 6f 62 69 6c 65 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 09 63 61 74 63 68 20 28 20 65 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 20 65 20 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 69 6e 69 74 46 6f 72 54 65 73 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 75 73 65 72 41 67 65 6e 74 20 29 20 7b 0a 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 66 61
                                                                                                                                                                                                                                                                                                      Data Ascii: t.getPlatformName(); t.getMobileUserAgentName(); }catch ( e ) { console.error( e ); } }, initForTest: function( userAgent ) { t.matchedPlatformName = false; t.matchedUserAgentName = fa
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 20 28 20 74 2e 69 73 42 6c 61 63 6b 62 65 72 72 79 31 30 28 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 31 30 27 3b 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 20 68 61 73 28 20 27 62 6c 61 63 6b 62 65 72 72 79 27 20 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 27 3b 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 42 6c 61 63 6b 62 65 72 72 79 54 61 62 6c 65 74 28 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 5f
                                                                                                                                                                                                                                                                                                      Data Ascii: ( t.isBlackberry10() ) t.matchedUserAgentName = 'blackberry_10'; else if ( has( 'blackberry' ) ) t.matchedUserAgentName = 'blackberry'; else if ( t.isBlackberryTablet() ) t.matchedUserAgentName = 'blackberry_
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 69 70 61 64 2d 75 6e 6b 6e 6f 77 6e 27 3b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3b 0a 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 54 68 69 73 20 6d 65 74 68 6f 64 20 64 65 74 65 63 74 73 20 74 68 65 20 6d 6f 62 69 6c 65 20 70 6c 61 74 66 6f 72 6d 20 6e 61 6d 65 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 67 65 74 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 21 3d 3d 20 66
                                                                                                                                                                                                                                                                                                      Data Ascii: ) t.matchedUserAgentName = 'ipad-unknown'; return t.matchedUserAgentName; }, /** * This method detects the mobile platform name. */ getPlatformName : function() { if ( t.matchedPlatformName !== f
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 45 52 52 59 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 53 79 6d 62 69 61 6e 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 74 2e 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 53 79 6d 62 69 61 6e 53 34 30 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 74 2e 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 5f 53 34 30 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 4a 32 4d 45 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b
                                                                                                                                                                                                                                                                                                      Data Ascii: ERRY; } else if ( t.isSymbianPlatform() ) { t.matchedPlatformName = t.PLATFORM_SYMBIAN; } else if ( t.isSymbianS40Platform() ) { t.matchedPlatformName = t.PLATFORM_SYMBIAN_S40; } else if ( t.isJ2MEPlatform() ) {
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 74 65 63 74 73 20 69 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 41 20 69 73 20 69 50 68 6f 6e 65 20 4d 6f 62 69 6c 65 20 53 61 66 61 72 69 20 6f 72 20 61 6e 6f 74 68 65 72 20 69 50 68 6f 6e 65 20 6f 72 20 69 50 6f 64 20 54 6f 75 63 68 20 42 72 6f 77 73 65 72 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 49 50 68 6f 6e 65 4f 72 49 50 6f 64 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 73 61 66 61 72 69 27 20 29 20 26 26 20 28 20 68 61 73 28 20 27 69 70 68 6f 6e 65 27 20 29 20 7c 7c 20 68 61 73 28 20 27 69 70 6f 64 27 20 29 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66
                                                                                                                                                                                                                                                                                                      Data Ascii: tects if the current UA is iPhone Mobile Safari or another iPhone or iPod Touch Browser. */ isIPhoneOrIPod : check( function() { return has( 'safari' ) && ( has( 'iphone' ) || has( 'ipod' ) ); } ), /** * Detects if
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 62 72 6f 77 73 65 72 20 69 73 20 4f 70 65 72 61 20 4d 69 6e 69 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 4f 70 65 72 61 4d 69 6e 69 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 6f 70 65 72 61 27 20 29 20 26 26 20 68 61 73 28 20 27 6d 69 6e 69 27 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 69 73 42 6c 61 63 6b 62 65 72 72 79 31 30 28 29 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 55 73 65 72 20 41 67 65 6e 74 20 66 6f 72 20 61 20 42 6c 61 63 6b 42 65 72 72 79 20 31 30 20 64 65 76 69 63 65 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 42 6c 61 63
                                                                                                                                                                                                                                                                                                      Data Ascii: browser is Opera Mini */ isOperaMini : check( function() { return has( 'opera' ) && has( 'mini' ); } ), /** * isBlackberry10() can be used to check the User Agent for a BlackBerry 10 device. */ isBlac
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 6f 77 73 65 72 27 20 29 20 7c 7c 20 68 61 73 28 20 27 6e 6f 6b 69 61 62 72 6f 77 73 65 72 27 20 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68 65 20 64 65 76 69 63 65 20 70 6c 61 74 66 6f 72 6d 20 69 73 20 74 68 65 20 53 79 6d 62 69 61 6e 20 53 65 72 69 65 73 20 36 30 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 53 79 6d 62 69 61 6e 50 6c 61 74 66 6f 72 6d 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 68 61 73 28 20 27 77 65 62 6b 69 74 27 20 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 46 69 72 73 74 2c 20 74 65 73 74 20 66 6f 72 20 57 65 62
                                                                                                                                                                                                                                                                                                      Data Ascii: owser' ) || has( 'nokiabrowser' ); } } ), /** * Detects if the device platform is the Symbian Series 60. */ isSymbianPlatform : check( function() { if ( has( 'webkit' ) ) { // First, test for Web
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 0a 20 20 20 20 20 20 69 73 46 61 63 65 62 6f 6f 6b 46 6f 72 49 70 61 64 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 21 20 68 61 73 28 20 27 69 70 61 64 27 20 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 66 61 63 65 62 6f 6f 6b 27 20 29 20 7c 7c 20 68 61 73 28 20 27 66 62 66 6f 72 69 70 68 6f 6e 65 27 20 29 20 7c 7c 20 68 61 73 28 20 27 66 62 61 6e 2f 66 62 69 6f 73 3b 27 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 41 20 69 73 20 46 61 63 65 62 6f 6f 6b 20 66
                                                                                                                                                                                                                                                                                                      Data Ascii: isFacebookForIpad : check( function() { if ( ! has( 'ipad' ) ) return false; return has( 'facebook' ) || has( 'fbforiphone' ) || has( 'fban/fbios;' ); } ), /** * Detects if the current UA is Facebook f
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 41 67 65 6e 74 20 3d 3d 3d 20 66 61 6c 73 65 20 3f 20 66 61 6c 73 65 20 3a 20 66 6e 28 29 20 7c 7c 20 66 61 6c 73 65 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 67 2e 77 70 63 6f 6d 5f 6d 6f 62 69 6c 65 5f 75 73 65 72 5f 61 67 65 6e 74 5f 69 6e 66 6f 20 3d 20 74 3b 0a 0a 7d 20 29 28 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 77 69 6e 64 6f 77 20 3a 20 74 68 69 73 20 29 3b 0a 3b 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65
                                                                                                                                                                                                                                                                                                      Data Ascii: Agent === false ? false : fn() || false; } } g.wpcom_mobile_user_agent_info = t;} )( typeof window !== 'undefined' ? window : this );;/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      8192.168.2.449748192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC572OUTGET /wp-content/themes/h4/style.css?26 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s0.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                      Referer: https://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:12 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                      Content-Length: 71890
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                                                                                      etag: W/89202-1727788833024.6003
                                                                                                                                                                                                                                                                                                      Expires: Thu, 02 Oct 2025 08:27:08 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC901INData Raw: 62 6f 64 79 2c 64 69 76 2c 64 6c 2c 64 74 2c 64 64 2c 75 6c 2c 6f 6c 2c 6c 69 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 70 72 65 2c 66 6f 72 6d 2c 66 69 65 6c 64 73 65 74 2c 69 6e 70 75 74 2c 70 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 74 61 62 6c 65 2c 74 68 2c 74 64 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 66 69 65 6c 64 73 65 74 2c 69 6d 67 2c 61 62 62 72 7b 62 6f 72 64 65 72 3a 30 7d 61 64 64 72 65 73 73 2c 63 61 70 74 69 6f 6e 2c 63 6f 64 65 2c 64 66 6e 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 74 68 2c 76 61 72 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 63 61 70 74 69 6f 6e 2c 74 68 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 71 3a 62 65
                                                                                                                                                                                                                                                                                                      Data Ascii: body,div,dl,dt,dd,ul,ol,li,h1,h2,h3,h4,h5,h6,pre,form,fieldset,input,p,blockquote,table,th,td{margin:0;padding:0}fieldset,img,abbr{border:0}address,caption,code,dfn,h1,h2,h3,h4,h5,h6,th,var{font-style:normal;font-weight:400}caption,th{text-align:left}q:be
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 6e 65 77 61 63 63 6f 75 6e 74 20 23 73 69 67 6e 75 70 20 64 69 76 2e 73 69 67 6e 75 70 2d 73 75 62 6d 69 74 20 69 6e 70 75 74 23 73 75 62 6d 69 74 2c 61 2e 66 6f 6c 6c 6f 77 62 75 74 74 6f 6e 2c 61 2e 6e 65 77 2d 74 6f 70 69 63 2c 61 2e 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 2c 61 2e 62 75 74 74 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2c 62 75 74 74 6f 6e 2e 61 64 6d 69 6e 62 61 72 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 75 72 6c 5d 2c 74 65 78 74 61 72 65 61 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: newaccount #signup div.signup-submit input#submit,a.followbutton,a.new-topic,a.button-primary,a.button-secondary,button.adminbar-button,input[type=button],input[type=email],input[type=password],input[type=submit],input[type=text],input[type=url],textarea,
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 69 61 2c 22 54 69 6d 65 73 20 4e 65 77 20 52 6f 6d 61 6e 22 2c 73 65 72 69 66 7d 62 6f 64 79 23 68 34 68 6f 6d 65 2c 62 6f 64 79 23 68 34 65 72 72 6f 72 2c 62 6f 64 79 23 68 34 74 79 70 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 31 66 31 66 31 7d 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 23 68 34 65 72 72 6f 72 20 23 73 65 61 72 63 68 34 30 34 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 35 35 35 3b 77 69 64 74 68 3a 33 30 30 70 78 3b 68 65 69 67 68 74 3a 33 35 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                                                                                                                      Data Ascii: ia,"Times New Roman",serif}body#h4home,body#h4error,body#h4typo{background:#f1f1f1}h2{font-weight:700}#h4error #search404 input[type=text]{font-size:20px;color:#555;width:300px;height:35px;vertical-align:middle}.button,input[type=submit],button{background
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 68 69 67 68 6c 69 67 68 74 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 31 38 33 31 65 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6d 6f 7a 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 66 66 38 62 32 30 20 30 2c 23 66 31 38 33 31 65 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 66 66 38 62 32 30 20 30 2c 23 66 31 38 33 31 65 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74
                                                                                                                                                                                                                                                                                                      Data Ascii: highlighted{background-color:#f1831e;border-top-color:rgba(0,0,0,.1);color:#fff;background-image:-moz-linear-gradient(top,#ff8b20 0,#f1831e 100%);background-image:-webkit-linear-gradient(top,#ff8b20 0,#f1831e 100%);background-image:linear-gradient(to bott
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6d 6f 7a 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 33 31 61 63 64 36 20 30 2c 23 33 38 35 38 65 39 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 33 31 61 63 64 36 20 30 2c 23 33 38 35 38 65 39 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 23 33 31 61 63 64 36 20 30 2c 23 33 38 35 38 65 39 20 31 30 30 25 29 7d 2e 62 6c 6f 67 2d 73 75 62 73 63 72 69 62 65 20 69 6e 70 75 74 5b 74 79 70 65 3d 73
                                                                                                                                                                                                                                                                                                      Data Ascii: primary:hover{color:#fff;background-image:-moz-linear-gradient(top,#31acd6 0,#3858e9 100%);background-image:-webkit-linear-gradient(top,#31acd6 0,#3858e9 100%);background-image:linear-gradient(to bottom,#31acd6 0,#3858e9 100%)}.blog-subscribe input[type=s
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 65 2d 62 6c 6f 67 20 2e 73 75 62 73 63 72 69 62 65 2d 62 75 74 74 6f 6e 2d 63 75 73 74 6f 6d 7b 6d 61 72 67 69 6e 3a 30 20 31 30 70 78 7d 7d 2e 64 69 73 61 62 6c 65 64 2c 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 2e 64 69 73 61 62 6c 65 64 3a 61 63 74 69 76 65 2c 2e 64 69 73 61 62 6c 65 64 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 65 65 65 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 64 64 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 7d 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 34 65 6d 3b 63 6f 6c 6f 72 3a 23 34 34 34 7d 75 6c 2c 6f 6c 7b 63 6f 6c 6f 72 3a 23 34
                                                                                                                                                                                                                                                                                                      Data Ascii: e-blog .subscribe-button-custom{margin:0 10px}}.disabled,.disabled:hover,.disabled:active,.disabled:focus{color:#eee!important;background:#ddd!important;border:1px solid #ccc}p{font-size:15px;line-height:1.6em;margin-bottom:1.4em;color:#444}ul,ol{color:#4
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 33 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 33 70 78 7d 75 6c 23 74 6f 70 6e 61 76 20 6c 69 2e 6c 61 73 74 2d 63 68 69 6c 64 20 61 2e 63 75 72 72 65 6e 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 7d 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 63 6f 6c 6f 72 3a 23 34 34 34 7d 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78
                                                                                                                                                                                                                                                                                                      Data Ascii: top-right-radius:3px;-webkit-border-top-right-radius:3px;border-top-right-radius:3px}ul#topnav li.last-child a.current{margin-right:8px}h6{font-size:11px;font-weight:700;color:#444}ol,ul{margin-left:24px;font-size:15px;line-height:1.6em;margin-bottom:20px
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 34 65 72 72 6f 72 20 2e 70 61 67 65 62 6f 64 79 2c 23 68 34 74 79 70 6f 20 2e 70 61 67 65 62 6f 64 79 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 32 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 39 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 6f 70 74 69 6d 69 7a 65 4c 65 67 69 62 69 6c 69 74 79 7d 23 68 34 68 6f 6d 65 20 68 32 7b 63 6f 6c 6f 72 3a 23 34 34 34 7d 23 66 65 61 74 75 72 65 73 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 30 70 78 7d 23 74 61 67 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 23 74 61 67 74 69 74 6c 65 20 61 7b 62 6f 72
                                                                                                                                                                                                                                                                                                      Data Ascii: 4error .pagebody,#h4typo .pagebody{margin-top:0}h2{font-size:42px;line-height:1.2em;margin-left:12px;margin-top:9px;margin-bottom:16px;text-rendering:optimizeLegibility}#h4home h2{color:#444}#features h2{font-size:60px}#tagtitle{color:#999}#tagtitle a{bor
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 2e 67 69 66 3f 33 29 63 65 6e 74 65 72 20 74 6f 70 20 6e 6f 2d 72 65 70 65 61 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 23 31 65 36 63 38 66 20 32 70 78 20 32 70 78 20 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 31 70 78 7d 23 73 69 67 6e 75 70 6e 6f 77 2d 62 75 74 74 6f 6e 20 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 73 31 2e 77 70 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 68 34 2f 69 2f 73 69 67 6e 75 70 62 61 63 6b 67 72 6f 75 6e 64 2e 67 69 66 3f 33 29 63 65 6e 74 65 72 20 62 6f 74 74 6f 6d 20 6e 6f 2d 72 65 70 65 61 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 23 62 38 34 34 31 63 20 32 70 78 20 32 70 78 20
                                                                                                                                                                                                                                                                                                      Data Ascii: .gif?3)center top no-repeat;text-shadow:#1e6c8f 2px 2px 0;letter-spacing:-1px}#signupnow-button a:hover{text-decoration:underline;background:url(//s1.wp.com/wp-content/themes/h4/i/signupbackground.gif?3)center bottom no-repeat;text-shadow:#b8441c 2px 2px
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC1369INData Raw: 7d 23 66 65 61 74 75 72 65 64 62 6c 6f 67 7b 77 69 64 74 68 3a 36 39 34 70 78 7d 23 66 65 61 74 75 72 65 64 62 6c 6f 67 20 61 2c 23 68 6f 6d 65 2d 66 65 61 74 75 72 65 64 62 6c 6f 67 20 61 7b 62 6f 72 64 65 72 3a 30 7d 23 68 6f 6d 65 2d 66 65 61 74 75 72 65 64 62 6c 6f 67 20 63 69 74 65 2c 23 66 65 61 74 75 72 65 64 62 6c 6f 67 20 63 69 74 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 65 6d 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 23 68 6f 6d 65 2d 66 65 61 74 75 72 65 64 62 6c 6f 67 20 68 36 2c 23 66 65 61 74 75 72 65 64 62 6c 6f 67 20 68 36 7b 6d
                                                                                                                                                                                                                                                                                                      Data Ascii: }#featuredblog{width:694px}#featuredblog a,#home-featuredblog a{border:0}#home-featuredblog cite,#featuredblog cite{font-size:11px;line-height:1em;display:block;text-align:right;font-style:italic;margin-bottom:10px}#home-featuredblog h6,#featuredblog h6{m


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      9192.168.2.449750192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC638OUTGET /wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s2.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      Origin: https://reviewnewdocuments.wordpress.com
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:12 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 655
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                                                                                      etag: W/1125-1684465184641.707
                                                                                                                                                                                                                                                                                                      Expires: Fri, 30 May 2025 20:24:45 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw BYPASS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:12 UTC655INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 57 50 47 72 6f 48 6f 7c 7c 7b 7d 3b 65 2e 6d 79 5f 68 61 73 68 3d 22 22 3b 65 2e 64 61 74 61 3d 7b 7d 3b 65 2e 72 65 6e 64 65 72 65 72 73 3d 7b 7d 3b 65 2e 73 79 6e 63 50 72 6f 66 69 6c 65 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 72 29 7b 69 66 28 21 65 2e 64 61 74 61 5b 61 5d 29 7b 65 2e 64 61 74 61 5b 61 5d 3d 7b 7d 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 64 69 76 2e 67 72 6f 66 69 6c 65 2d 68 61 73 68 2d 6d 61 70 2d 22 2b 61 2b 22 20 73 70 61 6e 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6f 3d 6e 5b 74 5d 3b 65 2e 64 61 74 61 5b 61 5d 5b 6f 2e 63 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: (function(){var e=window.WPGroHo||{};e.my_hash="";e.data={};e.renderers={};e.syncProfileData=function(a,r){if(!e.data[a]){e.data[a]={};var n=document.querySelectorAll("div.grofile-hash-map-"+a+" span");for(var t=0;t<n.length;t++){var o=n[t];e.data[a][o.cl


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      10192.168.2.449754192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC399OUTGET /wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s2.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:13 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 655
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                                                                                      etag: W/1125-1684465184641.707
                                                                                                                                                                                                                                                                                                      Expires: Fri, 30 May 2025 20:24:45 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw BYPASS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC655INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 57 50 47 72 6f 48 6f 7c 7c 7b 7d 3b 65 2e 6d 79 5f 68 61 73 68 3d 22 22 3b 65 2e 64 61 74 61 3d 7b 7d 3b 65 2e 72 65 6e 64 65 72 65 72 73 3d 7b 7d 3b 65 2e 73 79 6e 63 50 72 6f 66 69 6c 65 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 72 29 7b 69 66 28 21 65 2e 64 61 74 61 5b 61 5d 29 7b 65 2e 64 61 74 61 5b 61 5d 3d 7b 7d 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 64 69 76 2e 67 72 6f 66 69 6c 65 2d 68 61 73 68 2d 6d 61 70 2d 22 2b 61 2b 22 20 73 70 61 6e 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6f 3d 6e 5b 74 5d 3b 65 2e 64 61 74 61 5b 61 5d 5b 6f 2e 63 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: (function(){var e=window.WPGroHo||{};e.my_hash="";e.data={};e.renderers={};e.syncProfileData=function(a,r){if(!e.data[a]){e.data[a]={};var n=document.querySelectorAll("div.grofile-hash-map-"+a+" span");for(var t=0;t<n.length;t++){var o=n[t];e.data[a][o.cl


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      11192.168.2.449752192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC692OUTGET /_static/??/wp-content/mu-plugins/comment-likes/js/comment-likes.js,/wp-content/themes/h4/js/smallscreen.js?m=1637585230j HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s0.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      Origin: https://reviewnewdocuments.wordpress.com
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:13 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 23526
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 19 May 2023 03:00:16 GMT
                                                                                                                                                                                                                                                                                                      Etag: "6466e640-5be6"
                                                                                                                                                                                                                                                                                                      Expires: Mon, 17 Mar 2025 17:30:55 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw BYPASS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC884INData Raw: 2f 2a 2a 0a 20 2a 20 43 6f 6d 6d 65 6e 74 20 4c 69 6b 65 73 20 2d 20 4a 61 76 61 53 63 72 69 70 74 0a 20 2a 0a 20 2a 20 54 68 69 73 20 68 61 6e 64 6c 65 73 20 6c 69 6b 69 6e 67 20 61 6e 64 20 75 6e 6c 69 6b 69 6e 67 20 63 6f 6d 6d 65 6e 74 73 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 76 69 65 77 69 6e 67 20 77 68 6f 20 68 61 73 0a 20 2a 20 6c 69 6b 65 64 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 63 6f 6d 6d 65 6e 74 2e 0a 20 2a 0a 20 2a 20 40 64 65 70 65 6e 64 65 6e 63 79 20 20 53 77 69 70 65 20 28 64 79 6e 61 6d 69 63 61 6c 6c 79 20 6c 6f 61 64 65 64 20 77 68 65 6e 20 6e 65 65 64 65 64 29 0a 20 2a 0a 20 2a 20 40 70 61 63 6b 61 67 65 20 20 20 20 20 43 6f 6d 6d 65 6e 74 5f 4c 69 6b 65 73 0a 20 2a 20 40 73 75 62 70 61 63 6b 61 67 65 20 20 4a 61 76 61 53 63 72
                                                                                                                                                                                                                                                                                                      Data Ascii: /** * Comment Likes - JavaScript * * This handles liking and unliking comments, as well as viewing who has * liked a particular comment. * * @dependency Swipe (dynamically loaded when needed) * * @package Comment_Likes * @subpackage JavaScr
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC1369INData Raw: 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 63 6f 6e 73 74 20 73 77 69 70 65 53 63 72 69 70 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0a 09 09 09 09 09 09 73 77 69 70 65 53 63 72 69 70 74 2e 73 72 63 20 3d 20 63 6f 6d 6d 65 6e 74 5f 6c 69 6b 65 5f 74 65 78 74 2e 73 77 69 70 65 55 72 6c 3b 0a 09 09 09 09 09 09 73 77 69 70 65 53 63 72 69 70 74 2e 61 73 79 6e 63 20 3d 20 74 72 75 65 3b 0a 09 09 09 09 09 09 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 77 69 70 65 53 63 72 69 70 74 29 3b 0a 09 09 09 09 09 09 73 77 69 70 65 53 63 72 69 70 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6c 6f 61 64 27 2c 20 28 29 20 3d 3e 20 72 65 73 6f 6c 76 65 28 77
                                                                                                                                                                                                                                                                                                      Data Ascii: else {const swipeScript = document.createElement('script');swipeScript.src = comment_like_text.swipeUrl;swipeScript.async = true;document.body.appendChild(swipeScript);swipeScript.addEventListener('load', () => resolve(w
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC1369INData Raw: 6a 73 6f 6e 28 29 29 0a 09 09 09 09 2e 74 68 65 6e 28 63 61 6c 6c 62 61 63 6b 29 3b 0a 09 09 7d 0a 0a 09 09 66 75 6e 63 74 69 6f 6e 20 73 74 61 72 74 50 6f 6c 6c 69 6e 67 28 29 20 7b 0a 09 09 09 2f 2f 20 41 70 70 65 6e 64 20 63 6f 6f 6b 69 65 20 70 6f 6c 6c 69 6e 67 20 6c 6f 67 69 6e 20 69 66 72 61 6d 65 20 74 6f 20 74 68 69 73 20 77 69 6e 64 6f 77 20 74 6f 20 77 61 69 74 20 66 6f 72 20 75 73 65 72 20 74 6f 20 66 69 6e 69 73 68 20 6c 6f 67 67 69 6e 67 20 69 6e 20 28 6f 72 20 63 61 6e 63 65 6c 29 0a 09 09 09 63 6f 6e 73 74 20 6c 6f 67 69 6e 49 66 72 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 66 72 61 6d 65 27 29 3b 0a 09 09 09 6c 6f 67 69 6e 49 66 72 61 6d 65 2e 69 64 20 3d 20 27 77 70 2d 6c 6f 67 69 6e 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: json()).then(callback);}function startPolling() {// Append cookie polling login iframe to this window to wait for user to finish logging in (or cancel)const loginIframe = document.createElement('iframe');loginIframe.id = 'wp-login-
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC1369INData Raw: 77 69 70 65 20 3d 20 6e 75 6c 6c 3b 0a 0a 09 09 09 09 2f 2f 20 54 69 6d 65 6f 75 74 20 75 73 65 64 20 66 6f 72 20 68 69 64 69 6e 67 20 74 68 65 20 6f 76 65 72 6c 61 79 2e 0a 09 09 09 09 74 68 69 73 2e 68 69 64 65 54 69 6d 65 6f 75 74 20 3d 20 6e 75 6c 6c 3b 0a 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 49 6e 69 74 69 61 6c 69 73 65 20 74 68 65 20 6f 76 65 72 6c 61 79 20 66 6f 72 20 75 73 65 2c 20 72 65 6d 6f 76 69 6e 67 20 61 6e 79 20 6f 6c 64 20 63 6f 6e 74 65 6e 74 2e 0a 09 09 09 63 6c 65 61 72 28 29 20 7b 0a 09 09 09 09 2f 2f 20 55 6e 6c 6f 61 64 20 61 6e 79 20 70 72 65 76 69 6f 75 73 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 53 77 69 70 65 20 28 74 6f 20 61 76 6f 69 64 20 6c 65 61 6b 69 6e 67 20 61 20 67 6c 6f 62 61 6c 0a 09 09 09 09 2f 2f 20 65 76 65 6e 74 20
                                                                                                                                                                                                                                                                                                      Data Ascii: wipe = null;// Timeout used for hiding the overlay.this.hideTimeout = null;}// Initialise the overlay for use, removing any old content.clear() {// Unload any previous instance of Swipe (to avoid leaking a global// event
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC1369INData Raw: 20 3d 20 64 61 74 61 5b 69 5d 3b 0a 09 09 09 09 09 68 74 6d 6c 20 2b 3d 20 60 0a 09 09 09 09 09 09 3c 6c 69 3e 0a 09 09 09 09 09 09 09 3c 61 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 22 20 74 69 74 6c 65 3d 22 24 7b 75 73 65 72 2e 64 69 73 70 6c 61 79 5f 6e 61 6d 65 5f 65 73 63 7d 22 20 68 72 65 66 3d 22 24 7b 75 73 65 72 2e 70 72 6f 66 69 6c 65 5f 75 72 6c 5f 65 73 63 7d 22 3e 0a 09 09 09 09 09 09 09 09 3c 69 6d 67 20 73 72 63 3d 22 24 7b 75 73 65 72 2e 61 76 61 74 61 72 5f 75 72 6c 5f 65 73 63 7d 22 20 61 6c 74 3d 22 24 7b 75 73 65 72 2e 64 69 73 70 6c 61 79 5f 6e 61 6d 65 5f 65 73 63 7d 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 75 73 65 72 2d 6e 61 6d 65 22 3e 24 7b 75 73 65 72 2e 64 69 73 70 6c 61 79 5f 6e 61 6d 65
                                                                                                                                                                                                                                                                                                      Data Ascii: = data[i];html += `<li><a rel="nofollow" title="${user.display_name_esc}" href="${user.profile_url_esc}"><img src="${user.avatar_url_esc}" alt="${user.display_name_esc}" /><span class="user-name">${user.display_name
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC1369INData Raw: 69 6e 6e 65 72 45 6c 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 27 27 3b 0a 09 09 09 09 09 74 68 69 73 2e 69 6e 6e 65 72 45 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 68 69 73 2e 67 65 74 55 73 65 72 42 69 74 73 28 64 61 74 61 2c 20 27 64 6f 75 62 6c 65 27 29 29 3b 0a 09 09 09 09 09 74 68 69 73 2e 73 65 74 50 6f 73 69 74 69 6f 6e 28 6c 69 6e 6b 29 3b 0a 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 2f 2f 20 4d 75 6c 74 69 70 6c 65 20 70 61 67 65 73 2e 0a 09 09 09 09 09 74 68 69 73 2e 72 65 6e 64 65 72 4c 69 6b 65 73 57 69 74 68 50 61 67 69 6e 61 74 69 6f 6e 28 64 61 74 61 2c 20 6c 69 6e 6b 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 0a 09 09 09 2f 2a 2a 0a 09 09 09 20 2a 20 52 65 6e 64 65 72 20 6d 75 6c 74 69 70 6c 65 20 70 61 67 65 73 20 6f 66 20 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: innerEl.innerHTML = '';this.innerEl.appendChild(this.getUserBits(data, 'double'));this.setPosition(link);} else {// Multiple pages.this.renderLikesWithPagination(data, link);}}/** * Render multiple pages of l
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC1369INData Raw: 73 69 74 69 6f 6e 22 3e 0a 09 09 09 09 09 60 3b 0a 09 09 09 09 09 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 70 61 67 65 5f 63 6f 75 6e 74 3b 20 2b 2b 69 29 20 7b 0a 09 09 09 09 09 09 6e 61 76 43 6f 6e 74 65 6e 74 73 20 2b 3d 20 60 3c 65 6d 20 64 61 74 61 2d 70 61 67 65 3d 22 24 7b 69 7d 22 20 63 6c 61 73 73 3d 22 24 7b 69 20 3d 3d 3d 20 30 20 3f 20 27 6f 6e 27 20 3a 20 27 27 7d 22 3e 26 62 75 6c 6c 3b 3c 2f 65 6d 3e 60 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 09 6e 61 76 43 6f 6e 74 65 6e 74 73 20 2b 3d 20 60 0a 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 6e 65 78 74 22 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6e 6f 74 69 63 6f 6e 20 6e 6f 74
                                                                                                                                                                                                                                                                                                      Data Ascii: sition">`;for (let i = 0; i < page_count; ++i) {navContents += `<em data-page="${i}" class="${i === 0 ? 'on' : ''}">&bull;</em>`;}navContents += `</span><a href="#" class="next"><span class="noticon not
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC1369INData Raw: 73 77 69 70 65 2e 73 6c 69 64 65 28 4e 75 6d 62 65 72 28 65 6d 2e 64 61 74 61 73 65 74 2e 70 61 67 65 29 29 3b 0a 09 09 09 09 09 09 09 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 09 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 09 2f 2f 20 50 72 65 76 69 6f 75 73 20 61 6e 64 20 6e 65 78 74 20 62 75 74 74 6f 6e 73 2e 0a 09 09 09 09 09 6e 61 76 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 70 72 65 76 27 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 65 20 3d 3e 20 7b 0a 09 09 09 09 09 09 74 68 69 73 2e 73 77 69 70 65 2e 70 72 65 76 28 29 3b 0a 09 09 09 09 09 09 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 09 6e 61 76 2e 71 75
                                                                                                                                                                                                                                                                                                      Data Ascii: swipe.slide(Number(em.dataset.page));e.preventDefault();});});// Previous and next buttons.nav.querySelector('.prev').addEventListener('click', e => {this.swipe.prev();e.preventDefault();});nav.qu
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC1369INData Raw: 20 35 20 3f 20 35 20 3a 20 6c 65 66 74 3b 0a 09 09 09 09 6c 65 74 20 74 6f 70 20 3d 20 6f 66 66 73 65 74 2e 74 6f 70 20 2d 20 74 68 69 73 2e 65 6c 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2b 20 35 3b 0a 09 09 09 09 68 69 64 65 28 74 68 69 73 2e 65 6c 29 3b 0a 0a 09 09 09 09 63 6f 6e 73 74 20 61 64 6d 69 6e 42 61 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 23 77 70 61 64 6d 69 6e 62 61 72 27 29 3b 0a 0a 09 09 09 09 2f 2f 20 43 68 65 63 6b 20 69 66 20 74 68 65 20 6f 76 65 72 6c 61 79 20 77 6f 75 6c 64 20 61 70 70 65 61 72 20 6f 66 66 20 74 68 65 20 73 63 72 65 65 6e 2e 0a 09 09 09 09 69 66 20 28 74 6f 70 20 3c 20 77 69 6e 2e 73 63 72 6f 6c 6c 59 20 2b 20 28 28 61 64 6d 69 6e 42 61 72 20 26 26 20 61 64 6d 69 6e 42 61
                                                                                                                                                                                                                                                                                                      Data Ascii: 5 ? 5 : left;let top = offset.top - this.el.offsetHeight + 5;hide(this.el);const adminBar = document.querySelector('#wpadminbar');// Check if the overlay would appear off the screen.if (top < win.scrollY + ((adminBar && adminBa
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC1369INData Raw: 6f 70 65 72 74 79 56 61 6c 75 65 28 27 64 69 73 70 6c 61 79 27 29 20 21 3d 3d 20 27 6e 6f 6e 65 27 3b 0a 09 09 09 7d 0a 0a 09 09 09 2f 2a 2a 0a 09 09 09 20 2a 20 52 65 71 75 65 73 74 20 74 68 61 74 20 74 68 65 20 6f 76 65 72 6c 61 79 20 62 65 20 68 69 64 64 65 6e 20 61 66 74 65 72 20 61 20 73 68 6f 72 74 20 64 65 6c 61 79 2e 0a 09 09 09 20 2a 2f 0a 09 09 09 72 65 71 75 65 73 74 48 69 64 65 28 29 20 7b 0a 09 09 09 09 69 66 20 28 74 68 69 73 2e 68 69 64 65 54 69 6d 65 6f 75 74 20 21 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 09 09 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 09 09 7d 0a 09 09 09 09 74 68 69 73 2e 68 69 64 65 54 69 6d 65 6f 75 74 20 3d 20 73 65 74 54 69 6d 65 6f 75 74 28 28 29 20 3d 3e 20 7b 0a 09 09 09 09 09 68 69 64 65 28 74 68 69 73 2e 65 6c 29 3b 0a 09
                                                                                                                                                                                                                                                                                                      Data Ascii: opertyValue('display') !== 'none';}/** * Request that the overlay be hidden after a short delay. */requestHide() {if (this.hideTimeout !== null) {return;}this.hideTimeout = setTimeout(() => {hide(this.el);


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      12192.168.2.449753192.0.73.24434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC444OUTGET /js/hovercards/hovercards.min.js?ver=202440448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: 0.gravatar.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC439INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:13 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 13581
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 13:56:26 GMT
                                                                                                                                                                                                                                                                                                      ETag: "66f2c50a-350d"
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                                                                                      Expires: Thu, 10 Oct 2024 16:05:13 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC930INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 72 65 74 75 72 6e 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 74 28 72 29 7d
                                                                                                                                                                                                                                                                                                      Data Ascii: !function(){"use strict";function t(r){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(r)}
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC1369INData Raw: 67 52 69 67 68 74 22 2c 72 69 67 68 74 3a 22 70 61 64 64 69 6e 67 4c 65 66 74 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 72 3d 7b 22 26 22 3a 22 26 61 6d 70 3b 22 2c 22 3c 22 3a 22 26 6c 74 3b 22 2c 22 3e 22 3a 22 26 67 74 3b 22 2c 27 22 27 3a 22 26 71 75 6f 74 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 2c 22 60 22 3a 22 26 23 78 36 30 3b 22 7d 3b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 26 28 61 6d 70 7c 6c 74 7c 67 74 7c 71 75 6f 74 7c 23 33 39 7c 78 36 30 29 3b 7c 5b 5c 26 3c 3e 22 27 60 5d 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 26 22 3d 3d 3d 74 5b 30 5d 3f 74 3a 72 5b 74 5d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 28 74 29 7d 66
                                                                                                                                                                                                                                                                                                      Data Ascii: gRight",right:"paddingLeft"};function e(t){var r={"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;","'":"&#39;","`":"&#x60;"};return t.replace(/&(amp|lt|gt|quot|#39|x60);|[\&<>"'`]/g,(function(t){return"&"===t[0]?t:r[t]}))}function v(t){return encodeURI(t)}f
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC1369INData Raw: 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 72 65 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 70 28 61 2c 74 29 7d 29 29 2c 74 2e 72 65 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 6d 28 61 2c 74 29 7d 29 29 7d 29 29 29 7d 2c 74 68 69 73 2e 64 65 74 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 69 2e 6c 65 6e 67 74 68 26 26 28 72 2e 69 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 3d 74 2e 72 65 66 3b 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73
                                                                                                                                                                                                                                                                                                      Data Ascii: ((function(t){t.ref.addEventListener("mouseenter",(function(a){return r.p(a,t)})),t.ref.addEventListener("mouseleave",(function(a){return r.m(a,t)}))})))},this.detach=function(){r.i.length&&(r.i.forEach((function(t){var a=t.ref;a.removeEventListener("mous
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC1369INData Raw: 2c 72 65 66 3a 6e 2e 43 28 74 29 7c 7c 74 7d 7d 29 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2c 74 68 69 73 2e 69 7d 2c 72 2e 46 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 6e 3d 72 2e 69 64 2c 69 3d 72 2e 68 61 73 68 2c 65 3d 72 2e 70 61 72 61 6d 73 2c 76 3d 72 2e 72 65 66 2c 6c 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 64 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6e 29 29 7b 76 61 72 20 72 3b 69 66 28 61 2e 75 2e 68 61 73 28 69 29 29 7b 76 61 72 20 6c 3d 61 2e 75 2e 67 65 74 28 69 29 3b 72 3d 74 2e 63 72 65 61 74 65 48 6f 76 65 72 63 61 72 64 28 73 28 7b 7d 2c 6c 2c 7b 61 76 61 74 61 72 55 72 6c 3a 6c 2e 61 76 61 74 61 72 55 72 6c 2b 65 7d 29 2c 7b 61 64 64 69 74 69 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: ,ref:n.C(t)||t}})).filter(Boolean),this.i},r.F=function(r){var a=this,n=r.id,i=r.hash,e=r.params,v=r.ref,l=setTimeout((function(){if(!d.getElementById(n)){var r;if(a.u.has(i)){var l=a.u.get(i);r=t.createHovercard(s({},l,{avatarUrl:l.avatarUrl+e}),{additio
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC1369INData Raw: 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 65 72 72 6f 72 22 29 2c 72 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 73 6b 65 6c 65 74 6f 6e 22 29 2c 72 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 72 65 6e 28 76 29 2c 61 2e 42 28 69 2c 7b 63 6f 64 65 3a 6e 2c 6d 65 73 73 61 67 65 3a 6f 7d 29 7d 29 29 3b 72 2e 69 64 3d 6e 2c 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 2e 6c 2e 67 65 74 28 6e 29 29 7d 29 29 2c 72 2e 61 64 64 45 76
                                                                                                                                                                                                                                                                                                      Data Ascii: stElementChild;r.classList.add("gravatar-hovercard--error"),r.classList.remove("gravatar-hovercard--skeleton"),r.replaceChildren(v),a.B(i,{code:n,message:o})}));r.id=n,r.addEventListener("mouseenter",(function(){return clearInterval(a.l.get(n))})),r.addEv
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC1369INData Raw: 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 3b 61 26 26 28 61 2e 72 65 6d 6f 76 65 28 29 2c 72 2e 52 28 74 2c 61 29 29 7d 29 2c 74 68 69 73 2e 48 29 3b 74 68 69 73 2e 6c 2e 73 65 74 28 74 2c 61 29 7d 2c 72 2e 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 7c 7c 28 74 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 6c 2e 67 65 74 28 72 2e 69 64 29 29 2c 74 68 69 73 2e 46 28 72 29 29 7d 2c 72 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 61 3d 72 2e 69
                                                                                                                                                                                                                                                                                                      Data Ascii: ){var r=this,a=setTimeout((function(){var a=d.getElementById(t);a&&(a.remove(),r.R(t,a))}),this.H);this.l.set(t,a)},r.p=function(t,r){"ontouchstart"in d||(t.stopImmediatePropagation(),clearInterval(this.l.get(r.id)),this.F(r))},r.m=function(t,r){var a=r.i
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC1369INData Raw: 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 61 76 61 74 61 72 22 20 73 72 63 3d 22 27 2b 76 28 75 29 2b 27 22 20 77 69 64 74 68 3d 22 37 32 22 20 68 65 69 67 68 74 3d 22 37 32 22 20 61 6c 74 3d 22 27 2b 6a 2b 27 22 20 2f 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3c 2f 61 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3c 61 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 70 65 72 73 6f 6e 61 6c 2d 69 6e 66 6f 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 27 2b 6b 2b 27 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 68 34 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 6e 61 6d 65 22 3e 27 2b 6a 2b 22 3c 2f 68 34 3e
                                                                                                                                                                                                                                                                                                      Data Ascii: class="gravatar-hovercard__avatar" src="'+v(u)+'" width="72" height="72" alt="'+j+'" />\n\t\t\t\t\t</a>\n\t\t\t\t\t<a class="gravatar-hovercard__personal-info-link" href="'+k+'" target="_blank">\n\t\t\t\t\t\t<h4 class="gravatar-hovercard__name">'+j+"</h4>
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC1369INData Raw: 6f 66 69 6c 65 22 3a 22 56 69 65 77 20 70 72 6f 66 69 6c 65 22 29 2b 27 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 2f 73 70 61 6e 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 36 36 36 37 20 38 2e 33 33 33 33 38 4c 39 2e 31 36 36 36 36 20 31 32 2e 31 36 36 37 4d 31 32 2e 36 36 36 37 20 38 2e 33 33 33 33 38 4c 32 2e 36 36 36 36 36 20 38 2e 33 33 33 33 38 4d 31 32 2e 36 36 36 37 20 38 2e 33 33 33 33 38 4c 39 2e 31 36 36 36 36
                                                                                                                                                                                                                                                                                                      Data Ascii: ofile":"View profile")+'\n\t\t\t\t\t\t</span>\n\t\t\t\t\t\t<svg width="16" height="16" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg">\n\t\t\t\t\t\t\t<path d="M12.6667 8.33338L9.16666 12.1667M12.6667 8.33338L2.66666 8.33338M12.6667 8.33338L9.16666
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC1369INData Raw: 74 2b 27 22 20 77 69 64 74 68 3d 22 37 32 22 20 68 65 69 67 68 74 3d 22 37 32 22 20 61 6c 74 3d 22 27 2b 6f 2b 27 22 20 2f 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 69 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 22 3e 27 2b 72 2b 22 3c 2f 69 3e 5c 6e 5c 74 5c 74 5c 74 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 5c 74 22 2c 76 7d 3b 76 61 72 20 75 2c 68 3d 69 2e 53 2c 66 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 45 6c 22 3a 7b 22 68 22 3a 22 5e 30 2e 39 2e 31 22 7d 7d 27 29 3b 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61
                                                                                                                                                                                                                                                                                                      Data Ascii: t+'" width="72" height="72" alt="'+o+'" />\n\t\t\t\t<i class="gravatar-hovercard__error-message">'+r+"</i>\n\t\t\t</div>\n \t",v};var u,h=i.S,f=JSON.parse('{"El":{"h":"^0.9.1"}}');function g(t,r){var a=Object.keys(t);if(Object.getOwnPropertySymbols){va
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC1369INData Raw: 66 28 6e 65 77 20 68 28 5f 28 5f 28 7b 7d 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 29 2c 7b 7d 2c 7b 6d 79 48 61 73 68 3a 74 68 69 73 2e 6d 79 5f 68 61 73 68 2c 61 64 64 69 74 69 6f 6e 61 6c 43 6c 61 73 73 3a 22 77 70 2d 68 6f 76 65 72 63 61 72 64 22 2c 6f 6e 51 75 65 72 79 48 6f 76 65 72 63 61 72 64 52 65 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 70 2d 68 6f 76 65 72 63 61 72 64 2d 61 74 74 61 63 68 6d 65 6e 74 22 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 67 72 61 76 2d 68 61 73 68 65 64 22 29 2c 22 41 22 21 3d 3d 28
                                                                                                                                                                                                                                                                                                      Data Ascii: f(new h(_(_({},arguments.length>2&&void 0!==arguments[2]?arguments[2]:{}),{},{myHash:this.my_hash,additionalClass:"wp-hovercard",onQueryHovercardRef:function(t){var r;return t.classList.add("wp-hovercard-attachment"),t.classList.add("grav-hashed"),"A"!==(


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      13192.168.2.449758192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:13 UTC622OUTGET /wp-content/themes/h4/i/logo-h-rgb.png HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                      Referer: https://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:15 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                      Content-Length: 14342
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 19 May 2023 02:59:18 GMT
                                                                                                                                                                                                                                                                                                      ETag: "6466e606-3806"
                                                                                                                                                                                                                                                                                                      Expires: Thu, 03 Apr 2025 05:01:28 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 80 00 00 01 20 08 03 00 00 00 fb 52 f8 21 00 00 03 00 50 4c 54 45 ff ff ff e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9
                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR R!PLTE
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: c2 98 6f 45 1d 03 28 4c a2 fb c0 3c 4b d9 de a3 68 b1 b2 29 b7 bf d3 8a 0e 08 0f 76 e8 53 d6 1b 30 ed b4 5c d4 f8 94 bd a6 6d 1e 38 b8 a0 21 ca 69 34 58 ef 62 8b 16 5b a4 10 d0 df 7c eb 50 05 7f 15 35 f6 48 97 4f 70 5a 18 ac 22 42 7b 13 c4 37 59 72 da f4 e9 20 a5 d7 11 d1 65 8c 55 31 2a aa cc 07 cb 52 bc 2c b0 3a 3f 14 d5 54 9c 9b 79 67 56 0c 25 36 47 9d 96 2f c1 dc 33 d8 e4 8d 49 39 60 f7 19 9a 92 8f 9f 2d 5f 84 f5 c7 ab 83 ec 12 2b f1 5e 77 ae bb 4d 71 66 88 99 75 c5 4a b9 6c 82 7e 6b 7a 1f 85 87 a9 ad 9e 32 61 43 57 f3 e1 c7 f1 de 5f 00 00 33 b5 49 44 41 54 78 da ed 9d 77 60 14 c5 17 c7 8f 12 4a b8 d0 25 14 43 0d 10 30 c0 d1 91 80 09 48 89 20 08 18 30 80 d2 14 08 a0 a0 08 d2 a5 08 18 5a 68 12 3a 82 a1 d8 40 03 48 11 69 52 04 41 09 45 50 94 8e fe b0 20
                                                                                                                                                                                                                                                                                                      Data Ascii: oE(L<Kh)vS0\m8!i4Xb[|P5HOpZ"B{7Yr eU1*R,:?TygV%6G/3I9`-_+^wMqfuJl~kz2aCW_3IDATxw`J%C0H 0Zh:@HiRAEP
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: 5b 3e da da 6b db f6 1d ed c6 d4 2e ca f5 d8 ec 9c f7 f1 ae dd 63 1b 2f 7a 67 cf de fb 8c 9f 8d b4 14 20 cb 38 ec 8d d3 34 56 ab 7c bd fb c8 e1 9f a8 1c 1e 45 0e 9f 36 ef ae 15 a0 4e d3 b8 ec 2e dd a9 c7 0c e8 3b c8 54 b4 a3 9b 2f 77 ec 38 22 79 51 65 7d c7 7d 93 26 ed ef a7 cb d7 9a f5 29 6d 50 59 b7 6c e5 df fa c3 49 e5 3b 76 6c b8 61 c3 88 8e 1d 73 4d 3a 70 d0 5f a7 26 5d 0d 57 ab 60 2d 40 cb 7b cb 6f f8 33 1a 32 a0 f0 f5 62 69 dc 63 7e 95 ee 18 43 6f 64 c1 5d 2b 40 1d 65 0b 8d 4d 1e db d3 77 61 45 3c f8 20 53 10 d5 d3 ad 42 09 d2 60 73 b0 db 06 53 0d 5e a5 29 0a 6d 2a cb ef f8 73 ea 2f 52 d8 5d 7e 07 33 f4 54 a6 34 55 c9 e1 4f b9 ee 49 01 4a eb ba b7 0a 1d c2 5c 08 dc 79 92 d4 84 64 12 69 50 dd 6d 0b c3 ae 62 73 14 9a 1c 3e 22 bd e3 2c 74 db b2 0e d6
                                                                                                                                                                                                                                                                                                      Data Ascii: [>k.c/zg 84V|E6N.;T/w8"yQe}}&)mPYlI;vlasM:p_&]W`-@{o32bic~Cod]+@eMwaE< SB`sS^)m*s/R]~3T4UOIJ\ydiPmbs>",t
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: cf ce 19 7a a1 78 af c8 ff 25 55 2a 6b b3 4f 16 6f 7c 77 74 dd c8 5e df 47 fe b6 7d cb 46 e5 a2 dc 81 b5 67 0f ac 1a 59 dc af 78 64 d5 fa 97 cf 7a 77 6b b9 d8 01 d3 ae 54 8d 1c 7f 2a 72 d9 c4 fb 46 05 aa b6 2a 3a 7c 6e fc b6 e2 e3 23 97 8d 9e fd b1 f3 82 27 bf 77 1e 7d e1 ab 3f 7e 8b af bf 50 ba 5f 68 9f 46 73 af fc 76 ed ab c8 65 63 ab 6f be 7b 04 88 c4 d2 f4 4d fd f7 9f 0e 6d b0 5f 05 ed e4 f9 a4 ae ae 9c 26 a9 55 e3 b5 a5 a8 00 99 0a d0 ba 8c 07 45 87 d0 5a 64 db 93 ff d5 96 28 aa 70 b0 77 20 e7 7c 5f 2c 9c 5b 9a bf ac ab 49 3b f5 7a fc c7 f2 6f 1a 9e 94 8a 7e 56 d5 a8 0d 2b c1 53 f9 0e b6 ea df e7 67 2f 96 fb f8 44 5a 2f 7b 80 57 04 a8 33 39 32 9a 1d 5c 73 53 6f 59 9f 10 33 e0 33 36 7c 7a d6 9b dc 13 46 dd 37 fe 7d 76 f3 c9 7e f3 1b 2b 8a 74 c8 eb 57
                                                                                                                                                                                                                                                                                                      Data Ascii: zx%U*kOo|wt^G}FgYxdzwkT*rF*:|n#'w}?~P_hFsveco{Mm_&UEZd(pw |_,[I;zo~V+Sg/DZ/{W392\sSoY336|zF7}v~+tW
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: a8 4d 67 74 bb f7 79 c0 68 89 af bd 3e 72 f0 c8 16 8f 19 97 7c ce ad 96 09 50 72 ce af ab 14 df b2 d7 35 30 0e f8 7c 1b fc 22 17 45 fa bd b7 96 ad 63 f8 4c 5c 33 6f 08 10 35 54 03 c2 39 02 94 f2 d3 ff c3 ff 75 75 2b 53 8f eb 55 24 38 d7 90 ef 23 17 9d ba b1 4f ef e7 cb 73 96 e3 05 7f 54 3f ba 5e 2c 71 ac 57 f2 b7 fd 6c c8 be 26 3a 25 31 c4 64 54 d2 ef cf 3b 75 c9 71 bf 53 8b 22 4f b5 d9 f0 96 ae d8 a3 93 88 76 de 4e 55 09 fe 3a b7 4c 44 59 cb 35 95 e8 37 46 74 39 fa 43 c1 66 1f 1a e7 45 5f c8 04 68 92 eb 15 d6 91 b3 24 c7 48 bf 91 17 73 19 4e f1 5c f2 2f 75 83 fd 43 bd 8e 2b 8f 1f 1b d9 cd 18 8d d0 2c 33 eb 4f 4c 00 47 5d 9e 71 68 83 15 17 68 f0 09 45 37 54 2a 23 c8 07 4d 4c 7f e1 2d 53 90 86 79 79 eb 74 a4 16 99 fb ac 69 ac 71 fd c5 63 85 5e ed f0 7d ba
                                                                                                                                                                                                                                                                                                      Data Ascii: Mgtyh>r|Pr50|"EcL\3o5T9uu+SU$8#OsT?^,qWl&:%1dT;uqS"OvNU:LDY57Ft9CfE_h$HsN\/uC+,3OLG]qhhE7T*#ML-Syytiqc^}
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: b2 74 cd 74 7f a0 44 80 12 44 f3 e3 1e fa 55 ea c7 44 cf 51 03 7a cc bc 4c 2b 40 da d4 d7 b0 85 e0 17 7c 21 c9 1b 67 71 ba 62 8e 6c b0 56 ec 0a 36 e3 ed eb cf f3 90 9b f9 43 18 24 e2 8a 0d e6 65 8a d1 65 b7 01 62 9f 91 21 09 9f fa a6 f3 0c 53 73 a6 34 09 93 0a d0 b7 d2 ea 0c d4 9d 1b 21 d9 12 c9 f3 ad 77 04 e8 2a 3d c9 0e 89 00 4d 92 96 6b a5 1e b0 ca 62 53 8f be d9 74 c1 5d 64 ad b2 bc ad a7 b7 99 74 3d d3 39 8b e9 92 e6 8b ea 3b e3 ae 89 50 0b 7d 5b 68 0c 26 e4 0b 90 78 5b 61 dd 26 58 a1 e2 3c 37 ba 26 b9 2e d3 0a d0 5a 7e ac c0 6a 81 90 58 2d e8 25 e6 75 62 83 b1 fd ce 96 f5 89 53 0b 65 6c 25 ce 9d a0 b1 2b 6c 2e 50 18 f1 45 5c 35 36 a0 25 69 f5 49 96 33 e8 04 48 ae 86 33 e8 98 cd 2e 13 a0 7a d2 d0 b8 3a 34 bc 65 8f ec b8 d5 5e 11 a0 46 34 70 a4 49 a2
                                                                                                                                                                                                                                                                                                      Data Ascii: ttDDUDQzL+@|!gqblV6C$eeb!Ss4!w*=MkbSt]dt=9;P}[h&x[a&X<7&.Z~jX-%ubSel%+l.PE\56%iI3H3.z:4e^F4pI
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: 8f 26 33 8c ba 80 ac af 36 c9 4b 02 f4 44 8c 4b 26 40 16 53 b1 65 82 a5 3f 97 b8 e7 f5 6e 8e 45 ec bd 94 9c a6 28 41 61 ff b1 21 79 6d bc 53 7a 8b e4 a5 49 37 e5 15 be d2 a2 55 82 b9 e7 73 a3 f7 a9 00 3d a6 28 40 8d ef 76 01 f2 17 fa bc a2 9a f0 1f d4 ef 1c 59 60 52 1b 8c 2c a3 1b 6b 1a e6 53 5b 05 63 a6 e2 d1 4c de 42 cc 49 a1 87 8b c9 76 db c4 35 cd f5 8b ed 34 52 78 a8 4a a7 92 95 a9 c3 81 5c 01 0a 8a 53 9d 4e 34 b4 be d8 06 af 08 50 9e 57 a4 8f 07 ad a4 2f 80 d6 da b0 f2 c0 d2 25 e8 ad ec 9f e3 f4 c5 26 9f bb a4 96 93 d1 4a 5f fd 6b c8 4c 2f 8c 09 9a 2a 61 23 2f 84 fe ba 4a 2b 4e b4 74 d6 76 ae 00 3d a1 28 40 ef de 2b 02 e4 27 73 65 e8 e8 e2 c8 02 93 da 60 da cb 23 c0 b8 38 ad 18 07 c4 96 a3 66 7c 54 b3 c9 1f cd 29 dc 31 09 bc 05 a9 f9 02 5b f0 a8 bd
                                                                                                                                                                                                                                                                                                      Data Ascii: &36KDK&@Se?nE(Aa!ymSzI7Us=(@vY`R,kS[cLBIv54RxJ\SN4PW/%&J_kL/*a#/J+Ntv=(@+'se`#8f|T)1[
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: d5 bc 02 72 6e 8e ad 2b 3b f3 01 4d f7 ae 13 da 67 04 88 d4 3e e1 26 9f 44 d5 e4 0a 49 42 98 64 ba 74 2b 54 ef 1b be 72 f1 d2 f4 ea 0a 3d 4b 64 97 f6 5e 0a df 83 7a 90 53 57 b5 aa b9 ad 3c d8 89 24 e5 b3 90 e1 d7 37 95 03 cf 47 3e 8a 53 e9 d3 ab fc 7c 4b e5 07 9b e6 01 1f ba 4b 04 88 ae 82 ed f3 de a3 59 a7 ae 69 1a f4 8c 75 64 a2 e7 e6 37 c6 69 50 80 ad 8a ad ef 2a 87 4b b0 d0 74 fe 65 2a 87 9f 71 1b 7d 96 be 2a 40 da f6 0b ff 72 4d e5 f1 ea 36 58 9a 05 d6 f4 d6 3f b2 f1 db f1 22 9a 7b 0a 93 1c 6e ba 45 cb 63 3c 48 ad cf d0 5b f2 48 76 ac 19 17 68 d9 22 bf 61 de f2 89 f1 48 5a 1e 43 69 59 85 ee d5 9a cd 91 00 bd 26 8d 60 32 30 3b 33 08 50 1f 7e 79 89 f4 12 35 c7 e8 4d 7c 3a 4a a1 d9 bc c8 d3 06 05 ca 66 e3 a2 b4 43 5f b5 d1 8a ee 27 77 4d e5 70 fa 7e fc
                                                                                                                                                                                                                                                                                                      Data Ascii: rn+;Mg>&DIBdt+Tr=Kd^zSW<$7G>S|KKYiud7iP*Kte*q}*@rM6X?"{nEc<H[Hvh"aHZCiY&`20;3P~y5M|:JfC_'wMp~
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: 95 de 4e b6 eb 18 ac de 86 8e ef 20 1b 05 85 e8 da 65 4b ab dd 34 68 94 dc 7b 2e 08 90 47 f3 59 04 f0 df b6 95 15 6c b0 54 3b 2d 48 57 82 ae 33 7f ea 74 93 63 0a 73 c2 5b 7f 95 a5 6f 58 bd ed 3e ad 22 d5 54 8e e7 70 d7 06 be 8d 68 7e fc ff b5 78 c1 ff 42 e3 d8 3c 8e 05 88 96 74 6b 2d df 1d b8 ad 3b 93 08 10 33 a8 66 2d c8 88 c7 94 0c ce 20 97 23 01 ea a5 de 86 d9 15 d8 4e 55 d6 25 a4 95 c5 de a8 8f 1f 66 d7 4b 7c 5e 80 a8 ef a4 2f f7 e3 b3 d6 36 58 5c 6a 26 68 09 bd d9 d2 d2 d2 06 db 27 36 9a 73 89 83 a7 ad 87 ed f9 7e d2 95 3d ca 66 cd d3 5d 58 8b 5b 3a 29 18 f0 b4 d0 b5 fc 55 da 3f c1 2d e8 4e 3b 02 c4 b8 96 47 4b 6d c8 c9 99 46 80 3e 60 ea 17 7a 32 e0 29 25 06 76 4d 5b cd c8 2e 83 17 6c 34 7a 95 46 1d 7d a0 de 8a 5a a1 a7 e5 2f 29 ea 56 6d 1d 05 01 62
                                                                                                                                                                                                                                                                                                      Data Ascii: N eK4h{.GYlT;-HW3tcs[oX>"Tph~xB<tk-;3f- #NU%fK|^/6X\j&h'6s~=f]X[:)U?-N;GKmF>`z2)%vM[.l4zF}Z/)Vmb
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: 10 5b 82 22 d5 a2 5c db e2 86 df 8d 57 ab e4 63 17 05 8e d3 91 72 e7 05 c8 15 b5 92 f7 9c f8 fb fb 9b 77 b8 e0 0b 50 6a f7 35 ed de e6 54 64 d5 c8 f1 83 4b f4 34 6c ba fc 75 1c 57 80 52 2b 81 75 cc f1 59 e4 6f bf fd e2 b7 e7 19 63 35 fb 2f 4d 77 3a 5c f7 f9 2f 72 9f 1f 99 7e f9 fb eb 8d 01 b3 6b bb ac 61 67 d7 80 a7 be 7d e2 87 c1 23 bb 3d 60 dc 37 f1 23 0f 04 88 99 ae d6 e3 95 a8 a5 af a1 dc 12 1b 2c cd 02 6b c3 6b 98 43 62 83 fd cf cd 09 9f be 35 52 89 2d b3 d7 ee f7 a8 c3 5e e6 65 a5 26 ba 7a 23 56 f1 fa 85 f9 0b 82 46 a5 e0 e9 8f 7d 01 f2 8c b4 be 54 ce 70 3a 53 ca 04 02 e4 8a da e3 56 44 22 40 62 f6 eb ab a1 8c 54 6c f6 bd c4 eb 20 cc 1e f1 bc 66 7d 62 4e 79 a8 61 ab 94 6e 69 2f 2f be cd 77 05 c8 55 8e 4c 1b c6 f0 3e be 26 b1 c1 d2 2c b0 d2 bc 76 97
                                                                                                                                                                                                                                                                                                      Data Ascii: ["\WcrwPj5TdK4luWR+uYoc5/Mw:\/r~kag}#=`7#,kkCb5R-^e&z#VF}Tp:SVD"@bTl f}bNyani//wUL>&,v


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      14192.168.2.449760192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC601OUTGET /wp-content/themes/h4/i/pic-crowd-2x.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                      Referer: https://s0.wp.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC472INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:15 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                      Content-Length: 171725
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 22 Sep 2023 22:35:13 GMT
                                                                                                                                                                                                                                                                                                      ETag: "650e16a1-29ecd"
                                                                                                                                                                                                                                                                                                      Expires: Tue, 01 Apr 2025 03:40:17 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 1
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 09 06 06 06 07 06 09 07 07 09 0d 09 07 09 0d 0f 0b 09 09 0b 0f 11 0e 0e 0f 0e 0e 11 14 0f 10 10 10 10 0f 14 11 14 15 16 15 14 11 1a 1a 1c 1c 1a 1a 25 24 24 24 25 28 28 28 28 28 28 28 28 28 28 ff db 00 43 01 0a 09 09 0e 0e 0e 18 11 11 18 19 14 12 14 19 1f 1e 1e 1e 1e 1f 22 1f 1f 1f 1f 1f 22 24 21 20 20 20 20 21 24 23 24 22 22 22 24 23 26 26 24 24 26 26 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 06 c2 0a 28 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 08 01 01 00 00 00 00 fc 74 00 00 00 18 08 00 18 08 00 00 6e 9a 52 20 06 14 d8 92 4c 00 10 00 00 03 00 2f 7e 8d 4e 7c 60 01 dd 3a 77 4f 4a
                                                                                                                                                                                                                                                                                                      Data Ascii: JFIFHHC%$$$%((((((((((C""$! !$#$"""$#&&$$&&(((((((((((((((("tnR L/~N|`:wOJ
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: 09 4a 48 1b 65 26 89 25 29 49 4a 14 90 24 0d d3 6d 88 4a 14 c4 cc a0 1a 06 84 a5 29 52 90 a4 94 95 52 ca 40 10 20 01 00 00 03 a6 4a 48 60 20 06 00 08 00 00 00 06 e8 4a 40 60 d0 20 00 07 54 25 22 06 05 36 09 26 c0 12 40 03 00 01 83 ae 8e bd 97 3e 19 b0 6d d3 75 43 aa 60 c1 24 a6 14 c8 c7 55 75 75 75 77 75 77 4e 93 12 98 cf 3c f2 cd 20 1b bb d2 b4 d3 4a bb 6c 01 29 48 4c 6d 8c 48 4a 54 a5 29 25 29 20 41 4e 8a 01 13 33 33 33 00 02 00 4a 54 a4 92 48 4a 52 2c 59 20 40 20 01 00 00 01 4d a5 22 60 20 06 00 02 00 00 00 00 74 c5 28 18 31 08 00 01 d5 09 48 20 63 29 82 49 b1 a1 24 0c 68 00 28 02 b6 ec dc e7 c3 30 1b a6 e9 d0 db 60 20 41 0a 10 9b 75 57 55 75 5a 56 95 56 e8 a4 49 31 9e 79 67 09 03 2e eb 4d 2f 4b ab a6 da 05 24 a0 1b 63 40 49 29 29 94 92 52 90 21 37 43
                                                                                                                                                                                                                                                                                                      Data Ascii: JHe&%)IJ$mJ)RR@ JH` J@` T%"6&@>muC`$UuuuwuwN< Jl)HLmHJT)%) AN333JTHJR,Y @ M"` t(1H c)I$h(0` AuWUuZVVI1yg.M/K$c@I))R!7C
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: 68 09 aa 14 8d 83 1b aa ad ba ba 5e 1c dc f9 a0 76 00 20 63 04 03 1b 29 ba b7 75 75 54 db 1b 01 29 4d d6 d7 18 61 01 55 5a 5d d5 3b 6d b5 40 48 48 0c 06 02 49 25 2a 54 ca 53 20 00 32 86 34 25 2a 52 95 33 29 29 94 a4 42 04 24 90 90 b5 b7 96 68 01 02 00 40 00 05 36 25 21 41 28 60 ca 18 21 29 00 00 00 00 01 b6 d2 96 00 c1 08 00 07 74 25 28 01 8d b6 d2 48 18 80 54 da 92 82 86 ee f4 bd 36 d0 cf 0c 31 49 94 d8 84 00 da 00 a1 d0 db a7 75 57 6d d3 65 00 49 21 5b 75 6b 3c 9c b9 26 dd e9 57 55 54 53 6a 90 90 08 00 60 d0 94 8a 54 ca 52 94 a0 00 6d 8d b1 29 95 2a 48 99 94 88 49 24 90 20 91 21 21 eb 73 8c 00 08 04 00 80 00 2a 9a 52 86 c4 90 c1 b6 30 42 94 00 00 00 00 00 e9 a2 40 06 08 10 00 3a ab 99 94 00 32 9b a9 4a 41 88 68 6e 94 94 36 ca bd 2f 4a d2 dc e1 8e 30 36
                                                                                                                                                                                                                                                                                                      Data Ascii: h^v c)uuT)MaUZ];m@HHI%*TS 24%*R3))B$h@6%!A(`!)t%(HT61IuWmeI![uk<&WUTSj`TRm)*HI$ !!s*R0B@:2JAhn6/J06
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: 9b 42 60 03 00 18 84 86 00 01 4d b6 e9 8d b7 55 af 5f a1 d6 b9 78 f3 df bb b7 4c 70 5a 5e 84 f2 f0 71 e4 3b b7 75 54 ec b1 97 76 e2 73 90 45 20 49 08 2f 49 cf 38 10 92 10 30 7a 69 b6 93 96 19 21 55 d9 18 e3 84 42 41 24 a0 04 91 29 24 83 47 10 80 04 02 00 40 00 55 35 32 2a a2 64 00 a1 83 04 90 08 00 00 00 00 00 07 54 94 80 36 d2 42 00 0a bb 71 28 90 6d 95 75 31 08 63 a1 45 55 90 69 b5 46 49 b4 26 9a 69 b0 4c 01 20 01 83 1b 6d 94 d8 db 77 bf 7f a3 d6 f9 38 e3 a7 bb a1 73 e2 69 74 67 cd c3 cb 91 57 54 ea dd d3 b6 8b d2 e5 4e 72 80 06 12 84 17 6b 3c a5 04 82 06 32 b4 db 47 9e 58 e6 83 5d 6e 72 c3 0c 33 90 48 94 81 04 a2 52 49 05 93 28 04 00 84 00 00 05 b6 a6 51 4c 49 00 31 8d b4 92 01 00 00 00 00 00 00 ea 85 28 06 da 48 40 00 ee ea 61 12 05 31 e9 4a 21 26 36
                                                                                                                                                                                                                                                                                                      Data Ascii: B`MU_xLpZ^q;uTvsE I/I80zi!UBA$)$G@U52*dT6Bq(mu1cEUiFI&iL mw8sitgWTNrk<2GX]nr3HRI(QLI1(H@a1J!&6
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: 97 a6 95 56 f3 c3 24 ef 5d ba 3a 35 22 32 5a eb 75 51 94 63 9c 3a df 6d 2e ab 97 15 6f 4d 35 68 cf 18 13 72 d4 80 27 46 72 9b a9 94 3b 6e f4 aa 6d 4a 88 82 f5 b6 e3 0e 5c 22 74 ea e9 da 78 f8 79 72 89 48 40 29 48 42 13 18 08 12 1a ad 7a 27 9e 40 53 54 d4 c8 02 01 80 80 77 49 48 84 00 00 00 00 00 00 00 0f 4b 99 80 1b 62 41 20 03 ad 34 9c d2 91 b6 ca d2 e6 12 06 82 94 bd 0c ab 7d 8c 72 1b 40 02 54 31 00 80 4d 80 3a a7 a5 e9 74 20 9c 61 d6 9a e9 b6 fa 39 8c ce 8e a1 11 96 79 42 75 bf 43 29 e1 92 74 ef 46 89 ce cc e0 a9 48 09 29 b9 98 a6 d4 a1 d3 bd 6a da 09 89 85 5a 5d 93 1c fc b8 97 bf 4e e6 3c 5c 38 67 32 92 10 09 24 21 03 60 81 08 1b db 7c b0 01 0a 9d 4c c8 02 1a 60 80 2e 9a 94 24 00 00 00 00 00 00 00 03 aa 14 a0 1b 69 08 40 0e af 53 29 20 1b a1 e9 a2 89
                                                                                                                                                                                                                                                                                                      Data Ascii: V$]:5"2ZuQc:m.oM5hr'Fr;nmJ\"txyrH@)HBz'@STwIHKbA 4}r@T1M:t a9yBuC)tFH)jZ]N<\8g2$!`|L`.$i@S)
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: 08 aa db d0 e8 89 e6 8a 69 b1 cf 34 d7 4e f9 1b 5a 8c d2 2b 4b 8c c2 e9 0e f5 34 f4 fa a7 1f 3f 8b 9c 14 a1 aa 01 00 15 55 57 a6 b5 26 f4 72 f3 26 24 ab 6d 1d 2c 33 cf 3c b9 f0 ce 66 65 20 01 08 12 48 04 d8 93 10 05 53 81 82 9a a6 44 85 6b 19 82 74 03 1b 49 08 90 00 b8 00 01 94 21 20 06 09 03 06 db 49 01 4c 52 e4 00 1d eb 78 c8 92 a7 41 a5 28 62 4c 7a c4 41 b4 43 a6 4d 34 80 4c 00 18 0c 6e 4a 6e ea a6 75 d6 e2 65 0d ef dd d9 9e 79 e4 30 07 9e 1a 2d ba 31 36 b1 67 28 35 a8 cc ab 10 dd 5d 75 ee b0 e7 c3 00 4a 50 c6 02 06 ea 98 de bb 0b 5b 9e 6c 10 21 69 d9 b3 59 f2 f3 44 63 cf 8c 29 94 90 00 24 12 48 03 4d 21 88 06 e8 91 82 9a a6 a6 45 a6 91 29 26 da 1b 6d 29 04 80 07 79 80 36 31 88 94 d0 30 42 06 37 41 28 0a 62 90 40 03 ad 74 cf 31 24 ea 80 60 c4 9b 7a 4c
                                                                                                                                                                                                                                                                                                      Data Ascii: i4NZ+K4?UW&r&$m,3<fe HSDktI! ILRxA(bLzACM4LnJnuey0-16g(5]uJP[l!iYDc)$HM!E)&m)y610B7A(b@t1$`zL
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: 13 92 99 28 4f 7c 8d 73 80 60 53 09 94 00 01 6f 37 be 03 60 c6 00 99 0e a1 54 a0 00 00 76 92 00 1a 01 00 05 55 ac ea 41 bd 26 53 62 00 1d 0c 94 0c 18 03 00 1b 90 7a 09 a9 63 6e af 49 d3 65 cc 6b ad e6 a9 6b d7 ae 1d 7e 99 19 67 ab e1 99 ae 9a 35 a6 9b a0 01 f3 78 ee f5 df 49 ed ea 88 e5 e3 3a bb 1a 44 c2 12 53 32 84 a4 58 66 83 4a d0 50 50 02 4c 20 53 9d f3 f1 c6 74 fa 7a 70 e1 95 08 44 89 20 04 00 9a 04 01 4d 0c 08 a6 e6 40 ad b0 d2 f3 80 18 db 12 97 20 00 6b 13 7d 1c ec 13 26 94 ba 80 13 40 0c 40 00 16 09 02 6c 10 80 01 d5 99 d4 83 18 14 24 00 3a 61 28 60 30 06 05 51 32 15 ab 97 29 ba 7a ba bb 65 f0 c3 6c b9 ad b7 db 4e 4b db 6d 35 e8 e1 7d 2b 49 55 ad 50 ed b7 4a 8c 3e 6b 2b d4 7a fa 5e ac 65 e7 f2 ed 3a 36 de 9d 08 92 14 c9 33 32 8c f3 84 d8 e5 4d 68
                                                                                                                                                                                                                                                                                                      Data Ascii: (O|s`So7`TvUA&SbzcnIekk~g5xI:DS2XfJPPL StzpD M@ k}&@@l$:a(`0Q2)zelNKm5}+IUPJ>k+z^e:632Mh
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: b6 66 fa f0 ab 13 9f 26 f6 f3 fb 79 72 f2 36 d1 f4 e7 5a 0b 9a 66 73 88 3b b2 e4 68 b7 57 41 d3 bc 72 cc 4c 73 65 8e 72 a4 09 68 25 88 01 09 a0 00 01 82 00 00 a1 5d 64 86 0c 06 90 e4 00 35 cd 69 a8 a3 31 0d 00 00 08 18 00 00 80 60 26 00 00 00 00 d0 30 18 01 6d 24 ca e8 e7 91 d7 7f 9e ba f9 56 dd 48 9f 63 3f 3f 4e 1d f1 df dc f0 31 bc bd 1e de 2b f4 b8 96 dc fd 39 e9 cb ec 78 3a fb df 3d e8 f5 46 b9 79 11 bf a9 3d 37 e6 79 de 97 d4 79 b8 79 1e b7 b9 d1 c9 e2 3d ba 3c 8e 6f 57 a2 7a b7 f1 7b b8 f8 3d 8d bc ee 03 ea 3c 2f 37 dc e8 e7 af 25 fa fc 38 f6 e9 d5 bf 83 af a5 cf 8f 2e 7d 5e 8b 8e 7f 3f 2b db 4c b6 e3 ec c6 fd 14 fc cc fd 2e 28 8c e1 4d 7a 9c de 74 c0 a6 68 1f 76 fc bd 35 33 9e 39 f0 44 a1 27 20 08 10 08 13 40 00 00 c4 00 01 71 75 30 03 01 80 81 00
                                                                                                                                                                                                                                                                                                      Data Ascii: f&yr6Zfs;hWArLserh%]d5i1`&0m$VHc??N1+9x:=Fy=7yyy=<oWz{=</7%8.}^?+L.(Mzthv539D' @qu0
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: bc f7 e8 73 7a 9e 3c 69 eb f0 77 3d f5 f9 6e ee ae 6f 33 d7 ae df 2d 74 9b 47 9b da 56 4f 49 e4 ec cf 5b bc 27 9d 75 72 72 65 1e 85 c2 7a 79 38 44 f6 47 02 55 08 00 a8 52 06 a9 24 24 20 00 00 00 00 6d 52 48 00 06 98 08 00 a2 5e c4 a9 90 00 00 00 00 00 00 00 01 00 36 81 a2 a4 4c 34 79 06 b5 88 33 a7 9a ce fe 09 ec ed f2 7a 16 1a 5e 15 d1 f4 9f 3d c4 6a 9e fd 5e 56 a9 7a 38 71 eb d1 cc b4 f5 b8 2f 87 d5 f6 39 7c bd bb b8 77 df 92 f3 ec e3 35 f4 3a e7 9f 6f 30 ee d7 2f 0f ae f6 9e 6d 23 ce f5 7d 4f 27 96 bd bf 1f a2 3a fc ce 5b f5 7d 35 e3 f1 7b be b9 e7 fa 1d 3c b9 77 f1 51 c3 3e 3f 11 e8 fb 5e 44 f2 67 d1 ea 46 9a c6 eb 6f 1b d5 f3 3b eb c3 f4 69 76 e5 9e 94 fc ff 00 4b 83 75 86 bd 9c 1a d9 a2 c3 67 cf 5a 79 4f 9f b3 af 2e 5d b9 79 f9 62 2f 5e 35 7d 1c 28
                                                                                                                                                                                                                                                                                                      Data Ascii: sz<iw=no3-tGVOI['urrezy8DGUR$$ mRH^6L4y3z^=j^Vz8q/9|w5:o0/m#}O':[}5{<wQ>?^DgFo;ivKugZyO.]yb/^5}(
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: 37 67 99 cf 1a fd 3f 07 2f 9a fa 63 d5 af 17 d1 f6 6f 87 c2 e9 3d cf 2f 83 dc f2 f9 27 ab df f0 f9 a3 a7 da ea e0 e5 f5 38 3c df 71 79 7c eb d8 d2 39 b5 c7 17 df e8 5f 9d df c1 cb c8 ba 3e ab 2e 19 f3 d7 77 27 4f 8b 5e d3 e9 27 a3 e6 bd ed 3e 7e 76 d7 d4 f4 bd af 3f e6 fa bd 3e 3c 4f 63 c5 e4 f7 32 f6 fc 7e 1e 8e fe 6e ae 6a e1 db c2 df d1 58 74 f2 dd 3e 1e ad 5f 55 71 57 26 3e 86 7e 77 b5 3c 33 7d 17 5d 26 5c f0 6b 0e 30 d7 96 c5 4f 2e 2c e3 09 f6 b8 b9 a2 74 ca ba b9 f9 e6 2f 7e 66 94 a0 02 f3 00 00 00 1e af 30 94 00 03 40 c4 d0 00 34 55 09 48 02 06 00 09 82 18 00 81 ba 81 c8 0c 13 02 b6 e7 75 03 5d 4f 1b be 6e e7 e7 be fe 9e ef 0f 07 d3 ec 60 fc a8 cb 7e b3 d3 3c 08 9f 5e 3c ef 43 0c 7e 97 c5 e2 5b fd 07 8d 7c 79 3f 5f 6f 3b e9 3c 3d 3a 7a 70 f3 2f dd
                                                                                                                                                                                                                                                                                                      Data Ascii: 7g?/co=/'8<qy|9_>.w'O^'>~v?><Oc2~njXt>_UqW&>~w<3}]&\k0O.,t/~f0@4UHu]On`~<^<C~[|y?_o;<=:zp/


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      15192.168.2.449759192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC612OUTGET /i/logo/wpcom-gray-white.png HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s2.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                      Referer: https://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:15 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                      Content-Length: 8203
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 19 May 2023 01:47:48 GMT
                                                                                                                                                                                                                                                                                                      ETag: "6466d544-200b"
                                                                                                                                                                                                                                                                                                      Expires: Sun, 20 Apr 2025 09:12:25 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 03 00 00 00 fc 08 2f b8 00 00 00 72 50 4c 54 45 de de de dd dd dd dc dc dc df df df e1 e1 e1 e3 e3 e3 e7 e7 e7 e8 e8 e8 ea ea ea ee ee ee ef ef ef eb eb eb e4 e4 e4 e2 e2 e2 e6 e6 e6 f1 f1 f1 f4 f4 f4 f6 f6 f6 fa fa fa fb fb fb fd fd fd ff ff ff fe fe fe f7 f7 f7 f5 f5 f5 e0 e0 e0 ec ec ec f2 f2 f2 ed ed ed e9 e9 e9 f8 f8 f8 fc fc fc f9 f9 f9 f3 f3 f3 f0 f0 f0 e5 e5 e5 db db db da da da 72 1c ce 58 00 00 1f 54 49 44 41 54 78 da ec da d9 96 aa 48 10 05 d0 8c 20 11 29 44 64 88 04 65 54 ff ff 1f ef bd 56 f7 ea 55 dd 2d 24 8e 08 67 3f eb 83 eb 18 91 53 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR/rPLTErXTIDATxH )DdeTVU-$g?S(
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: 14 fb ff e2 73 27 16 b2 d3 84 26 d2 88 75 d5 da 6d e3 91 fa 7f 11 59 9d cd db 4a 33 4d 6c 1b b2 4e c4 42 e4 a0 c5 ff 0b eb d8 2a f2 29 de 76 b0 b2 8a bd db a0 d8 7f e0 55 6a 1f f9 a7 c6 9e 05 a8 f5 7f 10 f9 32 28 f3 1d 56 93 c5 2a 48 65 50 89 16 ff 37 da 17 32 e8 a4 79 ea 37 89 16 4f c1 1d ee e7 be f1 26 b1 19 4a a0 4f 18 fa 90 21 99 87 d4 7f e3 da c8 80 6e c5 a4 3e 00 d9 bc 08 fb 78 6f 25 fa 92 01 ed 41 d1 9c 66 3f 76 4b 5f d8 c9 d9 c9 80 52 f3 67 3d 12 fa 46 fa 35 cb 5e d8 39 6c a4 5f f7 79 d3 27 1c 16 d2 2f 3d f3 92 2f 5e 53 e9 65 2a 45 9f b8 64 d5 43 bf ab e6 c5 66 ee 19 e9 15 bb fc a9 2f c4 a5 f4 3b d0 42 33 0f 06 2f b0 e8 83 ff d0 a9 f4 3a f1 12 63 1f da b6 c7 21 ab 8b 99 16 fb 51 d1 f2 32 8f 06 56 73 22 f5 d9 86 06 bf 8a a5 1d dd 48 ed e6 ff 22 c5
                                                                                                                                                                                                                                                                                                      Data Ascii: s'&umYJ3MlNB*)vUj2(V*HeP72y7O&JO!n>xo%Af?vK_Rg=F5^9l_y'/=/^Se*EdCf/;B3/:c!Q2Vs"H"
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: bf b5 71 d0 d1 d4 49 ff 7d 7d ec df 10 5b 47 af d5 44 4c 77 9b 72 cd 98 78 bc 26 8a d4 1a 15 32 7b a5 0c 3c e2 72 cb 6c eb 7a d5 5b 67 5b f7 70 e5 2a 2f 79 a5 1e c9 19 9e b2 6d 95 49 ad 71 ba 77 fd 75 cd e5 d3 87 43 fd 6a a7 d1 9b c2 ae 5a 22 e2 8a 85 ef f0 56 11 2f f8 27 f8 f8 65 b0 d1 ea 14 6d 57 4d e3 0d 26 6a 70 22 2f 24 7c 38 2f bd 91 b0 50 b5 52 96 f1 fd c1 c3 77 78 fd aa fe 9c 8f ef bb 6f 9c 4e cc 0c 62 1b a1 e9 79 ba cd a9 5d f9 ca 0f 0c cd 14 dc 8b 74 13 f0 de 53 0d c1 e7 c0 1f 48 50 b4 5b d4 c6 e3 bd 7c e5 f4 45 01 0f df 05 9d d6 18 7d ee a5 49 f0 12 0b 1c 4a e6 fa 82 cc b9 aa 5a dd aa a5 aa 74 60 5f c4 6a fe 2b 4f 25 33 df 8f 0c 7c 5f 59 61 bd d0 1c 37 7b 0f 2f d0 03 5b e3 ca cb 77 9c 99 f8 2e 68 5c 63 74 41 a9 ed bb 87 ce df e4 7f 22 ee fa 71
                                                                                                                                                                                                                                                                                                      Data Ascii: qI}}[GDLwrx&2{<rlz[g[p*/ymIqwuCjZ"V/'emWM&jp"/$|8/PRwxoNby]tSHP[|E}IJZt`_j+O%3|_Ya7{/[w.h\ctA"q
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: de b2 f1 9d 52 0d df 5d b3 a2 1e 58 64 f4 90 34 18 c7 cb 77 bf e2 e2 3b dd 8c 9a 6e e1 5b 64 f4 c4 28 27 8c 90 99 ef c8 b8 76 3d a2 48 83 ee 9a 46 bf 91 3d cd 52 13 34 a2 55 66 be 47 2c 55 fd e5 d2 72 fb 6c 71 b2 b5 c8 e8 3e f4 67 36 73 be 73 1c 6f 3e 7e a5 d1 2b 1f 3a c3 84 df e8 f4 30 33 3a 26 06 be 1b 7a 15 e6 9b 3a 69 18 5d 3b ab 2a 7b 6b 2a 2e d4 9a 86 8f 03 73 7d 35 61 e0 fb b2 d1 23 7a 36 21 32 da 63 f4 42 6a 7d 91 39 ff fe 50 3c 7c a7 93 19 45 50 5b 6d f4 5e ea c5 7a ac 7c a7 8b e2 e1 3b 45 b3 f1 a0 db 46 37 0f 9a 2e 5c e7 f3 e9 f3 dd b4 da 34 c1 7d a3 53 c4 c9 f7 77 ba f3 f0 9d d2 d9 33 82 1c 37 ba 79 2a f6 46 9b b5 01 30 f0 7d 21 f7 de 92 eb 46 37 0f 9a 32 6c 16 a6 f3 f0 1d d7 85 e6 38 f7 8d 1e 28 03 55 31 36 a2 3b 13 df 91 cd bf cc ee 1b 5d c8
                                                                                                                                                                                                                                                                                                      Data Ascii: R]Xd4w;n[d('v=HF=R4UfG,Urlq>g6sso>~+:03:&z:i];*{k*.s}5a#z6!2cBj}9P<|EP[m^z|;EF7.\4}Sw37y*F0}!F72l8(U16;]
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: 00 a0 18 79 51 87 39 b4 3f 69 6a 88 76 df 18 68 8b 41 f9 ae ce 95 db 5c 6b b0 76 46 c8 d4 41 d2 c6 93 a6 4e 6f 93 e8 bc d0 80 8f 17 f9 33 03 0d b5 a5 40 c2 36 51 96 8e 8c 42 7e 7c da d6 88 ef 6f 6b f7 4c 40 55 70 7f a6 f2 2c c9 76 07 f9 70 84 6b d4 c9 b1 1b 9e 34 e5 ef 2f 1b 1b 03 1d 8a 29 df b5 f4 95 88 e7 11 8c 77 b0 5d 0c 7e 9a 27 69 ea f4 26 dd eb 85 80 aa a0 fa dd b6 00 0e 2f 82 00 ac 0e a3 87 9e 41 20 a4 8e f3 7d 38 dd 9f 36 1c a6 7e fd ae d2 b3 f0 59 0b 36 17 23 34 a4 60 7c e7 56 6c 3e 80 ee 43 6b d3 b4 46 7c 1f f0 df 29 02 1b 24 63 62 6c af 72 be a7 98 ef c3 e9 7e 0d dc a1 b8 1a 20 4e 29 dd f7 c0 90 9a 2c 54 52 df c8 5f bf d2 1a a0 7b 48 55 b1 d3 5b ea 3b 03 da 3d 42 2b 31 ea a6 2d 35 85 15 9b 03 ba 07 55 15 a9 bd 95 90 3c ec ed 74 06 54 bc 47 30
                                                                                                                                                                                                                                                                                                      Data Ascii: yQ9?ijvhA\kvFANo3@6QB~|okL@Up,vpk4/)w]~'i&/A }86~Y6#4`|Vl>CkF|)$cblr~ N),TR_{HU[;=B+1-5U<tTG0
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: 26 df 41 7d cc 9b 8d 58 bf 52 42 42 fa 6b b1 a1 86 b1 35 68 7a 3b e3 e8 9b 27 7b 0b 9f 34 01 29 04 54 05 79 00 b2 51 11 1f ee fc 95 f5 4c d4 d3 42 c1 ad d8 71 72 1e 7b 8e fc 00 4a aa ff 17 dc 39 1d 8b 0f 8d 92 34 f1 95 c4 af 2a d8 66 b8 9e 11 e0 1e 47 c1 7f df 45 92 26 7e 57 de 04 56 2c 2a 12 b3 f4 1b c0 7d ee 80 3f 51 7d c3 eb 57 38 dd c3 ab 8a 52 0c 24 97 39 b5 9d e0 78 a4 45 c1 45 04 ba 03 2b 16 d1 5d bb 33 98 13 d1 83 cf 94 cb ce c2 d6 af 80 d6 85 a3 ab 8a 7a 21 c0 c1 d9 7b ee fc a5 9d be 14 2e 69 a2 36 50 f8 b6 18 c3 4b 9f 75 ad c0 b7 32 9b 60 08 ab ae 0a 5c bf c2 37 26 f9 65 71 fc 01 94 d1 a5 2f 7e 70 57 eb 28 01 55 80 e9 ce ad 58 1a f5 55 c0 02 98 75 b6 e6 af 70 cc c6 4d 9a 32 0b e4 26 73 ba 93 23 9a c5 c7 9c c3 df 22 ec 60 40 0a 62 b8 72 5f 11 c6
                                                                                                                                                                                                                                                                                                      Data Ascii: &A}XRBBk5hz;'{4)TyQLBqr{J94*fGE&~WV,*}?Q}W8R$9xEE+]3z!{.i6PKu2`\7&eq/~pW(UXUupM2&s#"`@br_
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC457INData Raw: 66 52 51 5c 27 65 2f 4e 0a 6c d3 1e c5 ba ce c5 59 5e 5e c2 76 8a 2a f5 19 3e d1 6f a3 26 62 66 a5 bd d3 ae 4e ce 99 11 57 c5 01 f7 6f 4f 89 bd e9 e5 21 26 1f d2 4b 73 0c 76 be ef 69 ad e9 0b a5 75 e5 fb 71 b0 6f 92 b1 cb 3f 2f df 88 fc fb 71 55 e7 f2 0c c6 f4 79 9e 9d bf 18 f2 bc 37 46 3e 21 f2 77 29 f2 b7 21 f2 57 8d bd 1d e4 85 e5 35 1e a6 2d 80 d5 ee 2c 2f aa db e3 8e 7d 21 44 a7 a4 90 97 63 d2 98 10 f9 72 88 bd ba 93 97 92 85 11 9e 98 2f 8c 98 e2 4b 21 2f c2 a4 3b 85 c8 d7 5a ee a5 bc 80 21 8c 18 75 7d 35 4c d3 21 93 6f d5 27 31 16 f9 ca 88 75 9c 64 df 96 f8 18 54 48 fc db 72 cf 91 f8 16 73 3f 74 46 d6 93 25 bb 0a 17 f2 ef 46 4c fe 31 cd 65 05 fd b9 39 e1 3a fe 3a b9 57 f1 a1 2c 64 41 a6 bb 06 1e 21 f1 97 42 ac bc 5d 78 5e 24 f8 a2 bb b6 11 96 f8 eb
                                                                                                                                                                                                                                                                                                      Data Ascii: fRQ\'e/NlY^^v*>o&bfNWoO!&Ksviuqo?/qUy7F>!w)!W5-,/}!Dcr/K!/;Z!u}5L!o'1udTHrs?tF%FL1e9::W,dA!B]x^$


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      16192.168.2.449761192.0.76.34434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC535OUTGET /w.js?67 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: stats.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC433INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:15 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 12788
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                                                                                      etag: W/12827-1705538370375.7896
                                                                                                                                                                                                                                                                                                      Expires: Fri, 17 Jan 2025 00:46:55 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC936INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 65 5b 6f 5d 29 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 65 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6f 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: !function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=fun
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: 20 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 74 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 74 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 6e 28 65 29 7d 74 2e 65 78 70 6f 72 74 73 3d 6e 7d
                                                                                                                                                                                                                                                                                                      Data Ascii: n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?t.exports=n=function(t){return typeof t}:t.exports=n=function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},n(e)}t.exports=n}
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 5b 72 5d 2e 73 75 62 73 74 72 69 6e 67 28 6e 29 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 29 3b 76 61 72 20 6f 3d 6e 28 30 29 2c 72 3d 6e 2e 6e 28 6f 29 2c 69 3d 6e 28 31 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 69 66 28 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 2c 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: urn decodeURIComponent(o[r].substring(n));return null}},function(t,e,n){"use strict";n.d(e,"a",function(){return T});var o=n(0),r=n.n(o),i=n(1);function a(t){var e=[];if(window.crypto&&window.crypto.getRandomValues)e=new Uint8Array(t),window.crypto.getRan
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: 6f 6e 20 74 28 65 2c 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 72 28 29 28 65 29 29 72 65 74 75 72 6e 20 65 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 75 6c 6c 21 3d 6e 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 72 28 29 28 6e 29 7c 7c 28 6e 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 29 2c 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 26 26 28 6e 5b 6f 5d 3d 74 28 65 5b 6f 5d 29 29 3b 72 65 74 75 72 6e 20 6e 7d 28 6c 2c 74 29 2c 79 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 65 2e 70 75 73 68 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 2b 22 3d 22 2b
                                                                                                                                                                                                                                                                                                      Data Ascii: on t(e,n){if(null==e||"object"!==r()(e))return e;for(var o in null!=n&&"object"===r()(n)||(n=e.constructor()),e)e.hasOwnProperty(o)&&(n[o]=t(e[o]));return n}(l,t),y(function(t){var e=[];for(var n in t)t.hasOwnProperty(n)&&e.push(encodeURIComponent(n)+"="+
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: 3d 22 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2b 22 26 5f 3d 5f 22 2c 6e 2e 61 6c 74 3d 22 22 7d 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 53 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 69 66 28 74 3d 3d 6e 5b 65 5d 29 72 65 74 75 72 6e 3b 6e 2e 70 75 73 68 28 74 29 2c 62 28 6e 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 74 2e 6a 6f 69 6e 28 22 20 22 29 2e 6c 65 6e 67 74 68 3e 32 30 34 38 3b 29 74 3d 74 2e 73 6c 69 63 65 28 31 29 3b 6b 28 22 71 73 22 2c 74 2e 6a 6f 69 6e 28 22 20 22 29 2c 31 38 30 30 29 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 5b 5d 2c 6f 3d 53 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6f 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                                      Data Ascii: ="+(new Date).getTime()+"&_=_",n.alt=""}},g=function(t){var e,n=S();for(e=0;e<n.length;++e)if(t==n[e])return;n.push(t),b(n)},b=function(t){for(;t.join(" ").length>2048;)t=t.slice(1);k("qs",t.join(" "),1800)},_=function(t){var e,n=[],o=S();for(e=0;e<o.leng
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: 70 22 2c 65 2e 6a 6f 69 6e 28 22 2c 22 29 29 2c 68 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 47 65 6e 65 72 61 6c 22 2c 6e 65 78 74 75 73 65 72 69 64 3a 74 2c 6e 65 78 74 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 2c 70 72 65 76 75 73 65 72 69 64 3a 63 2c 70 72 65 76 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 7d 29 29 7d 6b 28 22 61 69 22 2c 74 29 2c 63 3d 74 2c 75 3d 22 61 6e 6f 6e 22 7d 65 6c 73 65 20 68 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 22 2c 61 6e 6f 6e 49 64 3a 74 7d 29 7d 2c 72 65 63 6f 72 64 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 5f 73 65 74 50 72 6f 70 65 72 74 69 65 73 22 21 3d 3d 74 26 26 28 28 65 3d 65 7c 7c 7b 7d 29 2e 5f 65 6e 3d 74 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79
                                                                                                                                                                                                                                                                                                      Data Ascii: p",e.join(",")),h({_en:"_aliasUserGeneral",nextuserid:t,nextuseridtype:"anon",prevuserid:c,prevuseridtype:"anon"}))}k("ai",t),c=t,u="anon"}else h({_en:"_aliasUser",anonId:t})},recordEvent:function(t,e,n){"_setProperties"!==t&&((e=e||{})._en=t,"string"==ty
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 3f 41 72 72 61 79 2e 66 72 6f 6d 28 6e 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 3f 6f 28 74 2c 65 29 3a 76 6f 69 64 20 30 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 3e 74
                                                                                                                                                                                                                                                                                                      Data Ascii: tring.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(n):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?o(t,e):void 0}}},function(t,e){t.exports=function(t,e){(null==e||e>t
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 61 28 29 28 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 72 65 74 75 72 6e 3b 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 3b 69 66 28 65 2e 68 6f 73 74 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 22 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 65 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 3d 74 2e 70 72 6f 74 6f 63 6f 6c 26 26 65 2e 68 6f 73 74 3d 3d 3d 74 2e 68 6f 73 74 6e 61 6d 65 29 7b 69 66 28 22 68 74 74 70 3a 22 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 26 26 65 2e 68 6f 73 74 2b 22 3a 38 30 22 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 68 74
                                                                                                                                                                                                                                                                                                      Data Ascii: f("object"!==a()(n.parentNode))return;n=n.parentNode}if(function(t){var e=document.location;if(e.host===t.host)return!0;if(""===t.host)return!0;if(e.protocol===t.protocol&&e.host===t.hostname){if("http:"===e.protocol&&e.host+":80"===t.host)return!0;if("ht
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC1369INData Raw: 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 65 5d 29 29 3b 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 26 22 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 65 77 20 49 6d 61 67 65 3b 6f 2e 73 72 63 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 70 69 78 65 6c 2e 77 70 2e 63 6f 6d 2f 22 2b 74 2b 22 3f 22 2b 65 2b 22 26 72 61 6e 64 3d 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 6f 2e 61 6c 74 3d 22 22 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 26 26 28 6f 2e 69 64 3d 6e 2c 70 28 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 29 7d 2c 70 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                      Data Ascii: codeURIComponent(t[e]));return n.join("&")},l=function(t,e,n){var o=new Image;o.src=document.location.protocol+"//pixel.wp.com/"+t+"?"+e+"&rand="+Math.random(),o.alt="","string"==typeof n&&document.body&&(o.id=n,p(n),document.body.appendChild(o))},p=funct
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:15 UTC900INData Raw: 2e 67 69 66 22 2c 66 28 74 29 2c 22 77 70 73 74 61 74 73 22 29 7d 2c 65 78 74 72 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 76 3d 22 77 70 63 6f 6d 2d 6e 6f 2d 70 76 22 2c 6c 28 22 67 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 72 61 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 22 67 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 22 63 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 63 6c 69 63 6b 54 72 61 63 6b 65 72 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 64 2e 69 6e 69 74 28 74 2c 65 29 7d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 28 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                                                                      Data Ascii: .gif",f(t),"wpstats")},extra:function(t){t.v="wpcom-no-pv",l("g.gif",f(t),!1)},raw:function(t){l("g.gif",f(t),!1)},click:function(t){l("c.gif",f(t),!1)},clickTrackerInit:function(t,e){d.init(t,e)}},y=function t(){document.hidden||(document.removeEventList


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      17192.168.2.449767184.28.90.27443
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                      X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=2386
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:16 GMT
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      18192.168.2.449768192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC597OUTGET /wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.7-alpha-59134 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s0.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:16 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 18726
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 27 Jun 2024 14:23:19 GMT
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      ETag: "667d75d7-4926"
                                                                                                                                                                                                                                                                                                      Expires: Fri, 03 Oct 2025 13:46:32 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC864INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                      Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 26 28 63 3d 63 2e 63 6f 6e 63 61 74 28 22 20 22 2c 66 2c 27 3d 22 27 2c 75 5b 66 5d 2e 72 65 70 6c 61 63 65 28 74 2c 72 29 2c 27 22 27 29 29 3b 63 3d 63 2e 63 6f 6e 63 61 74 28 22 2f 3e 22 29 7d 72 65 74 75 72 6e 20 63 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 75 29 7b 76 61 72 20 66 2c 63 2c 65 2c 62 2c 61 2c 74 2c 72 2c 6e 2c 6f 2c 73 2c 69 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 64 28 75 2c 66 29 7b 76 61 72 20 63 2c 65 2c 62 3d 75 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 61 3d 62 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 61 2d 2d 3b 29 63 3d 62 5b 61 5d 2c 33 3d 3d 3d 28 65 3d 63 2e 6e 6f 64 65 54 79 70 65 29 3f 66 2e 70 75 73 68 28 63 29 3a 31 21 3d 3d 65 7c 7c 22 6f 77 6e 65 72 53 56 47 45 6c 65 6d 65 6e 74 22 69 6e 20 63 7c 7c 6d 2e 74 65 73 74 28 63 2e 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: &(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a],3===(e=c.nodeType)?f.push(c):1!==e||"ownerSVGElement"in c||m.test(c.n
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c
                                                                                                                                                                                                                                                                                                      Data Ascii: \u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffc\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64
                                                                                                                                                                                                                                                                                                      Data Ascii: udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83e\uddd1\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83e\uddd1\ud83c[\udffc-\udfff]|\ud83e\uddd1\ud83c\udffc\u200d\u2764\ufe0f\u200d
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75
                                                                                                                                                                                                                                                                                                      Data Ascii: \ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udfff\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffb-\udffe]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\u
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66
                                                                                                                                                                                                                                                                                                      Data Ascii: fff]|\ud83d\udc69\ud83c\udffe\u200d\ud83e\udd1d\u200d\ud83d\udc69\ud83c[\udffb-\udffd\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\udffb-\udfff
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 38 5c 75 64 63 36 39 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64
                                                                                                                                                                                                                                                                                                      Data Ascii: d83d\udc8b\u200d\ud83d[\udc68\udc69]|\ud83e\udef1\ud83c\udffb\u200d\ud83e\udef2\ud83c[\udffc-\udfff]|\ud83e\udef1\ud83c\udffc\u200d\ud83e\udef2\ud83c[\udffb\udffd-\udfff]|\ud83e\udef1\ud83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\ud
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 64 64 34 5c 75 64 64 64 36 2d 5c 75 64 64 64 64 5d 29 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 29 3f 5c 75 32 30 30 64 5b 5c 75 32 36 34 30 5c 75 32 36 34 32 5d 5c 75 66 65 30 66 7c 28 3f 3a 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 37 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 36 5c 75 64 63 36 37 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64
                                                                                                                                                                                                                                                                                                      Data Ascii: dd4\uddd6-\udddd])(?:\ud83c[\udffb-\udfff])?\u200d[\u2640\u2642]\ufe0f|(?:\ud83d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc66\u200d\ud83d\udc66|\ud83d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc67\u200d\ud83d[\udc66\udc67]|\ud83d\udc68\u200d\ud83d\udc69\u200d\ud
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 5c 75 64 38 33 64 5c 75 64 63 61 62 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 65 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 65 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 64 5c 75 64 63 30 38 5c 75 32 30 30 64 5c 75 32 62 31 62 7c 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 29 7c 5b 23 2a 30 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: \ud83d\udcab|\ud83e\udd3c\u200d\u2640\ufe0f|\ud83e\udd3c\u200d\u2642\ufe0f|\ud83e\uddde\u200d\u2640\ufe0f|\ud83e\uddde\u200d\u2642\ufe0f|\ud83e\udddf\u200d\u2640\ufe0f|\ud83e\udddf\u200d\u2642\ufe0f|\ud83d\udc08\u200d\u2b1b|\ud83d\udc26\u200d\u2b1b)|[#*0-
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 30 33 64 5c 75 33 32 39 37 5c 75 33 32 39 39 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 63 62 5c 75 64 66 63 63 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 64 37 34 5c 75 64 64 37 35 5c 75 64 64 39 30 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 30 7c 5b 5c 75 32 36 31 64 5c 75 32 36 66 37 5c 75 32 36 66 39 5c 75 32 37 30 63 5c 75 32 37 30 64 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 38 35 5c 75 64 66 63 32 2d 5c 75 64 66 63 34 5c 75 64 66 63 37 5c 75 64 66 63 61 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 63 34 32 5c 75 64 63 34 33 5c 75 64 63 34 36 2d 5c 75 64 63 35 30 5c 75 64 63 36 36 2d 5c 75 64 63 36 39 5c 75 64 63 36 65
                                                                                                                                                                                                                                                                                                      Data Ascii: 03d\u3297\u3299])(?:\ufe0f|(?!\ufe0e))|(?:(?:\ud83c[\udfcb\udfcc]|\ud83d[\udd74\udd75\udd90]|\ud83e\udef0|[\u261d\u26f7\u26f9\u270c\u270d])(?:\ufe0f|(?!\ufe0e))|(?:\ud83c[\udf85\udfc2-\udfc4\udfc7\udfca]|\ud83d[\udc42\udc43\udc46-\udc50\udc66-\udc69\udc6e


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      19192.168.2.449769192.0.73.24434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC651OUTGET /js/hovercards/hovercards.min.css?ver=202440448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: 0.gravatar.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                      Referer: https://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC423INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:16 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                      Content-Length: 3612
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 16 Sep 2024 08:53:14 GMT
                                                                                                                                                                                                                                                                                                      ETag: "66e7f1fa-e1c"
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                                                                                      Expires: Thu, 10 Oct 2024 16:05:16 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC946INData Raw: 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 30 30 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 68 34 2c 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 70 7b 6d 61 72 67 69 6e 3a 30 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 61 2c 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 69 2c 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 70 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 46 20 50 72 6f 20 54 65 78 74 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: .gravatar-hovercard{display:inline-block;z-index:10000000}.gravatar-hovercard h4,.gravatar-hovercard p{margin:0}.gravatar-hovercard a,.gravatar-hovercard i,.gravatar-hovercard p{color:#000;font-family:SF Pro Text,-apple-system,BlinkMacSystemFont,Segoe UI,
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 6f 76 65 72 63 61 72 64 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 70 65 72 73 6f 6e 61 6c 2d 69 6e 66 6f 2d 6c 69 6e 6b 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 6e 61 6d 65 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 32 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 54 61 68 6f 6d 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70
                                                                                                                                                                                                                                                                                                      Data Ascii: overcard .gravatar-hovercard__personal-info-link{text-decoration:none}.gravatar-hovercard .gravatar-hovercard__name{display:-webkit-box;-webkit-line-clamp:2;-webkit-box-orient:vertical;color:#000;font-family:Helvetica,Arial,Tahoma,sans-serif;font-size:18p
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1297INData Raw: 72 63 61 72 64 5f 5f 70 72 6f 66 69 6c 65 2d 6c 69 6e 6b 2d 2d 65 64 69 74 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 70 72 6f 66 69 6c 65 2d 6c 69 6e 6b 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 31 64 34 66 63 34 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 70 72 6f 66 69 6c 65 2d 6c 69 6e 6b 2d 2d 65 64 69 74 20 70 61 74 68 7b 73 74 72 6f 6b 65 3a 23 31 64 34 66 63 34 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 73 6b 65 6c 65 74 6f 6e 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 61 76 61 74 61 72 2d 6c 69 6e 6b 2c 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 73 6b 65 6c 65 74 6f 6e 20 2e 67 72
                                                                                                                                                                                                                                                                                                      Data Ascii: rcard__profile-link--edit .gravatar-hovercard__profile-link-text{color:#1d4fc4}.gravatar-hovercard .gravatar-hovercard__profile-link--edit path{stroke:#1d4fc4}.gravatar-hovercard--skeleton .gravatar-hovercard__avatar-link,.gravatar-hovercard--skeleton .gr


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      20192.168.2.449776192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC360OUTGET /i/logo/wpcom-gray-white.png HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s2.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:16 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                      Content-Length: 8203
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 19 May 2023 01:47:48 GMT
                                                                                                                                                                                                                                                                                                      ETag: "6466d544-200b"
                                                                                                                                                                                                                                                                                                      Expires: Sun, 20 Apr 2025 09:12:25 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 03 00 00 00 fc 08 2f b8 00 00 00 72 50 4c 54 45 de de de dd dd dd dc dc dc df df df e1 e1 e1 e3 e3 e3 e7 e7 e7 e8 e8 e8 ea ea ea ee ee ee ef ef ef eb eb eb e4 e4 e4 e2 e2 e2 e6 e6 e6 f1 f1 f1 f4 f4 f4 f6 f6 f6 fa fa fa fb fb fb fd fd fd ff ff ff fe fe fe f7 f7 f7 f5 f5 f5 e0 e0 e0 ec ec ec f2 f2 f2 ed ed ed e9 e9 e9 f8 f8 f8 fc fc fc f9 f9 f9 f3 f3 f3 f0 f0 f0 e5 e5 e5 db db db da da da 72 1c ce 58 00 00 1f 54 49 44 41 54 78 da ec da d9 96 aa 48 10 05 d0 8c 20 11 29 44 64 88 04 65 54 ff ff 1f ef bd 56 f7 ea 55 dd 2d 24 8e 08 67 3f eb 83 eb 18 91 53 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR/rPLTErXTIDATxH )DdeTVU-$g?S(
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 14 fb ff e2 73 27 16 b2 d3 84 26 d2 88 75 d5 da 6d e3 91 fa 7f 11 59 9d cd db 4a 33 4d 6c 1b b2 4e c4 42 e4 a0 c5 ff 0b eb d8 2a f2 29 de 76 b0 b2 8a bd db a0 d8 7f e0 55 6a 1f f9 a7 c6 9e 05 a8 f5 7f 10 f9 32 28 f3 1d 56 93 c5 2a 48 65 50 89 16 ff 37 da 17 32 e8 a4 79 ea 37 89 16 4f c1 1d ee e7 be f1 26 b1 19 4a a0 4f 18 fa 90 21 99 87 d4 7f e3 da c8 80 6e c5 a4 3e 00 d9 bc 08 fb 78 6f 25 fa 92 01 ed 41 d1 9c 66 3f 76 4b 5f d8 c9 d9 c9 80 52 f3 67 3d 12 fa 46 fa 35 cb 5e d8 39 6c a4 5f f7 79 d3 27 1c 16 d2 2f 3d f3 92 2f 5e 53 e9 65 2a 45 9f b8 64 d5 43 bf ab e6 c5 66 ee 19 e9 15 bb fc a9 2f c4 a5 f4 3b d0 42 33 0f 06 2f b0 e8 83 ff d0 a9 f4 3a f1 12 63 1f da b6 c7 21 ab 8b 99 16 fb 51 d1 f2 32 8f 06 56 73 22 f5 d9 86 06 bf 8a a5 1d dd 48 ed e6 ff 22 c5
                                                                                                                                                                                                                                                                                                      Data Ascii: s'&umYJ3MlNB*)vUj2(V*HeP72y7O&JO!n>xo%Af?vK_Rg=F5^9l_y'/=/^Se*EdCf/;B3/:c!Q2Vs"H"
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: bf b5 71 d0 d1 d4 49 ff 7d 7d ec df 10 5b 47 af d5 44 4c 77 9b 72 cd 98 78 bc 26 8a d4 1a 15 32 7b a5 0c 3c e2 72 cb 6c eb 7a d5 5b 67 5b f7 70 e5 2a 2f 79 a5 1e c9 19 9e b2 6d 95 49 ad 71 ba 77 fd 75 cd e5 d3 87 43 fd 6a a7 d1 9b c2 ae 5a 22 e2 8a 85 ef f0 56 11 2f f8 27 f8 f8 65 b0 d1 ea 14 6d 57 4d e3 0d 26 6a 70 22 2f 24 7c 38 2f bd 91 b0 50 b5 52 96 f1 fd c1 c3 77 78 fd aa fe 9c 8f ef bb 6f 9c 4e cc 0c 62 1b a1 e9 79 ba cd a9 5d f9 ca 0f 0c cd 14 dc 8b 74 13 f0 de 53 0d c1 e7 c0 1f 48 50 b4 5b d4 c6 e3 bd 7c e5 f4 45 01 0f df 05 9d d6 18 7d ee a5 49 f0 12 0b 1c 4a e6 fa 82 cc b9 aa 5a dd aa a5 aa 74 60 5f c4 6a fe 2b 4f 25 33 df 8f 0c 7c 5f 59 61 bd d0 1c 37 7b 0f 2f d0 03 5b e3 ca cb 77 9c 99 f8 2e 68 5c 63 74 41 a9 ed bb 87 ce df e4 7f 22 ee fa 71
                                                                                                                                                                                                                                                                                                      Data Ascii: qI}}[GDLwrx&2{<rlz[g[p*/ymIqwuCjZ"V/'emWM&jp"/$|8/PRwxoNby]tSHP[|E}IJZt`_j+O%3|_Ya7{/[w.h\ctA"q
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: de b2 f1 9d 52 0d df 5d b3 a2 1e 58 64 f4 90 34 18 c7 cb 77 bf e2 e2 3b dd 8c 9a 6e e1 5b 64 f4 c4 28 27 8c 90 99 ef c8 b8 76 3d a2 48 83 ee 9a 46 bf 91 3d cd 52 13 34 a2 55 66 be 47 2c 55 fd e5 d2 72 fb 6c 71 b2 b5 c8 e8 3e f4 67 36 73 be 73 1c 6f 3e 7e a5 d1 2b 1f 3a c3 84 df e8 f4 30 33 3a 26 06 be 1b 7a 15 e6 9b 3a 69 18 5d 3b ab 2a 7b 6b 2a 2e d4 9a 86 8f 03 73 7d 35 61 e0 fb b2 d1 23 7a 36 21 32 da 63 f4 42 6a 7d 91 39 ff fe 50 3c 7c a7 93 19 45 50 5b 6d f4 5e ea c5 7a ac 7c a7 8b e2 e1 3b 45 b3 f1 a0 db 46 37 0f 9a 2e 5c e7 f3 e9 f3 dd b4 da 34 c1 7d a3 53 c4 c9 f7 77 ba f3 f0 9d d2 d9 33 82 1c 37 ba 79 2a f6 46 9b b5 01 30 f0 7d 21 f7 de 92 eb 46 37 0f 9a 32 6c 16 a6 f3 f0 1d d7 85 e6 38 f7 8d 1e 28 03 55 31 36 a2 3b 13 df 91 cd bf cc ee 1b 5d c8
                                                                                                                                                                                                                                                                                                      Data Ascii: R]Xd4w;n[d('v=HF=R4UfG,Urlq>g6sso>~+:03:&z:i];*{k*.s}5a#z6!2cBj}9P<|EP[m^z|;EF7.\4}Sw37y*F0}!F72l8(U16;]
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 00 a0 18 79 51 87 39 b4 3f 69 6a 88 76 df 18 68 8b 41 f9 ae ce 95 db 5c 6b b0 76 46 c8 d4 41 d2 c6 93 a6 4e 6f 93 e8 bc d0 80 8f 17 f9 33 03 0d b5 a5 40 c2 36 51 96 8e 8c 42 7e 7c da d6 88 ef 6f 6b f7 4c 40 55 70 7f a6 f2 2c c9 76 07 f9 70 84 6b d4 c9 b1 1b 9e 34 e5 ef 2f 1b 1b 03 1d 8a 29 df b5 f4 95 88 e7 11 8c 77 b0 5d 0c 7e 9a 27 69 ea f4 26 dd eb 85 80 aa a0 fa dd b6 00 0e 2f 82 00 ac 0e a3 87 9e 41 20 a4 8e f3 7d 38 dd 9f 36 1c a6 7e fd ae d2 b3 f0 59 0b 36 17 23 34 a4 60 7c e7 56 6c 3e 80 ee 43 6b d3 b4 46 7c 1f f0 df 29 02 1b 24 63 62 6c af 72 be a7 98 ef c3 e9 7e 0d dc a1 b8 1a 20 4e 29 dd f7 c0 90 9a 2c 54 52 df c8 5f bf d2 1a a0 7b 48 55 b1 d3 5b ea 3b 03 da 3d 42 2b 31 ea a6 2d 35 85 15 9b 03 ba 07 55 15 a9 bd 95 90 3c ec ed 74 06 54 bc 47 30
                                                                                                                                                                                                                                                                                                      Data Ascii: yQ9?ijvhA\kvFANo3@6QB~|okL@Up,vpk4/)w]~'i&/A }86~Y6#4`|Vl>CkF|)$cblr~ N),TR_{HU[;=B+1-5U<tTG0
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 26 df 41 7d cc 9b 8d 58 bf 52 42 42 fa 6b b1 a1 86 b1 35 68 7a 3b e3 e8 9b 27 7b 0b 9f 34 01 29 04 54 05 79 00 b2 51 11 1f ee fc 95 f5 4c d4 d3 42 c1 ad d8 71 72 1e 7b 8e fc 00 4a aa ff 17 dc 39 1d 8b 0f 8d 92 34 f1 95 c4 af 2a d8 66 b8 9e 11 e0 1e 47 c1 7f df 45 92 26 7e 57 de 04 56 2c 2a 12 b3 f4 1b c0 7d ee 80 3f 51 7d c3 eb 57 38 dd c3 ab 8a 52 0c 24 97 39 b5 9d e0 78 a4 45 c1 45 04 ba 03 2b 16 d1 5d bb 33 98 13 d1 83 cf 94 cb ce c2 d6 af 80 d6 85 a3 ab 8a 7a 21 c0 c1 d9 7b ee fc a5 9d be 14 2e 69 a2 36 50 f8 b6 18 c3 4b 9f 75 ad c0 b7 32 9b 60 08 ab ae 0a 5c bf c2 37 26 f9 65 71 fc 01 94 d1 a5 2f 7e 70 57 eb 28 01 55 80 e9 ce ad 58 1a f5 55 c0 02 98 75 b6 e6 af 70 cc c6 4d 9a 32 0b e4 26 73 ba 93 23 9a c5 c7 9c c3 df 22 ec 60 40 0a 62 b8 72 5f 11 c6
                                                                                                                                                                                                                                                                                                      Data Ascii: &A}XRBBk5hz;'{4)TyQLBqr{J94*fGE&~WV,*}?Q}W8R$9xEE+]3z!{.i6PKu2`\7&eq/~pW(UXUupM2&s#"`@br_
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC457INData Raw: 66 52 51 5c 27 65 2f 4e 0a 6c d3 1e c5 ba ce c5 59 5e 5e c2 76 8a 2a f5 19 3e d1 6f a3 26 62 66 a5 bd d3 ae 4e ce 99 11 57 c5 01 f7 6f 4f 89 bd e9 e5 21 26 1f d2 4b 73 0c 76 be ef 69 ad e9 0b a5 75 e5 fb 71 b0 6f 92 b1 cb 3f 2f df 88 fc fb 71 55 e7 f2 0c c6 f4 79 9e 9d bf 18 f2 bc 37 46 3e 21 f2 77 29 f2 b7 21 f2 57 8d bd 1d e4 85 e5 35 1e a6 2d 80 d5 ee 2c 2f aa db e3 8e 7d 21 44 a7 a4 90 97 63 d2 98 10 f9 72 88 bd ba 93 97 92 85 11 9e 98 2f 8c 98 e2 4b 21 2f c2 a4 3b 85 c8 d7 5a ee a5 bc 80 21 8c 18 75 7d 35 4c d3 21 93 6f d5 27 31 16 f9 ca 88 75 9c 64 df 96 f8 18 54 48 fc db 72 cf 91 f8 16 73 3f 74 46 d6 93 25 bb 0a 17 f2 ef 46 4c fe 31 cd 65 05 fd b9 39 e1 3a fe 3a b9 57 f1 a1 2c 64 41 a6 bb 06 1e 21 f1 97 42 ac bc 5d 78 5e 24 f8 a2 bb b6 11 96 f8 eb
                                                                                                                                                                                                                                                                                                      Data Ascii: fRQ\'e/NlY^^v*>o&bfNWoO!&Ksviuqo?/qUy7F>!w)!W5-,/}!Dcr/K!/;Z!u}5L!o'1udTHrs?tF%FL1e9::W,dA!B]x^$


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      21192.168.2.449779192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC370OUTGET /wp-content/themes/h4/i/logo-h-rgb.png HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:16 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                      Content-Length: 14342
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 22 Sep 2023 22:35:13 GMT
                                                                                                                                                                                                                                                                                                      ETag: "650e16a1-3806"
                                                                                                                                                                                                                                                                                                      Expires: Sun, 16 Mar 2025 00:40:47 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 1
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 80 00 00 01 20 08 03 00 00 00 fb 52 f8 21 00 00 03 00 50 4c 54 45 ff ff ff e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9
                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR R!PLTE
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: c2 98 6f 45 1d 03 28 4c a2 fb c0 3c 4b d9 de a3 68 b1 b2 29 b7 bf d3 8a 0e 08 0f 76 e8 53 d6 1b 30 ed b4 5c d4 f8 94 bd a6 6d 1e 38 b8 a0 21 ca 69 34 58 ef 62 8b 16 5b a4 10 d0 df 7c eb 50 05 7f 15 35 f6 48 97 4f 70 5a 18 ac 22 42 7b 13 c4 37 59 72 da f4 e9 20 a5 d7 11 d1 65 8c 55 31 2a aa cc 07 cb 52 bc 2c b0 3a 3f 14 d5 54 9c 9b 79 67 56 0c 25 36 47 9d 96 2f c1 dc 33 d8 e4 8d 49 39 60 f7 19 9a 92 8f 9f 2d 5f 84 f5 c7 ab 83 ec 12 2b f1 5e 77 ae bb 4d 71 66 88 99 75 c5 4a b9 6c 82 7e 6b 7a 1f 85 87 a9 ad 9e 32 61 43 57 f3 e1 c7 f1 de 5f 00 00 33 b5 49 44 41 54 78 da ed 9d 77 60 14 c5 17 c7 8f 12 4a b8 d0 25 14 43 0d 10 30 c0 d1 91 80 09 48 89 20 08 18 30 80 d2 14 08 a0 a0 08 d2 a5 08 18 5a 68 12 3a 82 a1 d8 40 03 48 11 69 52 04 41 09 45 50 94 8e fe b0 20
                                                                                                                                                                                                                                                                                                      Data Ascii: oE(L<Kh)vS0\m8!i4Xb[|P5HOpZ"B{7Yr eU1*R,:?TygV%6G/3I9`-_+^wMqfuJl~kz2aCW_3IDATxw`J%C0H 0Zh:@HiRAEP
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 5b 3e da da 6b db f6 1d ed c6 d4 2e ca f5 d8 ec 9c f7 f1 ae dd 63 1b 2f 7a 67 cf de fb 8c 9f 8d b4 14 20 cb 38 ec 8d d3 34 56 ab 7c bd fb c8 e1 9f a8 1c 1e 45 0e 9f 36 ef ae 15 a0 4e d3 b8 ec 2e dd a9 c7 0c e8 3b c8 54 b4 a3 9b 2f 77 ec 38 22 79 51 65 7d c7 7d 93 26 ed ef a7 cb d7 9a f5 29 6d 50 59 b7 6c e5 df fa c3 49 e5 3b 76 6c b8 61 c3 88 8e 1d 73 4d 3a 70 d0 5f a7 26 5d 0d 57 ab 60 2d 40 cb 7b cb 6f f8 33 1a 32 a0 f0 f5 62 69 dc 63 7e 95 ee 18 43 6f 64 c1 5d 2b 40 1d 65 0b 8d 4d 1e db d3 77 61 45 3c f8 20 53 10 d5 d3 ad 42 09 d2 60 73 b0 db 06 53 0d 5e a5 29 0a 6d 2a cb ef f8 73 ea 2f 52 d8 5d 7e 07 33 f4 54 a6 34 55 c9 e1 4f b9 ee 49 01 4a eb ba b7 0a 1d c2 5c 08 dc 79 92 d4 84 64 12 69 50 dd 6d 0b c3 ae 62 73 14 9a 1c 3e 22 bd e3 2c 74 db b2 0e d6
                                                                                                                                                                                                                                                                                                      Data Ascii: [>k.c/zg 84V|E6N.;T/w8"yQe}}&)mPYlI;vlasM:p_&]W`-@{o32bic~Cod]+@eMwaE< SB`sS^)m*s/R]~3T4UOIJ\ydiPmbs>",t
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: cf ce 19 7a a1 78 af c8 ff 25 55 2a 6b b3 4f 16 6f 7c 77 74 dd c8 5e df 47 fe b6 7d cb 46 e5 a2 dc 81 b5 67 0f ac 1a 59 dc af 78 64 d5 fa 97 cf 7a 77 6b b9 d8 01 d3 ae 54 8d 1c 7f 2a 72 d9 c4 fb 46 05 aa b6 2a 3a 7c 6e fc b6 e2 e3 23 97 8d 9e fd b1 f3 82 27 bf 77 1e 7d e1 ab 3f 7e 8b af bf 50 ba 5f 68 9f 46 73 af fc 76 ed ab c8 65 63 ab 6f be 7b 04 88 c4 d2 f4 4d fd f7 9f 0e 6d b0 5f 05 ed e4 f9 a4 ae ae 9c 26 a9 55 e3 b5 a5 a8 00 99 0a d0 ba 8c 07 45 87 d0 5a 64 db 93 ff d5 96 28 aa 70 b0 77 20 e7 7c 5f 2c 9c 5b 9a bf ac ab 49 3b f5 7a fc c7 f2 6f 1a 9e 94 8a 7e 56 d5 a8 0d 2b c1 53 f9 0e b6 ea df e7 67 2f 96 fb f8 44 5a 2f 7b 80 57 04 a8 33 39 32 9a 1d 5c 73 53 6f 59 9f 10 33 e0 33 36 7c 7a d6 9b dc 13 46 dd 37 fe 7d 76 f3 c9 7e f3 1b 2b 8a 74 c8 eb 57
                                                                                                                                                                                                                                                                                                      Data Ascii: zx%U*kOo|wt^G}FgYxdzwkT*rF*:|n#'w}?~P_hFsveco{Mm_&UEZd(pw |_,[I;zo~V+Sg/DZ/{W392\sSoY336|zF7}v~+tW
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: a8 4d 67 74 bb f7 79 c0 68 89 af bd 3e 72 f0 c8 16 8f 19 97 7c ce ad 96 09 50 72 ce af ab 14 df b2 d7 35 30 0e f8 7c 1b fc 22 17 45 fa bd b7 96 ad 63 f8 4c 5c 33 6f 08 10 35 54 03 c2 39 02 94 f2 d3 ff c3 ff 75 75 2b 53 8f eb 55 24 38 d7 90 ef 23 17 9d ba b1 4f ef e7 cb 73 96 e3 05 7f 54 3f ba 5e 2c 71 ac 57 f2 b7 fd 6c c8 be 26 3a 25 31 c4 64 54 d2 ef cf 3b 75 c9 71 bf 53 8b 22 4f b5 d9 f0 96 ae d8 a3 93 88 76 de 4e 55 09 fe 3a b7 4c 44 59 cb 35 95 e8 37 46 74 39 fa 43 c1 66 1f 1a e7 45 5f c8 04 68 92 eb 15 d6 91 b3 24 c7 48 bf 91 17 73 19 4e f1 5c f2 2f 75 83 fd 43 bd 8e 2b 8f 1f 1b d9 cd 18 8d d0 2c 33 eb 4f 4c 00 47 5d 9e 71 68 83 15 17 68 f0 09 45 37 54 2a 23 c8 07 4d 4c 7f e1 2d 53 90 86 79 79 eb 74 a4 16 99 fb ac 69 ac 71 fd c5 63 85 5e ed f0 7d ba
                                                                                                                                                                                                                                                                                                      Data Ascii: Mgtyh>r|Pr50|"EcL\3o5T9uu+SU$8#OsT?^,qWl&:%1dT;uqS"OvNU:LDY57Ft9CfE_h$HsN\/uC+,3OLG]qhhE7T*#ML-Syytiqc^}
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: b2 74 cd 74 7f a0 44 80 12 44 f3 e3 1e fa 55 ea c7 44 cf 51 03 7a cc bc 4c 2b 40 da d4 d7 b0 85 e0 17 7c 21 c9 1b 67 71 ba 62 8e 6c b0 56 ec 0a 36 e3 ed eb cf f3 90 9b f9 43 18 24 e2 8a 0d e6 65 8a d1 65 b7 01 62 9f 91 21 09 9f fa a6 f3 0c 53 73 a6 34 09 93 0a d0 b7 d2 ea 0c d4 9d 1b 21 d9 12 c9 f3 ad 77 04 e8 2a 3d c9 0e 89 00 4d 92 96 6b a5 1e b0 ca 62 53 8f be d9 74 c1 5d 64 ad b2 bc ad a7 b7 99 74 3d d3 39 8b e9 92 e6 8b ea 3b e3 ae 89 50 0b 7d 5b 68 0c 26 e4 0b 90 78 5b 61 dd 26 58 a1 e2 3c 37 ba 26 b9 2e d3 0a d0 5a 7e ac c0 6a 81 90 58 2d e8 25 e6 75 62 83 b1 fd ce 96 f5 89 53 0b 65 6c 25 ce 9d a0 b1 2b 6c 2e 50 18 f1 45 5c 35 36 a0 25 69 f5 49 96 33 e8 04 48 ae 86 33 e8 98 cd 2e 13 a0 7a d2 d0 b8 3a 34 bc 65 8f ec b8 d5 5e 11 a0 46 34 70 a4 49 a2
                                                                                                                                                                                                                                                                                                      Data Ascii: ttDDUDQzL+@|!gqblV6C$eeb!Ss4!w*=MkbSt]dt=9;P}[h&x[a&X<7&.Z~jX-%ubSel%+l.PE\56%iI3H3.z:4e^F4pI
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 8f 26 33 8c ba 80 ac af 36 c9 4b 02 f4 44 8c 4b 26 40 16 53 b1 65 82 a5 3f 97 b8 e7 f5 6e 8e 45 ec bd 94 9c a6 28 41 61 ff b1 21 79 6d bc 53 7a 8b e4 a5 49 37 e5 15 be d2 a2 55 82 b9 e7 73 a3 f7 a9 00 3d a6 28 40 8d ef 76 01 f2 17 fa bc a2 9a f0 1f d4 ef 1c 59 60 52 1b 8c 2c a3 1b 6b 1a e6 53 5b 05 63 a6 e2 d1 4c de 42 cc 49 a1 87 8b c9 76 db c4 35 cd f5 8b ed 34 52 78 a8 4a a7 92 95 a9 c3 81 5c 01 0a 8a 53 9d 4e 34 b4 be d8 06 af 08 50 9e 57 a4 8f 07 ad a4 2f 80 d6 da b0 f2 c0 d2 25 e8 ad ec 9f e3 f4 c5 26 9f bb a4 96 93 d1 4a 5f fd 6b c8 4c 2f 8c 09 9a 2a 61 23 2f 84 fe ba 4a 2b 4e b4 74 d6 76 ae 00 3d a1 28 40 ef de 2b 02 e4 27 73 65 e8 e8 e2 c8 02 93 da 60 da cb 23 c0 b8 38 ad 18 07 c4 96 a3 66 7c 54 b3 c9 1f cd 29 dc 31 09 bc 05 a9 f9 02 5b f0 a8 bd
                                                                                                                                                                                                                                                                                                      Data Ascii: &36KDK&@Se?nE(Aa!ymSzI7Us=(@vY`R,kS[cLBIv54RxJ\SN4PW/%&J_kL/*a#/J+Ntv=(@+'se`#8f|T)1[
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: d5 bc 02 72 6e 8e ad 2b 3b f3 01 4d f7 ae 13 da 67 04 88 d4 3e e1 26 9f 44 d5 e4 0a 49 42 98 64 ba 74 2b 54 ef 1b be 72 f1 d2 f4 ea 0a 3d 4b 64 97 f6 5e 0a df 83 7a 90 53 57 b5 aa b9 ad 3c d8 89 24 e5 b3 90 e1 d7 37 95 03 cf 47 3e 8a 53 e9 d3 ab fc 7c 4b e5 07 9b e6 01 1f ba 4b 04 88 ae 82 ed f3 de a3 59 a7 ae 69 1a f4 8c 75 64 a2 e7 e6 37 c6 69 50 80 ad 8a ad ef 2a 87 4b b0 d0 74 fe 65 2a 87 9f 71 1b 7d 96 be 2a 40 da f6 0b ff 72 4d e5 f1 ea 36 58 9a 05 d6 f4 d6 3f b2 f1 db f1 22 9a 7b 0a 93 1c 6e ba 45 cb 63 3c 48 ad cf d0 5b f2 48 76 ac 19 17 68 d9 22 bf 61 de f2 89 f1 48 5a 1e 43 69 59 85 ee d5 9a cd 91 00 bd 26 8d 60 32 30 3b 33 08 50 1f 7e 79 89 f4 12 35 c7 e8 4d 7c 3a 4a a1 d9 bc c8 d3 06 05 ca 66 e3 a2 b4 43 5f b5 d1 8a ee 27 77 4d e5 70 fa 7e fc
                                                                                                                                                                                                                                                                                                      Data Ascii: rn+;Mg>&DIBdt+Tr=Kd^zSW<$7G>S|KKYiud7iP*Kte*q}*@rM6X?"{nEc<H[Hvh"aHZCiY&`20;3P~y5M|:JfC_'wMp~
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 95 de 4e b6 eb 18 ac de 86 8e ef 20 1b 05 85 e8 da 65 4b ab dd 34 68 94 dc 7b 2e 08 90 47 f3 59 04 f0 df b6 95 15 6c b0 54 3b 2d 48 57 82 ae 33 7f ea 74 93 63 0a 73 c2 5b 7f 95 a5 6f 58 bd ed 3e ad 22 d5 54 8e e7 70 d7 06 be 8d 68 7e fc ff b5 78 c1 ff 42 e3 d8 3c 8e 05 88 96 74 6b 2d df 1d b8 ad 3b 93 08 10 33 a8 66 2d c8 88 c7 94 0c ce 20 97 23 01 ea a5 de 86 d9 15 d8 4e 55 d6 25 a4 95 c5 de a8 8f 1f 66 d7 4b 7c 5e 80 a8 ef a4 2f f7 e3 b3 d6 36 58 5c 6a 26 68 09 bd d9 d2 d2 d2 06 db 27 36 9a 73 89 83 a7 ad 87 ed f9 7e d2 95 3d ca 66 cd d3 5d 58 8b 5b 3a 29 18 f0 b4 d0 b5 fc 55 da 3f c1 2d e8 4e 3b 02 c4 b8 96 47 4b 6d c8 c9 99 46 80 3e 60 ea 17 7a 32 e0 29 25 06 76 4d 5b cd c8 2e 83 17 6c 34 7a 95 46 1d 7d a0 de 8a 5a a1 a7 e5 2f 29 ea 56 6d 1d 05 01 62
                                                                                                                                                                                                                                                                                                      Data Ascii: N eK4h{.GYlT;-HW3tcs[oX>"Tph~xB<tk-;3f- #NU%fK|^/6X\j&h'6s~=f]X[:)U?-N;GKmF>`z2)%vM[.l4zF}Z/)Vmb
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 10 5b 82 22 d5 a2 5c db e2 86 df 8d 57 ab e4 63 17 05 8e d3 91 72 e7 05 c8 15 b5 92 f7 9c f8 fb fb 9b 77 b8 e0 0b 50 6a f7 35 ed de e6 54 64 d5 c8 f1 83 4b f4 34 6c ba fc 75 1c 57 80 52 2b 81 75 cc f1 59 e4 6f bf fd e2 b7 e7 19 63 35 fb 2f 4d 77 3a 5c f7 f9 2f 72 9f 1f 99 7e f9 fb eb 8d 01 b3 6b bb ac 61 67 d7 80 a7 be 7d e2 87 c1 23 bb 3d 60 dc 37 f1 23 0f 04 88 99 ae d6 e3 95 a8 a5 af a1 dc 12 1b 2c cd 02 6b c3 6b 98 43 62 83 fd cf cd 09 9f be 35 52 89 2d b3 d7 ee f7 a8 c3 5e e6 65 a5 26 ba 7a 23 56 f1 fa 85 f9 0b 82 46 a5 e0 e9 8f 7d 01 f2 8c b4 be 54 ce 70 3a 53 ca 04 02 e4 8a da e3 56 44 22 40 62 f6 eb ab a1 8c 54 6c f6 bd c4 eb 20 cc 1e f1 bc 66 7d 62 4e 79 a8 61 ab 94 6e 69 2f 2f be cd 77 05 c8 55 8e 4c 1b c6 f0 3e be 26 b1 c1 d2 2c b0 d2 bc 76 97
                                                                                                                                                                                                                                                                                                      Data Ascii: ["\WcrwPj5TdK4luWR+uYoc5/Mw:\/r~kag}#=`7#,kkCb5R-^e&z#VF}Tp:SVD"@bTl f}bNyani//wUL>&,v


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      22192.168.2.449777192.0.76.34434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC343OUTGET /w.js?67 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: stats.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC433INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:16 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 12788
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                                                                                      etag: W/12827-1705538370375.7896
                                                                                                                                                                                                                                                                                                      Expires: Fri, 17 Jan 2025 00:46:55 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC936INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 65 5b 6f 5d 29 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 65 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6f 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: !function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=fun
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 20 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 74 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 74 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 6e 28 65 29 7d 74 2e 65 78 70 6f 72 74 73 3d 6e 7d
                                                                                                                                                                                                                                                                                                      Data Ascii: n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?t.exports=n=function(t){return typeof t}:t.exports=n=function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},n(e)}t.exports=n}
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 5b 72 5d 2e 73 75 62 73 74 72 69 6e 67 28 6e 29 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 29 3b 76 61 72 20 6f 3d 6e 28 30 29 2c 72 3d 6e 2e 6e 28 6f 29 2c 69 3d 6e 28 31 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 69 66 28 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 2c 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: urn decodeURIComponent(o[r].substring(n));return null}},function(t,e,n){"use strict";n.d(e,"a",function(){return T});var o=n(0),r=n.n(o),i=n(1);function a(t){var e=[];if(window.crypto&&window.crypto.getRandomValues)e=new Uint8Array(t),window.crypto.getRan
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 6f 6e 20 74 28 65 2c 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 72 28 29 28 65 29 29 72 65 74 75 72 6e 20 65 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 75 6c 6c 21 3d 6e 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 72 28 29 28 6e 29 7c 7c 28 6e 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 29 2c 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 26 26 28 6e 5b 6f 5d 3d 74 28 65 5b 6f 5d 29 29 3b 72 65 74 75 72 6e 20 6e 7d 28 6c 2c 74 29 2c 79 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 65 2e 70 75 73 68 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 2b 22 3d 22 2b
                                                                                                                                                                                                                                                                                                      Data Ascii: on t(e,n){if(null==e||"object"!==r()(e))return e;for(var o in null!=n&&"object"===r()(n)||(n=e.constructor()),e)e.hasOwnProperty(o)&&(n[o]=t(e[o]));return n}(l,t),y(function(t){var e=[];for(var n in t)t.hasOwnProperty(n)&&e.push(encodeURIComponent(n)+"="+
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 3d 22 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2b 22 26 5f 3d 5f 22 2c 6e 2e 61 6c 74 3d 22 22 7d 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 53 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 69 66 28 74 3d 3d 6e 5b 65 5d 29 72 65 74 75 72 6e 3b 6e 2e 70 75 73 68 28 74 29 2c 62 28 6e 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 74 2e 6a 6f 69 6e 28 22 20 22 29 2e 6c 65 6e 67 74 68 3e 32 30 34 38 3b 29 74 3d 74 2e 73 6c 69 63 65 28 31 29 3b 6b 28 22 71 73 22 2c 74 2e 6a 6f 69 6e 28 22 20 22 29 2c 31 38 30 30 29 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 5b 5d 2c 6f 3d 53 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6f 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                                      Data Ascii: ="+(new Date).getTime()+"&_=_",n.alt=""}},g=function(t){var e,n=S();for(e=0;e<n.length;++e)if(t==n[e])return;n.push(t),b(n)},b=function(t){for(;t.join(" ").length>2048;)t=t.slice(1);k("qs",t.join(" "),1800)},_=function(t){var e,n=[],o=S();for(e=0;e<o.leng
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 70 22 2c 65 2e 6a 6f 69 6e 28 22 2c 22 29 29 2c 68 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 47 65 6e 65 72 61 6c 22 2c 6e 65 78 74 75 73 65 72 69 64 3a 74 2c 6e 65 78 74 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 2c 70 72 65 76 75 73 65 72 69 64 3a 63 2c 70 72 65 76 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 7d 29 29 7d 6b 28 22 61 69 22 2c 74 29 2c 63 3d 74 2c 75 3d 22 61 6e 6f 6e 22 7d 65 6c 73 65 20 68 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 22 2c 61 6e 6f 6e 49 64 3a 74 7d 29 7d 2c 72 65 63 6f 72 64 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 5f 73 65 74 50 72 6f 70 65 72 74 69 65 73 22 21 3d 3d 74 26 26 28 28 65 3d 65 7c 7c 7b 7d 29 2e 5f 65 6e 3d 74 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79
                                                                                                                                                                                                                                                                                                      Data Ascii: p",e.join(",")),h({_en:"_aliasUserGeneral",nextuserid:t,nextuseridtype:"anon",prevuserid:c,prevuseridtype:"anon"}))}k("ai",t),c=t,u="anon"}else h({_en:"_aliasUser",anonId:t})},recordEvent:function(t,e,n){"_setProperties"!==t&&((e=e||{})._en=t,"string"==ty
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 3f 41 72 72 61 79 2e 66 72 6f 6d 28 6e 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 3f 6f 28 74 2c 65 29 3a 76 6f 69 64 20 30 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 3e 74
                                                                                                                                                                                                                                                                                                      Data Ascii: tring.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(n):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?o(t,e):void 0}}},function(t,e){t.exports=function(t,e){(null==e||e>t
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 61 28 29 28 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 72 65 74 75 72 6e 3b 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 3b 69 66 28 65 2e 68 6f 73 74 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 22 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 65 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 3d 74 2e 70 72 6f 74 6f 63 6f 6c 26 26 65 2e 68 6f 73 74 3d 3d 3d 74 2e 68 6f 73 74 6e 61 6d 65 29 7b 69 66 28 22 68 74 74 70 3a 22 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 26 26 65 2e 68 6f 73 74 2b 22 3a 38 30 22 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 68 74
                                                                                                                                                                                                                                                                                                      Data Ascii: f("object"!==a()(n.parentNode))return;n=n.parentNode}if(function(t){var e=document.location;if(e.host===t.host)return!0;if(""===t.host)return!0;if(e.protocol===t.protocol&&e.host===t.hostname){if("http:"===e.protocol&&e.host+":80"===t.host)return!0;if("ht
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 65 5d 29 29 3b 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 26 22 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 65 77 20 49 6d 61 67 65 3b 6f 2e 73 72 63 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 70 69 78 65 6c 2e 77 70 2e 63 6f 6d 2f 22 2b 74 2b 22 3f 22 2b 65 2b 22 26 72 61 6e 64 3d 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 6f 2e 61 6c 74 3d 22 22 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 26 26 28 6f 2e 69 64 3d 6e 2c 70 28 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 29 7d 2c 70 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                      Data Ascii: codeURIComponent(t[e]));return n.join("&")},l=function(t,e,n){var o=new Image;o.src=document.location.protocol+"//pixel.wp.com/"+t+"?"+e+"&rand="+Math.random(),o.alt="","string"==typeof n&&document.body&&(o.id=n,p(n),document.body.appendChild(o))},p=funct
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC900INData Raw: 2e 67 69 66 22 2c 66 28 74 29 2c 22 77 70 73 74 61 74 73 22 29 7d 2c 65 78 74 72 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 76 3d 22 77 70 63 6f 6d 2d 6e 6f 2d 70 76 22 2c 6c 28 22 67 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 72 61 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 22 67 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 22 63 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 63 6c 69 63 6b 54 72 61 63 6b 65 72 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 64 2e 69 6e 69 74 28 74 2c 65 29 7d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 28 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                                                                      Data Ascii: .gif",f(t),"wpstats")},extra:function(t){t.v="wpcom-no-pv",l("g.gif",f(t),!1)},raw:function(t){l("g.gif",f(t),!1)},click:function(t){l("c.gif",f(t),!1)},clickTrackerInit:function(t,e){d.init(t,e)}},y=function t(){document.hidden||(document.removeEventList


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      23192.168.2.449778192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC372OUTGET /wp-content/themes/h4/i/pic-crowd-2x.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC472INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:16 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                      Content-Length: 171725
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 22 Sep 2023 22:35:13 GMT
                                                                                                                                                                                                                                                                                                      ETag: "650e16a1-29ecd"
                                                                                                                                                                                                                                                                                                      Expires: Tue, 01 Apr 2025 03:40:17 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 1
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 09 06 06 06 07 06 09 07 07 09 0d 09 07 09 0d 0f 0b 09 09 0b 0f 11 0e 0e 0f 0e 0e 11 14 0f 10 10 10 10 0f 14 11 14 15 16 15 14 11 1a 1a 1c 1c 1a 1a 25 24 24 24 25 28 28 28 28 28 28 28 28 28 28 ff db 00 43 01 0a 09 09 0e 0e 0e 18 11 11 18 19 14 12 14 19 1f 1e 1e 1e 1e 1f 22 1f 1f 1f 1f 1f 22 24 21 20 20 20 20 21 24 23 24 22 22 22 24 23 26 26 24 24 26 26 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 06 c2 0a 28 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 08 01 01 00 00 00 00 fc 74 00 00 00 18 08 00 18 08 00 00 6e 9a 52 20 06 14 d8 92 4c 00 10 00 00 03 00 2f 7e 8d 4e 7c 60 01 dd 3a 77 4f 4a
                                                                                                                                                                                                                                                                                                      Data Ascii: JFIFHHC%$$$%((((((((((C""$! !$#$"""$#&&$$&&(((((((((((((((("tnR L/~N|`:wOJ
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 09 4a 48 1b 65 26 89 25 29 49 4a 14 90 24 0d d3 6d 88 4a 14 c4 cc a0 1a 06 84 a5 29 52 90 a4 94 95 52 ca 40 10 20 01 00 00 03 a6 4a 48 60 20 06 00 08 00 00 00 06 e8 4a 40 60 d0 20 00 07 54 25 22 06 05 36 09 26 c0 12 40 03 00 01 83 ae 8e bd 97 3e 19 b0 6d d3 75 43 aa 60 c1 24 a6 14 c8 c7 55 75 75 75 77 75 77 4e 93 12 98 cf 3c f2 cd 20 1b bb d2 b4 d3 4a bb 6c 01 29 48 4c 6d 8c 48 4a 54 a5 29 25 29 20 41 4e 8a 01 13 33 33 33 00 02 00 4a 54 a4 92 48 4a 52 2c 59 20 40 20 01 00 00 01 4d a5 22 60 20 06 00 02 00 00 00 00 74 c5 28 18 31 08 00 01 d5 09 48 20 63 29 82 49 b1 a1 24 0c 68 00 28 02 b6 ec dc e7 c3 30 1b a6 e9 d0 db 60 20 41 0a 10 9b 75 57 55 75 5a 56 95 56 e8 a4 49 31 9e 79 67 09 03 2e eb 4d 2f 4b ab a6 da 05 24 a0 1b 63 40 49 29 29 94 92 52 90 21 37 43
                                                                                                                                                                                                                                                                                                      Data Ascii: JHe&%)IJ$mJ)RR@ JH` J@` T%"6&@>muC`$UuuuwuwN< Jl)HLmHJT)%) AN333JTHJR,Y @ M"` t(1H c)I$h(0` AuWUuZVVI1yg.M/K$c@I))R!7C
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 68 09 aa 14 8d 83 1b aa ad ba ba 5e 1c dc f9 a0 76 00 20 63 04 03 1b 29 ba b7 75 75 54 db 1b 01 29 4d d6 d7 18 61 01 55 5a 5d d5 3b 6d b5 40 48 48 0c 06 02 49 25 2a 54 ca 53 20 00 32 86 34 25 2a 52 95 33 29 29 94 a4 42 04 24 90 90 b5 b7 96 68 01 02 00 40 00 05 36 25 21 41 28 60 ca 18 21 29 00 00 00 00 01 b6 d2 96 00 c1 08 00 07 74 25 28 01 8d b6 d2 48 18 80 54 da 92 82 86 ee f4 bd 36 d0 cf 0c 31 49 94 d8 84 00 da 00 a1 d0 db a7 75 57 6d d3 65 00 49 21 5b 75 6b 3c 9c b9 26 dd e9 57 55 54 53 6a 90 90 08 00 60 d0 94 8a 54 ca 52 94 a0 00 6d 8d b1 29 95 2a 48 99 94 88 49 24 90 20 91 21 21 eb 73 8c 00 08 04 00 80 00 2a 9a 52 86 c4 90 c1 b6 30 42 94 00 00 00 00 00 e9 a2 40 06 08 10 00 3a ab 99 94 00 32 9b a9 4a 41 88 68 6e 94 94 36 ca bd 2f 4a d2 dc e1 8e 30 36
                                                                                                                                                                                                                                                                                                      Data Ascii: h^v c)uuT)MaUZ];m@HHI%*TS 24%*R3))B$h@6%!A(`!)t%(HT61IuWmeI![uk<&WUTSj`TRm)*HI$ !!s*R0B@:2JAhn6/J06
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 9b 42 60 03 00 18 84 86 00 01 4d b6 e9 8d b7 55 af 5f a1 d6 b9 78 f3 df bb b7 4c 70 5a 5e 84 f2 f0 71 e4 3b b7 75 54 ec b1 97 76 e2 73 90 45 20 49 08 2f 49 cf 38 10 92 10 30 7a 69 b6 93 96 19 21 55 d9 18 e3 84 42 41 24 a0 04 91 29 24 83 47 10 80 04 02 00 40 00 55 35 32 2a a2 64 00 a1 83 04 90 08 00 00 00 00 00 07 54 94 80 36 d2 42 00 0a bb 71 28 90 6d 95 75 31 08 63 a1 45 55 90 69 b5 46 49 b4 26 9a 69 b0 4c 01 20 01 83 1b 6d 94 d8 db 77 bf 7f a3 d6 f9 38 e3 a7 bb a1 73 e2 69 74 67 cd c3 cb 91 57 54 ea dd d3 b6 8b d2 e5 4e 72 80 06 12 84 17 6b 3c a5 04 82 06 32 b4 db 47 9e 58 e6 83 5d 6e 72 c3 0c 33 90 48 94 81 04 a2 52 49 05 93 28 04 00 84 00 00 05 b6 a6 51 4c 49 00 31 8d b4 92 01 00 00 00 00 00 00 ea 85 28 06 da 48 40 00 ee ea 61 12 05 31 e9 4a 21 26 36
                                                                                                                                                                                                                                                                                                      Data Ascii: B`MU_xLpZ^q;uTvsE I/I80zi!UBA$)$G@U52*dT6Bq(mu1cEUiFI&iL mw8sitgWTNrk<2GX]nr3HRI(QLI1(H@a1J!&6
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 97 a6 95 56 f3 c3 24 ef 5d ba 3a 35 22 32 5a eb 75 51 94 63 9c 3a df 6d 2e ab 97 15 6f 4d 35 68 cf 18 13 72 d4 80 27 46 72 9b a9 94 3b 6e f4 aa 6d 4a 88 82 f5 b6 e3 0e 5c 22 74 ea e9 da 78 f8 79 72 89 48 40 29 48 42 13 18 08 12 1a ad 7a 27 9e 40 53 54 d4 c8 02 01 80 80 77 49 48 84 00 00 00 00 00 00 00 0f 4b 99 80 1b 62 41 20 03 ad 34 9c d2 91 b6 ca d2 e6 12 06 82 94 bd 0c ab 7d 8c 72 1b 40 02 54 31 00 80 4d 80 3a a7 a5 e9 74 20 9c 61 d6 9a e9 b6 fa 39 8c ce 8e a1 11 96 79 42 75 bf 43 29 e1 92 74 ef 46 89 ce cc e0 a9 48 09 29 b9 98 a6 d4 a1 d3 bd 6a da 09 89 85 5a 5d 93 1c fc b8 97 bf 4e e6 3c 5c 38 67 32 92 10 09 24 21 03 60 81 08 1b db 7c b0 01 0a 9d 4c c8 02 1a 60 80 2e 9a 94 24 00 00 00 00 00 00 00 03 aa 14 a0 1b 69 08 40 0e af 53 29 20 1b a1 e9 a2 89
                                                                                                                                                                                                                                                                                                      Data Ascii: V$]:5"2ZuQc:m.oM5hr'Fr;nmJ\"txyrH@)HBz'@STwIHKbA 4}r@T1M:t a9yBuC)tFH)jZ]N<\8g2$!`|L`.$i@S)
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 08 aa db d0 e8 89 e6 8a 69 b1 cf 34 d7 4e f9 1b 5a 8c d2 2b 4b 8c c2 e9 0e f5 34 f4 fa a7 1f 3f 8b 9c 14 a1 aa 01 00 15 55 57 a6 b5 26 f4 72 f3 26 24 ab 6d 1d 2c 33 cf 3c b9 f0 ce 66 65 20 01 08 12 48 04 d8 93 10 05 53 81 82 9a a6 44 85 6b 19 82 74 03 1b 49 08 90 00 b8 00 01 94 21 20 06 09 03 06 db 49 01 4c 52 e4 00 1d eb 78 c8 92 a7 41 a5 28 62 4c 7a c4 41 b4 43 a6 4d 34 80 4c 00 18 0c 6e 4a 6e ea a6 75 d6 e2 65 0d ef dd d9 9e 79 e4 30 07 9e 1a 2d ba 31 36 b1 67 28 35 a8 cc ab 10 dd 5d 75 ee b0 e7 c3 00 4a 50 c6 02 06 ea 98 de bb 0b 5b 9e 6c 10 21 69 d9 b3 59 f2 f3 44 63 cf 8c 29 94 90 00 24 12 48 03 4d 21 88 06 e8 91 82 9a a6 a6 45 a6 91 29 26 da 1b 6d 29 04 80 07 79 80 36 31 88 94 d0 30 42 06 37 41 28 0a 62 90 40 03 ad 74 cf 31 24 ea 80 60 c4 9b 7a 4c
                                                                                                                                                                                                                                                                                                      Data Ascii: i4NZ+K4?UW&r&$m,3<fe HSDktI! ILRxA(bLzACM4LnJnuey0-16g(5]uJP[l!iYDc)$HM!E)&m)y610B7A(b@t1$`zL
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 13 92 99 28 4f 7c 8d 73 80 60 53 09 94 00 01 6f 37 be 03 60 c6 00 99 0e a1 54 a0 00 00 76 92 00 1a 01 00 05 55 ac ea 41 bd 26 53 62 00 1d 0c 94 0c 18 03 00 1b 90 7a 09 a9 63 6e af 49 d3 65 cc 6b ad e6 a9 6b d7 ae 1d 7e 99 19 67 ab e1 99 ae 9a 35 a6 9b a0 01 f3 78 ee f5 df 49 ed ea 88 e5 e3 3a bb 1a 44 c2 12 53 32 84 a4 58 66 83 4a d0 50 50 02 4c 20 53 9d f3 f1 c6 74 fa 7a 70 e1 95 08 44 89 20 04 00 9a 04 01 4d 0c 08 a6 e6 40 ad b0 d2 f3 80 18 db 12 97 20 00 6b 13 7d 1c ec 13 26 94 ba 80 13 40 0c 40 00 16 09 02 6c 10 80 01 d5 99 d4 83 18 14 24 00 3a 61 28 60 30 06 05 51 32 15 ab 97 29 ba 7a ba bb 65 f0 c3 6c b9 ad b7 db 4e 4b db 6d 35 e8 e1 7d 2b 49 55 ad 50 ed b7 4a 8c 3e 6b 2b d4 7a fa 5e ac 65 e7 f2 ed 3a 36 de 9d 08 92 14 c9 33 32 8c f3 84 d8 e5 4d 68
                                                                                                                                                                                                                                                                                                      Data Ascii: (O|s`So7`TvUA&SbzcnIekk~g5xI:DS2XfJPPL StzpD M@ k}&@@l$:a(`0Q2)zelNKm5}+IUPJ>k+z^e:632Mh
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: b6 66 fa f0 ab 13 9f 26 f6 f3 fb 79 72 f2 36 d1 f4 e7 5a 0b 9a 66 73 88 3b b2 e4 68 b7 57 41 d3 bc 72 cc 4c 73 65 8e 72 a4 09 68 25 88 01 09 a0 00 01 82 00 00 a1 5d 64 86 0c 06 90 e4 00 35 cd 69 a8 a3 31 0d 00 00 08 18 00 00 80 60 26 00 00 00 00 d0 30 18 01 6d 24 ca e8 e7 91 d7 7f 9e ba f9 56 dd 48 9f 63 3f 3f 4e 1d f1 df dc f0 31 bc bd 1e de 2b f4 b8 96 dc fd 39 e9 cb ec 78 3a fb df 3d e8 f5 46 b9 79 11 bf a9 3d 37 e6 79 de 97 d4 79 b8 79 1e b7 b9 d1 c9 e2 3d ba 3c 8e 6f 57 a2 7a b7 f1 7b b8 f8 3d 8d bc ee 03 ea 3c 2f 37 dc e8 e7 af 25 fa fc 38 f6 e9 d5 bf 83 af a5 cf 8f 2e 7d 5e 8b 8e 7f 3f 2b db 4c b6 e3 ec c6 fd 14 fc cc fd 2e 28 8c e1 4d 7a 9c de 74 c0 a6 68 1f 76 fc bd 35 33 9e 39 f0 44 a1 27 20 08 10 08 13 40 00 00 c4 00 01 71 75 30 03 01 80 81 00
                                                                                                                                                                                                                                                                                                      Data Ascii: f&yr6Zfs;hWArLserh%]d5i1`&0m$VHc??N1+9x:=Fy=7yyy=<oWz{=</7%8.}^?+L.(Mzthv539D' @qu0
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: bc f7 e8 73 7a 9e 3c 69 eb f0 77 3d f5 f9 6e ee ae 6f 33 d7 ae df 2d 74 9b 47 9b da 56 4f 49 e4 ec cf 5b bc 27 9d 75 72 72 65 1e 85 c2 7a 79 38 44 f6 47 02 55 08 00 a8 52 06 a9 24 24 20 00 00 00 00 6d 52 48 00 06 98 08 00 a2 5e c4 a9 90 00 00 00 00 00 00 00 01 00 36 81 a2 a4 4c 34 79 06 b5 88 33 a7 9a ce fe 09 ec ed f2 7a 16 1a 5e 15 d1 f4 9f 3d c4 6a 9e fd 5e 56 a9 7a 38 71 eb d1 cc b4 f5 b8 2f 87 d5 f6 39 7c bd bb b8 77 df 92 f3 ec e3 35 f4 3a e7 9f 6f 30 ee d7 2f 0f ae f6 9e 6d 23 ce f5 7d 4f 27 96 bd bf 1f a2 3a fc ce 5b f5 7d 35 e3 f1 7b be b9 e7 fa 1d 3c b9 77 f1 51 c3 3e 3f 11 e8 fb 5e 44 f2 67 d1 ea 46 9a c6 eb 6f 1b d5 f3 3b eb c3 f4 69 76 e5 9e 94 fc ff 00 4b 83 75 86 bd 9c 1a d9 a2 c3 67 cf 5a 79 4f 9f b3 af 2e 5d b9 79 f9 62 2f 5e 35 7d 1c 28
                                                                                                                                                                                                                                                                                                      Data Ascii: sz<iw=no3-tGVOI['urrezy8DGUR$$ mRH^6L4y3z^=j^Vz8q/9|w5:o0/m#}O':[}5{<wQ>?^DgFo;ivKugZyO.]yb/^5}(
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 37 67 99 cf 1a fd 3f 07 2f 9a fa 63 d5 af 17 d1 f6 6f 87 c2 e9 3d cf 2f 83 dc f2 f9 27 ab df f0 f9 a3 a7 da ea e0 e5 f5 38 3c df 71 79 7c eb d8 d2 39 b5 c7 17 df e8 5f 9d df c1 cb c8 ba 3e ab 2e 19 f3 d7 77 27 4f 8b 5e d3 e9 27 a3 e6 bd ed 3e 7e 76 d7 d4 f4 bd af 3f e6 fa bd 3e 3c 4f 63 c5 e4 f7 32 f6 fc 7e 1e 8e fe 6e ae 6a e1 db c2 df d1 58 74 f2 dd 3e 1e ad 5f 55 71 57 26 3e 86 7e 77 b5 3c 33 7d 17 5d 26 5c f0 6b 0e 30 d7 96 c5 4f 2e 2c e3 09 f6 b8 b9 a2 74 ca ba b9 f9 e6 2f 7e 66 94 a0 02 f3 00 00 00 1e af 30 94 00 03 40 c4 d0 00 34 55 09 48 02 06 00 09 82 18 00 81 ba 81 c8 0c 13 02 b6 e7 75 03 5d 4f 1b be 6e e7 e7 be fe 9e ef 0f 07 d3 ec 60 fc a8 cb 7e b3 d3 3c 08 9f 5e 3c ef 43 0c 7e 97 c5 e2 5b fd 07 8d 7c 79 3f 5f 6f 3b e9 3c 3d 3a 7a 70 f3 2f dd
                                                                                                                                                                                                                                                                                                      Data Ascii: 7g?/co=/'8<qy|9_>.w'O^'>~v?><Oc2~njXt>_UqW&>~w<3}]&\k0O.,t/~f0@4UHu]On`~<^<C~[|y?_o;<=:zp/


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      24192.168.2.449775192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC453OUTGET /_static/??/wp-content/mu-plugins/comment-likes/js/comment-likes.js,/wp-content/themes/h4/js/smallscreen.js?m=1637585230j HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s0.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:16 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 23526
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 19 May 2023 01:53:18 GMT
                                                                                                                                                                                                                                                                                                      Etag: "6466d68e-5be6"
                                                                                                                                                                                                                                                                                                      Expires: Thu, 13 Feb 2025 18:18:24 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 1
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC886INData Raw: 2f 2a 2a 0a 20 2a 20 43 6f 6d 6d 65 6e 74 20 4c 69 6b 65 73 20 2d 20 4a 61 76 61 53 63 72 69 70 74 0a 20 2a 0a 20 2a 20 54 68 69 73 20 68 61 6e 64 6c 65 73 20 6c 69 6b 69 6e 67 20 61 6e 64 20 75 6e 6c 69 6b 69 6e 67 20 63 6f 6d 6d 65 6e 74 73 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 76 69 65 77 69 6e 67 20 77 68 6f 20 68 61 73 0a 20 2a 20 6c 69 6b 65 64 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 63 6f 6d 6d 65 6e 74 2e 0a 20 2a 0a 20 2a 20 40 64 65 70 65 6e 64 65 6e 63 79 20 20 53 77 69 70 65 20 28 64 79 6e 61 6d 69 63 61 6c 6c 79 20 6c 6f 61 64 65 64 20 77 68 65 6e 20 6e 65 65 64 65 64 29 0a 20 2a 0a 20 2a 20 40 70 61 63 6b 61 67 65 20 20 20 20 20 43 6f 6d 6d 65 6e 74 5f 4c 69 6b 65 73 0a 20 2a 20 40 73 75 62 70 61 63 6b 61 67 65 20 20 4a 61 76 61 53 63 72
                                                                                                                                                                                                                                                                                                      Data Ascii: /** * Comment Likes - JavaScript * * This handles liking and unliking comments, as well as viewing who has * liked a particular comment. * * @dependency Swipe (dynamically loaded when needed) * * @package Comment_Likes * @subpackage JavaScr
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 73 65 20 7b 0a 09 09 09 09 09 09 63 6f 6e 73 74 20 73 77 69 70 65 53 63 72 69 70 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0a 09 09 09 09 09 09 73 77 69 70 65 53 63 72 69 70 74 2e 73 72 63 20 3d 20 63 6f 6d 6d 65 6e 74 5f 6c 69 6b 65 5f 74 65 78 74 2e 73 77 69 70 65 55 72 6c 3b 0a 09 09 09 09 09 09 73 77 69 70 65 53 63 72 69 70 74 2e 61 73 79 6e 63 20 3d 20 74 72 75 65 3b 0a 09 09 09 09 09 09 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 77 69 70 65 53 63 72 69 70 74 29 3b 0a 09 09 09 09 09 09 73 77 69 70 65 53 63 72 69 70 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6c 6f 61 64 27 2c 20 28 29 20 3d 3e 20 72 65 73 6f 6c 76 65 28 77 69 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: se {const swipeScript = document.createElement('script');swipeScript.src = comment_like_text.swipeUrl;swipeScript.async = true;document.body.appendChild(swipeScript);swipeScript.addEventListener('load', () => resolve(win
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 6f 6e 28 29 29 0a 09 09 09 09 2e 74 68 65 6e 28 63 61 6c 6c 62 61 63 6b 29 3b 0a 09 09 7d 0a 0a 09 09 66 75 6e 63 74 69 6f 6e 20 73 74 61 72 74 50 6f 6c 6c 69 6e 67 28 29 20 7b 0a 09 09 09 2f 2f 20 41 70 70 65 6e 64 20 63 6f 6f 6b 69 65 20 70 6f 6c 6c 69 6e 67 20 6c 6f 67 69 6e 20 69 66 72 61 6d 65 20 74 6f 20 74 68 69 73 20 77 69 6e 64 6f 77 20 74 6f 20 77 61 69 74 20 66 6f 72 20 75 73 65 72 20 74 6f 20 66 69 6e 69 73 68 20 6c 6f 67 67 69 6e 67 20 69 6e 20 28 6f 72 20 63 61 6e 63 65 6c 29 0a 09 09 09 63 6f 6e 73 74 20 6c 6f 67 69 6e 49 66 72 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 66 72 61 6d 65 27 29 3b 0a 09 09 09 6c 6f 67 69 6e 49 66 72 61 6d 65 2e 69 64 20 3d 20 27 77 70 2d 6c 6f 67 69 6e 2d 70 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: on()).then(callback);}function startPolling() {// Append cookie polling login iframe to this window to wait for user to finish logging in (or cancel)const loginIframe = document.createElement('iframe');loginIframe.id = 'wp-login-po
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 70 65 20 3d 20 6e 75 6c 6c 3b 0a 0a 09 09 09 09 2f 2f 20 54 69 6d 65 6f 75 74 20 75 73 65 64 20 66 6f 72 20 68 69 64 69 6e 67 20 74 68 65 20 6f 76 65 72 6c 61 79 2e 0a 09 09 09 09 74 68 69 73 2e 68 69 64 65 54 69 6d 65 6f 75 74 20 3d 20 6e 75 6c 6c 3b 0a 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 49 6e 69 74 69 61 6c 69 73 65 20 74 68 65 20 6f 76 65 72 6c 61 79 20 66 6f 72 20 75 73 65 2c 20 72 65 6d 6f 76 69 6e 67 20 61 6e 79 20 6f 6c 64 20 63 6f 6e 74 65 6e 74 2e 0a 09 09 09 63 6c 65 61 72 28 29 20 7b 0a 09 09 09 09 2f 2f 20 55 6e 6c 6f 61 64 20 61 6e 79 20 70 72 65 76 69 6f 75 73 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 53 77 69 70 65 20 28 74 6f 20 61 76 6f 69 64 20 6c 65 61 6b 69 6e 67 20 61 20 67 6c 6f 62 61 6c 0a 09 09 09 09 2f 2f 20 65 76 65 6e 74 20 68 61
                                                                                                                                                                                                                                                                                                      Data Ascii: pe = null;// Timeout used for hiding the overlay.this.hideTimeout = null;}// Initialise the overlay for use, removing any old content.clear() {// Unload any previous instance of Swipe (to avoid leaking a global// event ha
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 20 64 61 74 61 5b 69 5d 3b 0a 09 09 09 09 09 68 74 6d 6c 20 2b 3d 20 60 0a 09 09 09 09 09 09 3c 6c 69 3e 0a 09 09 09 09 09 09 09 3c 61 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 22 20 74 69 74 6c 65 3d 22 24 7b 75 73 65 72 2e 64 69 73 70 6c 61 79 5f 6e 61 6d 65 5f 65 73 63 7d 22 20 68 72 65 66 3d 22 24 7b 75 73 65 72 2e 70 72 6f 66 69 6c 65 5f 75 72 6c 5f 65 73 63 7d 22 3e 0a 09 09 09 09 09 09 09 09 3c 69 6d 67 20 73 72 63 3d 22 24 7b 75 73 65 72 2e 61 76 61 74 61 72 5f 75 72 6c 5f 65 73 63 7d 22 20 61 6c 74 3d 22 24 7b 75 73 65 72 2e 64 69 73 70 6c 61 79 5f 6e 61 6d 65 5f 65 73 63 7d 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 75 73 65 72 2d 6e 61 6d 65 22 3e 24 7b 75 73 65 72 2e 64 69 73 70 6c 61 79 5f 6e 61 6d 65 5f 65
                                                                                                                                                                                                                                                                                                      Data Ascii: data[i];html += `<li><a rel="nofollow" title="${user.display_name_esc}" href="${user.profile_url_esc}"><img src="${user.avatar_url_esc}" alt="${user.display_name_esc}" /><span class="user-name">${user.display_name_e
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 6e 65 72 45 6c 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 27 27 3b 0a 09 09 09 09 09 74 68 69 73 2e 69 6e 6e 65 72 45 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 68 69 73 2e 67 65 74 55 73 65 72 42 69 74 73 28 64 61 74 61 2c 20 27 64 6f 75 62 6c 65 27 29 29 3b 0a 09 09 09 09 09 74 68 69 73 2e 73 65 74 50 6f 73 69 74 69 6f 6e 28 6c 69 6e 6b 29 3b 0a 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 2f 2f 20 4d 75 6c 74 69 70 6c 65 20 70 61 67 65 73 2e 0a 09 09 09 09 09 74 68 69 73 2e 72 65 6e 64 65 72 4c 69 6b 65 73 57 69 74 68 50 61 67 69 6e 61 74 69 6f 6e 28 64 61 74 61 2c 20 6c 69 6e 6b 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 0a 09 09 09 2f 2a 2a 0a 09 09 09 20 2a 20 52 65 6e 64 65 72 20 6d 75 6c 74 69 70 6c 65 20 70 61 67 65 73 20 6f 66 20 6c 69 6b
                                                                                                                                                                                                                                                                                                      Data Ascii: nerEl.innerHTML = '';this.innerEl.appendChild(this.getUserBits(data, 'double'));this.setPosition(link);} else {// Multiple pages.this.renderLikesWithPagination(data, link);}}/** * Render multiple pages of lik
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 74 69 6f 6e 22 3e 0a 09 09 09 09 09 60 3b 0a 09 09 09 09 09 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 70 61 67 65 5f 63 6f 75 6e 74 3b 20 2b 2b 69 29 20 7b 0a 09 09 09 09 09 09 6e 61 76 43 6f 6e 74 65 6e 74 73 20 2b 3d 20 60 3c 65 6d 20 64 61 74 61 2d 70 61 67 65 3d 22 24 7b 69 7d 22 20 63 6c 61 73 73 3d 22 24 7b 69 20 3d 3d 3d 20 30 20 3f 20 27 6f 6e 27 20 3a 20 27 27 7d 22 3e 26 62 75 6c 6c 3b 3c 2f 65 6d 3e 60 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 09 6e 61 76 43 6f 6e 74 65 6e 74 73 20 2b 3d 20 60 0a 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 6e 65 78 74 22 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6e 6f 74 69 63 6f 6e 20 6e 6f 74 69 63
                                                                                                                                                                                                                                                                                                      Data Ascii: tion">`;for (let i = 0; i < page_count; ++i) {navContents += `<em data-page="${i}" class="${i === 0 ? 'on' : ''}">&bull;</em>`;}navContents += `</span><a href="#" class="next"><span class="noticon notic
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 69 70 65 2e 73 6c 69 64 65 28 4e 75 6d 62 65 72 28 65 6d 2e 64 61 74 61 73 65 74 2e 70 61 67 65 29 29 3b 0a 09 09 09 09 09 09 09 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 09 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 09 2f 2f 20 50 72 65 76 69 6f 75 73 20 61 6e 64 20 6e 65 78 74 20 62 75 74 74 6f 6e 73 2e 0a 09 09 09 09 09 6e 61 76 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 70 72 65 76 27 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 65 20 3d 3e 20 7b 0a 09 09 09 09 09 09 74 68 69 73 2e 73 77 69 70 65 2e 70 72 65 76 28 29 3b 0a 09 09 09 09 09 09 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 09 6e 61 76 2e 71 75 65 72
                                                                                                                                                                                                                                                                                                      Data Ascii: ipe.slide(Number(em.dataset.page));e.preventDefault();});});// Previous and next buttons.nav.querySelector('.prev').addEventListener('click', e => {this.swipe.prev();e.preventDefault();});nav.quer
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 20 3f 20 35 20 3a 20 6c 65 66 74 3b 0a 09 09 09 09 6c 65 74 20 74 6f 70 20 3d 20 6f 66 66 73 65 74 2e 74 6f 70 20 2d 20 74 68 69 73 2e 65 6c 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2b 20 35 3b 0a 09 09 09 09 68 69 64 65 28 74 68 69 73 2e 65 6c 29 3b 0a 0a 09 09 09 09 63 6f 6e 73 74 20 61 64 6d 69 6e 42 61 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 23 77 70 61 64 6d 69 6e 62 61 72 27 29 3b 0a 0a 09 09 09 09 2f 2f 20 43 68 65 63 6b 20 69 66 20 74 68 65 20 6f 76 65 72 6c 61 79 20 77 6f 75 6c 64 20 61 70 70 65 61 72 20 6f 66 66 20 74 68 65 20 73 63 72 65 65 6e 2e 0a 09 09 09 09 69 66 20 28 74 6f 70 20 3c 20 77 69 6e 2e 73 63 72 6f 6c 6c 59 20 2b 20 28 28 61 64 6d 69 6e 42 61 72 20 26 26 20 61 64 6d 69 6e 42 61 72 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: ? 5 : left;let top = offset.top - this.el.offsetHeight + 5;hide(this.el);const adminBar = document.querySelector('#wpadminbar');// Check if the overlay would appear off the screen.if (top < win.scrollY + ((adminBar && adminBar.
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC1369INData Raw: 65 72 74 79 56 61 6c 75 65 28 27 64 69 73 70 6c 61 79 27 29 20 21 3d 3d 20 27 6e 6f 6e 65 27 3b 0a 09 09 09 7d 0a 0a 09 09 09 2f 2a 2a 0a 09 09 09 20 2a 20 52 65 71 75 65 73 74 20 74 68 61 74 20 74 68 65 20 6f 76 65 72 6c 61 79 20 62 65 20 68 69 64 64 65 6e 20 61 66 74 65 72 20 61 20 73 68 6f 72 74 20 64 65 6c 61 79 2e 0a 09 09 09 20 2a 2f 0a 09 09 09 72 65 71 75 65 73 74 48 69 64 65 28 29 20 7b 0a 09 09 09 09 69 66 20 28 74 68 69 73 2e 68 69 64 65 54 69 6d 65 6f 75 74 20 21 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 09 09 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 09 09 7d 0a 09 09 09 09 74 68 69 73 2e 68 69 64 65 54 69 6d 65 6f 75 74 20 3d 20 73 65 74 54 69 6d 65 6f 75 74 28 28 29 20 3d 3e 20 7b 0a 09 09 09 09 09 68 69 64 65 28 74 68 69 73 2e 65 6c 29 3b 0a 09 09 09
                                                                                                                                                                                                                                                                                                      Data Ascii: ertyValue('display') !== 'none';}/** * Request that the overlay be hidden after a short delay. */requestHide() {if (this.hideTimeout !== null) {return;}this.hideTimeout = setTimeout(() => {hide(this.el);


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      25192.168.2.449771192.0.76.34434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC666OUTGET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.7887308093261076 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: pixel.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                      Referer: https://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:16 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                      Content-Length: 50
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      26192.168.2.449770192.0.76.34434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC723OUTGET /g.gif?blog=237530670&v=wpcom&tz=-7&user_id=0&subd=reviewnewdocuments&host=reviewnewdocuments.wordpress.com&ref=&rand=0.4561753062448235 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: pixel.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                      Referer: https://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:16 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                      Content-Length: 50
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      27192.168.2.449772192.0.76.34434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC740OUTGET /g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkYXZKZDJWRkgyaEV6ZlluSiZpYTRhWV9aN0tsb0F1W2tRWg%3D%3D&v=wpcom-no-pv&rand=0.6356297878471096 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: pixel.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                      Referer: https://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:16 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                      Content-Length: 50
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      28192.168.2.449773192.0.78.224434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:16 UTC589OUTGET /geo/ HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: public-api.wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Origin: https://reviewnewdocuments.wordpress.com
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Referer: https://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:17 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                                                                                                                                                                                                      Host-Header: WordPress.com
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw BYPASS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC166INData Raw: 39 62 0d 0a 7b 22 6c 61 74 69 74 75 64 65 22 3a 22 34 30 2e 37 31 33 31 39 32 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 22 2d 37 34 2e 30 30 36 30 36 35 22 2c 22 63 6f 75 6e 74 72 79 5f 73 68 6f 72 74 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6c 6f 6e 67 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 6f 66 20 41 6d 65 72 69 63 61 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 9b{"latitude":"40.713192","longitude":"-74.006065","country_short":"US","country_long":"United States of America","region":"New York","city":"New York City"}0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      29192.168.2.449780184.28.90.27443
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=25934
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:17 GMT
                                                                                                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      30192.168.2.449781192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC405OUTGET /wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.7-alpha-59134 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s0.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:17 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 18726
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 27 Jun 2024 14:23:19 GMT
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      ETag: "667d75d7-4926"
                                                                                                                                                                                                                                                                                                      Expires: Fri, 03 Oct 2025 13:46:32 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC864INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                      Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 26 28 63 3d 63 2e 63 6f 6e 63 61 74 28 22 20 22 2c 66 2c 27 3d 22 27 2c 75 5b 66 5d 2e 72 65 70 6c 61 63 65 28 74 2c 72 29 2c 27 22 27 29 29 3b 63 3d 63 2e 63 6f 6e 63 61 74 28 22 2f 3e 22 29 7d 72 65 74 75 72 6e 20 63 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 75 29 7b 76 61 72 20 66 2c 63 2c 65 2c 62 2c 61 2c 74 2c 72 2c 6e 2c 6f 2c 73 2c 69 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 64 28 75 2c 66 29 7b 76 61 72 20 63 2c 65 2c 62 3d 75 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 61 3d 62 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 61 2d 2d 3b 29 63 3d 62 5b 61 5d 2c 33 3d 3d 3d 28 65 3d 63 2e 6e 6f 64 65 54 79 70 65 29 3f 66 2e 70 75 73 68 28 63 29 3a 31 21 3d 3d 65 7c 7c 22 6f 77 6e 65 72 53 56 47 45 6c 65 6d 65 6e 74 22 69 6e 20 63 7c 7c 6d 2e 74 65 73 74 28 63 2e 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: &(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a],3===(e=c.nodeType)?f.push(c):1!==e||"ownerSVGElement"in c||m.test(c.n
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c
                                                                                                                                                                                                                                                                                                      Data Ascii: \u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffc\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64
                                                                                                                                                                                                                                                                                                      Data Ascii: udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83e\uddd1\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83e\uddd1\ud83c[\udffc-\udfff]|\ud83e\uddd1\ud83c\udffc\u200d\u2764\ufe0f\u200d
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75
                                                                                                                                                                                                                                                                                                      Data Ascii: \ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udfff\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffb-\udffe]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\u
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66
                                                                                                                                                                                                                                                                                                      Data Ascii: fff]|\ud83d\udc69\ud83c\udffe\u200d\ud83e\udd1d\u200d\ud83d\udc69\ud83c[\udffb-\udffd\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\udffb-\udfff
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 38 5c 75 64 63 36 39 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64
                                                                                                                                                                                                                                                                                                      Data Ascii: d83d\udc8b\u200d\ud83d[\udc68\udc69]|\ud83e\udef1\ud83c\udffb\u200d\ud83e\udef2\ud83c[\udffc-\udfff]|\ud83e\udef1\ud83c\udffc\u200d\ud83e\udef2\ud83c[\udffb\udffd-\udfff]|\ud83e\udef1\ud83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\ud
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 64 64 34 5c 75 64 64 64 36 2d 5c 75 64 64 64 64 5d 29 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 29 3f 5c 75 32 30 30 64 5b 5c 75 32 36 34 30 5c 75 32 36 34 32 5d 5c 75 66 65 30 66 7c 28 3f 3a 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 37 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 36 5c 75 64 63 36 37 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64
                                                                                                                                                                                                                                                                                                      Data Ascii: dd4\uddd6-\udddd])(?:\ud83c[\udffb-\udfff])?\u200d[\u2640\u2642]\ufe0f|(?:\ud83d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc66\u200d\ud83d\udc66|\ud83d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc67\u200d\ud83d[\udc66\udc67]|\ud83d\udc68\u200d\ud83d\udc69\u200d\ud
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 5c 75 64 38 33 64 5c 75 64 63 61 62 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 65 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 65 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 64 5c 75 64 63 30 38 5c 75 32 30 30 64 5c 75 32 62 31 62 7c 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 29 7c 5b 23 2a 30 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: \ud83d\udcab|\ud83e\udd3c\u200d\u2640\ufe0f|\ud83e\udd3c\u200d\u2642\ufe0f|\ud83e\uddde\u200d\u2640\ufe0f|\ud83e\uddde\u200d\u2642\ufe0f|\ud83e\udddf\u200d\u2640\ufe0f|\ud83e\udddf\u200d\u2642\ufe0f|\ud83d\udc08\u200d\u2b1b|\ud83d\udc26\u200d\u2b1b)|[#*0-
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 30 33 64 5c 75 33 32 39 37 5c 75 33 32 39 39 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 63 62 5c 75 64 66 63 63 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 64 37 34 5c 75 64 64 37 35 5c 75 64 64 39 30 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 30 7c 5b 5c 75 32 36 31 64 5c 75 32 36 66 37 5c 75 32 36 66 39 5c 75 32 37 30 63 5c 75 32 37 30 64 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 38 35 5c 75 64 66 63 32 2d 5c 75 64 66 63 34 5c 75 64 66 63 37 5c 75 64 66 63 61 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 63 34 32 5c 75 64 63 34 33 5c 75 64 63 34 36 2d 5c 75 64 63 35 30 5c 75 64 63 36 36 2d 5c 75 64 63 36 39 5c 75 64 63 36 65
                                                                                                                                                                                                                                                                                                      Data Ascii: 03d\u3297\u3299])(?:\ufe0f|(?!\ufe0e))|(?:(?:\ud83c[\udfcb\udfcc]|\ud83d[\udd74\udd75\udd90]|\ud83e\udef0|[\u261d\u26f7\u26f9\u270c\u270d])(?:\ufe0f|(?!\ufe0e))|(?:\ud83c[\udf85\udfc2-\udfc4\udfc7\udfca]|\ud83d[\udc42\udc43\udc46-\udc50\udc66-\udc69\udc6e


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      31192.168.2.449782192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC595OUTGET /wp-content/mu-plugins/actionbar/actionbar.css?v=20240822 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s0.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                      Referer: https://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:17 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                      Content-Length: 15758
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                                                                                      etag: W/18608-1724334962798.9192
                                                                                                                                                                                                                                                                                                      Expires: Fri, 22 Aug 2025 14:15:59 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC901INData Raw: 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 6e 6f 2d 64 69 73 70 6c 61 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6f 75 74 6c 69 6e 65 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 72 69 67 68 74 3a 31 30 70 78 3b 62 6f 72 64 65 72 3a 73
                                                                                                                                                                                                                                                                                                      Data Ascii: div#actionbar .no-display{display:none!important}div#actionbar *{box-sizing:border-box;outline:0;-webkit-tap-highlight-color:transparent;user-select:none;-webkit-user-select:none}div#actionbar{background:#fff;position:fixed;bottom:10px;right:10px;border:s
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 7b 6f 70 61 63 69 74 79 3a 2e 37 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 7d 64 69 76 23 61 63 74 69 6f 6e 62
                                                                                                                                                                                                                                                                                                      Data Ascii: ate3d(0,150px,0);-moz-transform:translate3d(0,150px,0);-o-transform:translate3d(0,150px,0);-ms-transform:translate3d(0,150px,0);transform:translate3d(0,150px,0)}div#actionbar.actnbr-folded{opacity:.7}div#actionbar.actnbr-folded:hover{opacity:1}div#actionb
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 76 23 61 63 74 69 6f 6e 62 61 72 20 6c 69 2e 61 63 74 6e 62 72 2d 62 74 6e 20 61 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 69 6e 67 2c 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 6c 69 2e 61 63 74 6e 62 72 2d 62 74 6e 20 61 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 69 6e 67 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 38 61 32 30 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 6c 69 2e 61 63 74 6e 62 72 2d 62 74 6e 20 61 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 69 6e 67 20 2e 67 72 69 64 69 63 6f 6e 2c 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 6c 69 2e 61 63 74 6e 62 72 2d 62 74 6e 20 61 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 69 6e 67 3a 68 6f 76 65 72 20 2e 67 72 69 64 69 63 6f 6e 7b 66 69 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: v#actionbar li.actnbr-btn a.actnbr-actn-following,div#actionbar li.actnbr-btn a.actnbr-actn-following:hover{color:#008a20}div#actionbar li.actnbr-btn a.actnbr-actn-following .gridicon,div#actionbar li.actnbr-btn a.actnbr-actn-following:hover .gridicon{fil
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 2e 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 3e 2e 67 72 69 64 69 63 6f 6e 3a 68 6f 76 65 72 7b 66 69 6c 6c 3a 23 33 63 34 33 34 61 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 2e 74 69 70 2d 69 6e 6e 65 72 20 2e 67 72 69 64 69 63 6f 6e 7b 6d 61 72 67 69 6e 3a 30 20 35 70 78 20 30 20 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64
                                                                                                                                                                                                                                                                                                      Data Ascii: ;-moz-transform:rotate(0);-o-transform:rotate(0);-ms-transform:rotate(0);transform:rotate(0)}div#actionbar .actnbr-ellipsis.actnbr-hidden>.gridicon:hover{fill:#3c434a}div#actionbar .actnbr-ellipsis .tip-inner .gridicon{margin:0 5px 0 0;vertical-align:midd
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 3a 2d 31 30 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 70 6f 70 6f 76 65 72 20 2e 74 69 70 2d 69 6e 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 63 64 63 64 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 2c 30 20 30
                                                                                                                                                                                                                                                                                                      Data Ascii: :-10px;border-top-style:solid;border-bottom:none;border-left-color:transparent;border-right-color:transparent}div#actionbar .actnbr-popover .tip-inner{background-color:#fff;border:1px solid #dcdcde;border-radius:4px;box-shadow:0 2px 5px rgba(0,0,0,.1),0 0
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 30 66 30 66 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 6e 6f 74 69 63 65 20 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 2d 63 6f 75 6e 74 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 20 61 3a 68 6f 76 65 72 20 2e 67 72 69 64 69 63 6f 6e 7b 66 69 6c 6c 3a 23 66 66 66 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 20 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 69 6e 67 3a 68 6f 76
                                                                                                                                                                                                                                                                                                      Data Ascii: bottom:1px solid #f0f0f0;padding-bottom:10px;margin-bottom:10px}div#actionbar .actnbr-notice .actnbr-follow-count{margin-bottom:10px}div#actionbar .actnbr-ellipsis li a:hover .gridicon{fill:#fff}div#actionbar .actnbr-ellipsis li .actnbr-actn-following:hov
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 6e 6f 74 69 63 65 20 66 6f 72 6d 20 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 62 63 65 65 66 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 64 63 64 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 6e 6f 74 69 63 65 20 2e 61 63 74 6e 62 72 2d 62 75 74 74 6f 6e 2d 77 72 61 70 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 6e 6f 74 69 63 65 20 66
                                                                                                                                                                                                                                                                                                      Data Ascii: :none;-webkit-font-smoothing:auto;height:auto;width:100%}div#actionbar .actnbr-notice form button[disabled]{background:#bceefd;border-color:#dcdcde;color:#fff}div#actionbar .actnbr-notice .actnbr-button-wrap{text-align:right}div#actionbar .actnbr-notice f
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 2d 63 75 73 74 6f 6d 69 7a 65 20 61 2c 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 2d 66 6f 6c 6c 6f 77 20 61 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 2e 61 63 74 6e 62 72 2d 68 61 73 2d 63 75 73 74 6f 6d 69 7a 65 2e 61 63 74 6e 62 72 2d 68 61 73 2d 65 64 69 74 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 2d 63 75 73 74 6f 6d 69 7a
                                                                                                                                                                                                                                                                                                      Data Ascii: iv#actionbar .actnbr-ellipsis li.actnbr-folded-customize a,div#actionbar .actnbr-ellipsis li.actnbr-folded-follow a{align-items:center;display:flex}div#actionbar.actnbr-folded.actnbr-has-customize.actnbr-has-edit .actnbr-ellipsis li.actnbr-folded-customiz
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 6f 6e 3a 72 6f 77 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 2d 62 75 62 62 6c 65 20 2e 61 63 74 6e 62 72 2d 73 69 74 65 2d 73 65 74 74 69 6e 67 73 5f 5f 73 65 74 74 69 6e 67 20 6c 61 62 65 6c 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 74 6f 67 67 6c 65 2d 63 6f 6e 74 72 6f 6c 5f 5f 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 23 32 65 34 34 35 33 3b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 2d 62 75 62 62 6c 65 20 2e 61 63 74
                                                                                                                                                                                                                                                                                                      Data Ascii: on:row;align-items:center}div#actionbar .actnbr-follow-bubble .actnbr-site-settings__setting label.components-toggle-control__label{color:#2e4453;margin:0;font-style:normal;font-size:14px;font-weight:300;width:100%}div#actionbar .actnbr-follow-bubble .act
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 6e 62 72 2d 73 69 74 65 2d 73 65 74 74 69 6e 67 73 5f 5f 74 6f 67 67 6c 65 2e 69 73 2d 63 68 65 63 6b 65 64 20 73 70 61 6e 2e 61 63 74 6e 62 72 2d 73 69 74 65 2d 73 65 74 74 69 6e 67 73 5f 5f 74 6f 67 67 6c 65 5f 5f 74 68 75 6d 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 38 70 78 29 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 73 69 74 65 2d 73 65 74 74 69 6e 67 73 5f 5f 74 6f 67 67 6c 65 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77
                                                                                                                                                                                                                                                                                                      Data Ascii: nbr-site-settings__toggle.is-checked span.actnbr-site-settings__toggle__thumb{background-color:#fff;border-width:0;transform:translateX(18px)}div#actionbar .actnbr-site-settings__toggle__input[type=checkbox]::before{content:""}div#actionbar .actnbr-follow


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      32192.168.2.449783192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC580OUTGET /wp-content/mu-plugins/actionbar/actionbar.js?v=20231122 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s0.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:17 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 8426
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                                                                                      etag: W/15307-1700657605752.4011
                                                                                                                                                                                                                                                                                                      Expires: Thu, 21 Nov 2024 13:02:43 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 1
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC888INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 7c 7c 7b 7d 3b 65 2e 61 63 74 69 6f 6e 62 61 72 3d 7b 7d 3b 65 2e 61 63 74 69 6f 6e 62 61 72 2e 64 61 74 61 3d 77 69 6e 64 6f 77 2e 61 63 74 69 6f 6e 62 61 72 64 61 74 61 3b 63 6f 6e 73 74 20 74 3d 65 2e 61 63 74 69 6f 6e 62 61 72 2e 64 61 74 61 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 3d 7b 7d 2c 6e 3d 28 29 3d 3e 7b 7d 29 7b 69 66 28 21 65 2e 61 63 74 69 6f 6e 29 7b 72 65 74 75 72 6e 7d 66 65 74 63 68 28 74 2e 78 68 72 55 52 4c 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 62 6f 64 79 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 65 29 2c 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: (function(){const e=window.wpcom||{};e.actionbar={};e.actionbar.data=window.actionbardata;const t=e.actionbar.data;function n(e={},n=()=>{}){if(!e.action){return}fetch(t.xhrURL,{method:"POST",body:new URLSearchParams(e),headers:{"Content-Type":"applicatio
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 74 2e 73 69 74 65 49 44 7d 29 7d 6c 65 74 20 61 3d 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 59 7c 7c 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 7c 7c 30 3b 69 66 28 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 74 6f 70 29 7b 72 65 74 75 72 6e 7d 63 6f 6e 73 74 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 61 63 74 69 6f 6e 62 61 72 22 29 3b 69 66 28 21 6c 29 7b 72 65 74 75 72 6e 7d 6c 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 3b 69 66 28 74 2e 73 74 61 74 75 73 4d 65 73 73 61 67 65 29 7b 54 28 74 2e 73 74 61 74 75 73 4d 65 73 73 61 67 65 29 7d 6c 65 74 20 64 3d 66 61 6c 73 65 3b 63 6f 6e 73 74 20 75 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: t.siteID})}let a=window.scrollY||window.pageYOffset||0;if(window!=window.top){return}const l=document.querySelector("#actionbar");if(!l){return}l.removeAttribute("style");if(t.statusMessage){T(t.statusMessage)}let d=false;const u=l.querySelector(".actnbr-
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 69 63 6b 22 2c 65 3d 3e 7b 69 28 22 63 6f 6d 6d 65 6e 74 5f 63 6c 69 63 6b 65 64 22 29 3b 24 28 22 77 70 63 6f 6d 5f 61 63 74 69 6f 6e 62 61 72 5f 63 6f 6d 6d 65 6e 74 5f 63 6c 69 63 6b 22 2c 7b 75 72 6c 3a 74 2e 73 69 74 65 55 52 4c 2c 62 6c 6f 67 5f 69 64 3a 74 2e 73 69 74 65 49 44 2c 70 6f 73 74 5f 69 64 3a 74 2e 70 6f 73 74 49 44 7d 29 7d 29 7d 69 66 28 5f 29 7b 5f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 63 6f 6e 73 74 20 6e 3d 65 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 69 73 2d 63 68 65 63 6b 65 64 22 29 3b 63 6f 6e 73 74 20 6f 3d 60 2f 72 65 61 64 2f 73 69 74 65 73
                                                                                                                                                                                                                                                                                                      Data Ascii: ick",e=>{i("comment_clicked");$("wpcom_actionbar_comment_click",{url:t.siteURL,blog_id:t.siteID,post_id:t.postID})})}if(_){_.addEventListener("click",e=>{e.preventDefault();const n=e.target.parentElement.classList.toggle("is-checked");const o=`/read/sites
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 6f 73 74 49 44 7d 29 7d 29 7d 63 6f 6e 73 74 20 71 3d 28 65 2c 6e 29 3d 3e 7b 79 2e 66 6f 72 45 61 63 68 28 65 3d 3e 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 73 2d 73 65 6c 65 63 74 65 64 22 29 29 3b 65 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 65 6c 65 63 74 65 64 22 29 3b 63 6f 6e 73 74 20 6f 3d 60 2f 72 65 61 64 2f 73 69 74 65 2f 24 7b 74 2e 73 69 74 65 49 44 7d 2f 70 6f 73 74 5f 65 6d 61 69 6c 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2f 75 70 64 61 74 65 60 3b 73 28 6f 2c 22 72 65 73 74 2f 76 31 2e 32 22 2c 7b 64 65 6c 69 76 65 72 79 5f 66 72 65 71 75 65 6e 63 79 3a 6e 7d 29 7d 3b 69 66 28 79 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                                      Data Ascii: ostID})})}const q=(e,n)=>{y.forEach(e=>e.parentElement.classList.remove("is-selected"));e.target.parentElement.classList.add("is-selected");const o=`/read/site/${t.siteID}/post_email_subscriptions/update`;s(o,"rest/v1.2",{delivery_frequency:n})};if(y.leng
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 62 74 6e 22 29 3b 69 66 28 64 26 26 21 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 29 7b 64 3d 66 61 6c 73 65 3b 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 7d 7d 29 3b 63 6f 6e 73 74 20 53 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 73 68 6f 72 74 6c 69 6e 6b 20 61 22 29 3b 69 66 28 53 29 7b 53 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 69 66 28 77 69 6e 64 6f 77 2e 65 6c 65 63 74 72 6f 6e 29 7b 77 69 6e 64 6f 77 2e 65 6c 65 63 74 72 6f 6e 2e 73 65 6e 64 28 22 63 6f 70 79 2d 74 65 78 74 2d 74 6f 2d 63
                                                                                                                                                                                                                                                                                                      Data Ascii: btn");if(d&&!n.classList.contains("actnbr-hidden")){d=false;n.classList.add("actnbr-hidden")}});const S=l.querySelector(".actnbr-shortlink a");if(S){S.addEventListener("click",e=>{e.preventDefault();if(window.electron){window.electron.send("copy-text-to-c
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 64 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 73 74 61 74 73 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 73 74 61 74 73 22 29 3b 78 28 22 2e 66 6c 62 2d 72 65 70 6f 72 74 20 61 22 2c 22 72 65 70 6f 72 74 65 64 5f 63 6f 6e 74 65 6e 74 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 73 20 61 22 2c 22 6d 61 6e 61 67 65 64 5f 66 6f 6c 6c 6f 77 69 6e 67 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 6c 6f 67 69 6e 2d 6e 75 64 67 65 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 6c 6f 67 69 6e 5f 6e 75 64 67 65 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 73 69 67 6e 75 70 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 73 69 67 6e 75 70 5f 6c 69 6e 6b 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 6c 6f 67 69 6e 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 6c 6f 67 69 6e 5f 6c 69 6e 6b 22
                                                                                                                                                                                                                                                                                                      Data Ascii: d");x(".actnbr-stats a","clicked_stats");x(".flb-report a","reported_content");x(".actnbr-follows a","managed_following");x(".actnbr-login-nudge a","clicked_login_nudge");x(".actnbr-signup a","clicked_signup_link");x(".actnbr-login a","clicked_login_link"
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC693INData Raw: 65 2e 74 69 6d 65 53 74 61 6d 70 5d 3d 74 72 75 65 3b 6f 2e 74 61 72 67 65 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 7d 69 28 65 2c 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 63 6f 6e 73 74 20 65 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 2d 62 75 62 62 6c 65 20 66 6f 72 6d 22 29 3b 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 3b 63 6f 6e 73 74 20 74 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 22 29 3f 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 3b 73 65 74 54 69 6d 65 6f 75 74 28
                                                                                                                                                                                                                                                                                                      Data Ascii: e.timeStamp]=true;o.target.dispatchEvent(e)}i(e,c)}}function M(){const e=l.querySelector(".actnbr-follow-bubble form");e.removeAttribute("style");const t=l.querySelector(".actnbr-actn-follow")?.parentNode;t&&t.classList.toggle("actnbr-hidden");setTimeout(


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      33192.168.2.449784192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC598OUTGET /i/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                      Referer: https://reviewnewdocuments.wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:17 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                      Content-Length: 15406
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 18 Apr 2024 07:27:55 GMT
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      ETag: "6620cb7b-3c2e"
                                                                                                                                                                                                                                                                                                      Expires: Fri, 18 Apr 2025 07:30:45 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC874INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 ec 5b 3a 35 e9 58 39 99 e9 58 38 d9 e9 59 38 f9 e9 59 38 f9 e9 58 38 db e9 58 39 99 e7 57 3a 35 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 55 40 0c e8 59 38 9a e9 59 38 f9 e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 fa e9 58 39 99 eb 4e 3b 0d 00 00 00 00 00 00 00 00 00 00 00 00 eb 62 3b 0d e9 58 39 bc e9 58 38 ff e9 58 38 ff ec 75 5b ff f3 ab 9b ff f5 b6 a8 ff f5
                                                                                                                                                                                                                                                                                                      Data Ascii: h6 (00 h&( [:5X9X8Y8Y8X8X9W:5U@Y8Y8X8X8X8X8X8X8Y8X9N;b;X9X8X8u[
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: e9 5c 3c ff f3 ab 9b ff f3 a5 94 ff eb 68 4c ff e9 5b 3b ff e9 5b 3b ff eb 68 4c ff f3 a5 94 ff f3 ad 9d ff e9 5c 3c ff e9 58 38 ff e8 58 39 99 ff ff 00 01 00 00 00 00 ea 55 40 0c e9 58 39 bc e9 58 38 ff e9 59 39 ff ed 79 60 ff f4 ad 9e ff f5 b6 a9 ff f5 b8 ab ff f4 ad 9d ff ed 76 5c ff e9 59 39 ff e9 58 38 ff e9 58 39 bc eb 62 3b 0d 00 00 00 00 00 00 00 00 00 00 00 00 eb 62 3b 0d eb 59 39 98 e9 59 38 fa e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 f9 e8 59 38 9a ea 55 40 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 e7 57 3a 35 e9 58 39 99 e9 58 38 db e9 58 38 f9 e9 58 38 f9 e9 58 38 d9 e9 58 39 99 ec 5b 3a 35 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                      Data Ascii: \<hL[;[;hL\<X8X9U@X9X8Y9y`v\Y9X8X9b;b;Y9Y8X8X8X8X8X8X8Y8Y8U@W:5X9X8X8X8X8X9[:5
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 00 00 00 00 00 00 00 e5 5c 38 32 e8 58 38 ed e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 5f 41 ff f7 c3 b8 ff fa da d3 ff ec 76 5c ff ed 7b 62 ff fe f6 f5 ff ff ff ff ff fb e3 dd ff ea 62 43 ff e9 58 38 ff e9 58 38 ff e9 59 39 ff f1 9b 88 ff fe fc fb ff ff ff ff ff f7 ca bf ff ed 79 5f ff fa da d3 ff f7 c6 bb ff e9 5f 41 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 ea e8 5b 3b 38 00 00 00 00 ff 66 33 05 e8 5a 3a 9b e9 58 38 fe e9 58 38 ff e9 58 38 ff e9 5a 3a ff f2 a5 93 ff fb e0 da ff ec 74 5a ff e9 5a 3a ff f4 b0 a0 ff ff fe fe ff ff fe fd ff fd ef ed ff ef 85 6e ff e9 58 38 ff e9 58 38 ff ea 5e 3f ff f8 d1 c9 ff ff ff ff ff ff fe fe ff fc eb e7 ff eb 6d 51 ff ec 76 5c ff fa de d8 ff f2 a3 91 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 98
                                                                                                                                                                                                                                                                                                      Data Ascii: \82X8X8X8X8_Av\{bbCX8X8Y9y__AX8X8X8Y9[;8f3Z:X8X8X8Z:tZZ:nX8X8^?mQv\Z:X8X8X8Y9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 39 ff f2 a1 8f ff fe fd fc ff fd f2 f0 ff ec 75 5a ff fc e7 e3 ff ee 84 6c ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 cf ea 59 38 9b e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 67 49 ff fb e5 e0 ff f4 b1 a3 ff fe f7 f6 ff ff ff ff ff fe f6 f4 ff ed 76 5c ff e9 58 38 ff e9 58 38 ff e9 59 39 ff f2 a0 8e ff fe fd fc ff ff ff ff ff fb e1 db ff ea 61 43 ff e9 58 38 ff e9 58 38 ff eb 6c 4f ff fb e3 de ff ff ff ff ff fe f7 f5 ff f3 a7 97 ff fb e5 e0 ff ea 65 47 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 9f ea 5a 39 63 ea 59 38 fa e9 58 38 ff e9 58 38 ff e9 5a 3b ff f5 b4 a6 ff fd f8 f7 ff ff fe fe ff ff ff ff ff fb e2 dc ff ec 74 59 ff e9 5b 3c ff e9 5d 3d ff ec 74 59 ff f9 d7 d0 ff ff ff ff ff ff ff ff ff f7 c3 b8 ff eb 6b 4e ff e9 59 39 ff e9 5a 3a ff f3
                                                                                                                                                                                                                                                                                                      Data Ascii: 9uZlX8X8X8Y9Y8X8X8X8gIv\X8X8Y9aCX8X8lOeGX8X8X8X8Z9cY8X8X8Z;tY[<]=tYkNY9Z:
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 ea e9 59 38 8c e9 59 37 17 ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 66 33 05 e5 57 38 32 ea 59 3a 9b ea 59 39 ea e9 59 38 fa e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 38 fa ea 59 39 e6 e9 59 39 98 e8 5b 3b 38 ff 66 33 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 66 33 05 ef 5a 3a 1f ea 58
                                                                                                                                                                                                                                                                                                      Data Ascii: X8X8X8X8X8X8X8X8X8X8X8Y9Y8Y7f3W82Y:Y9Y8X8X8X8X8X8X8X8X8Y8Y9Y9[;8f3f3Z:X
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 01 ea 55 40 0c e5 57 3a 4f e9 58 39 b0 ea 59 39 ee ea 59 39 fc e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 fd e9 59 38 ec ea 58 39 aa eb 58 38 4e eb 62 3b 0d ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 5b 37
                                                                                                                                                                                                                                                                                                      Data Ascii: U@W:OX9Y9Y9X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8Y8Y8X9X8Nb;[7
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 5d 46 0b e6 57 38 7b e9 59 38 ec e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 5a 3b ff ec 77 5d ff f8 cd c3 ff fc ee eb ff f7 c5 b9 ff ee 81 69 ff f2 9f 8e ff fd f0 ed ff ff ff ff ff fd f4 f2 ff f1 99 85 ff e9 5c 3d ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 64 47 ff f5 ba ac ff fe fb fb ff ff fe fe ff fc ec e8 ff f2 a5 94 ff f7 c5 bb ff fc ed e9 ff f8 cb c1 ff ec 77 5d ff e9 5b 3b ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 39 ee e7 57 39 75 d4 55 40 0c 00 00 00 00 00 00 00 00 00 00 00 00 ff 55 55 03 e3 5a 39 36 e9 58 38 d9 e9 59 38 fd e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 3a ff ec 73 59 ff f8 cb c1 ff fd f1 ee ff f6 be b2 ff
                                                                                                                                                                                                                                                                                                      Data Ascii: ]FW8{Y8X8X8X8X8X8Z;w]i\=X8X8X8X8X8dGw][;X8X8X8X8X8Y9W9uU@UUZ96X8Y8X8X8X8X8Y:sY
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: 38 ff e9 58 38 ff e9 5b 3c ff f1 9c 89 ff fc ed e9 ff f4 b4 a6 ff ea 62 43 ff e9 58 38 ff e9 59 39 ff eb 6e 52 ff f9 d8 d1 ff ff fe fe ff ff ff ff ff ff fd fd ff f9 d2 ca ff eb 6c 4f ff ea 5f 40 ff f3 a5 94 ff f7 c5 ba ff ec 6d 51 ff e9 5a 3b ff f0 8d 78 ff fc eb e8 ff ff ff ff ff ff ff ff ff fe f7 f5 ff f3 a6 95 ff ea 61 42 ff ed 7b 62 ff fc e6 e1 ff f4 ac 9b ff ea 5f 40 ff e9 58 38 ff ea 60 42 ff f4 b3 a4 ff fb ed e9 ff f2 9d 8a ff e9 5c 3c ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 f0 ec 5a 39 5e e9 59 39 98 e9 58 38 f6 e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 63 45 ff f5 b9 ab ff fc ed ea ff ef 85 6f ff e9 5b 3c ff e9 58 38 ff e9 5b 3b ff f0 8e 79 ff fc eb e8 ff ff ff ff ff ff ff ff ff fe f7 f6 ff f3 a8 98 ff ea 5f 40 ff e9
                                                                                                                                                                                                                                                                                                      Data Ascii: 8X8[<bCX8Y9nRlO_@mQZ;xaB{b_@X8`B\<X8X8X8X8X8Z9^Y9X8X8X8X8X8cEo[<X8[;y_@
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: ff f3 a5 94 ff fe f7 f5 ff ff ff ff ff ff ff ff ff fe f6 f4 ff f3 a5 94 ff e9 5d 3e ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 ff eb 6c 50 ff f8 cd c3 ff ff fc fc ff ff ff ff ff ff ff ff ff fb e4 df ff ee 81 69 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 60 41 ff f5 b3 a5 ff ff fb fb ff fa dd d7 ff ed 76 5c ff ea 60 42 ff f4 ae 9f ff fc e6 e2 ff ee 7e 65 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 f2 e9 59 39 dc e9 58 39 fc e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ed 79 5f ff fa df d9 ff f7 c3 b6 ff ea 63 45 ff ea 68 4b ff f8 d0 c8 ff ff fd fd ff ff ff ff ff ff ff ff ff fc e7 e3 ff ef 85 6f ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 5a 3a ff ef 88 71 ff fb e8 e4 ff ff ff ff ff ff ff ff ff ff fe
                                                                                                                                                                                                                                                                                                      Data Ascii: ]>X8X8X8Y9lPiZ:X8X8X8`Av\`B~eX8X8X8X8X8Y9Y9X9X8X8X8X8y_cEhKoZ:X8X8X8Z:q
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:17 UTC1369INData Raw: ea 61 43 ff eb 6b 4f ff f4 ac 9c ff f5 b7 aa ff f4 b3 a4 ff f4 aa 9b ff f4 a9 9a ff f4 aa 9a ff f4 ad 9e ff f4 b4 a6 ff f5 b4 a5 ff ee 81 6a ff e9 5a 3a ff e9 5a 3b ff f1 95 82 ff fd f0 ed ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fd fc ff fa df d9 ff ed 7a 60 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 38 f4 e9 5a 39 7d e3 55 39 09 ff 80 00 02 ed 5b 37 38 e9 58 38 d0 ea 58 38 fe e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 5e 3f ff f2 a1 8f ff fc eb e7 ff f7 c6 ba ff ec 74 5a ff ea 60 42 ff ea 60 42 ff ea 61 43 ff e9 5f 40 ff e9 59 39 ff e9 5a 3b ff ea 61 42 ff ea 61 43 ff ea 60 42 ff ea 5f 40 ff ea 5f 40 ff ea 5f 40 ff ea 5f 41 ff ea 61 43 ff ea 61 43 ff e9 5c 3d ff e9 58 38 ff e9 5a 3a ff f0 8d 77 ff fc e9 e6
                                                                                                                                                                                                                                                                                                      Data Ascii: aCkOjZ:Z;z`Z:X8X8X8X8Y8Z9}U9[78X8X8X8X8X8X8^?tZ`B`BaC_@Y9Z;aBaC`B_@_@_@_AaCaC\=X8Z:w


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      34192.168.2.449789192.0.78.224434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC392OUTGET /geo/ HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: public-api.wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:18 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                                                                                                                                                                                                      Host-Header: WordPress.com
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw BYPASS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC166INData Raw: 39 62 0d 0a 7b 22 6c 61 74 69 74 75 64 65 22 3a 22 34 30 2e 37 31 33 31 39 32 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 22 2d 37 34 2e 30 30 36 30 36 35 22 2c 22 63 6f 75 6e 74 72 79 5f 73 68 6f 72 74 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6c 6f 6e 67 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 6f 66 20 41 6d 65 72 69 63 61 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 9b{"latitude":"40.713192","longitude":"-74.006065","country_short":"US","country_long":"United States of America","region":"New York","city":"New York City"}0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      35192.168.2.449787192.0.76.34434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC488OUTGET /g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkYXZKZDJWRkgyaEV6ZlluSiZpYTRhWV9aN0tsb0F1W2tRWg%3D%3D&v=wpcom-no-pv&rand=0.6356297878471096 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: pixel.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:18 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                      Content-Length: 50
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      36192.168.2.449788192.0.76.34434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC414OUTGET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.7887308093261076 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: pixel.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:18 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                      Content-Length: 50
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      37192.168.2.449786192.0.76.34434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC471OUTGET /g.gif?blog=237530670&v=wpcom&tz=-7&user_id=0&subd=reviewnewdocuments&host=reviewnewdocuments.wordpress.com&ref=&rand=0.4561753062448235 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: pixel.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:18 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                      Content-Length: 50
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      38192.168.2.449785192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC343OUTGET /opensearch.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC489INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:18 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                      Content-Length: 1015
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 22 Sep 2023 22:33:17 GMT
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      ETag: "650e162d-3f7"
                                                                                                                                                                                                                                                                                                      Expires: Mon, 18 Aug 2025 18:19:08 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 1
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC880INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 4f 70 65 6e 53 65 61 72 63 68 44 65 73 63 72 69 70 74 69 6f 6e 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 61 39 2e 63 6f 6d 2f 2d 2f 73 70 65 63 2f 6f 70 65 6e 73 65 61 72 63 68 2f 31 2e 31 2f 22 3e 0a 20 20 3c 53 68 6f 72 74 4e 61 6d 65 3e 57 6f 72 64 50 72 65 73 73 2e 63 6f 6d 3c 2f 53 68 6f 72 74 4e 61 6d 65 3e 0a 20 20 3c 4c 6f 6e 67 4e 61 6d 65 3e 53 65 61 72 63 68 20 57 6f 72 64 50 72 65 73 73 2e 63 6f 6d 20 42 6c 6f 67 73 3c 2f 4c 6f 6e 67 4e 61 6d 65 3e 0a 20 20 3c 44 65 73 63 72 69 70 74 69 6f 6e 3e 53 65 61 72 63 68 20 63 6f 6e 74 65 6e 74 20 66 72 6f 6d 20 62 6c 6f 67 20 70 6f 73 74 73 20 68 6f 73 74 65 64 20 61 74 20 57 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/"> <ShortName>WordPress.com</ShortName> <LongName>Search WordPress.com Blogs</LongName> <Description>Search content from blog posts hosted at Wo
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC135INData Raw: 72 64 70 72 65 73 73 2e 63 6f 6d 2f 3f 71 3d 7b 73 65 61 72 63 68 54 65 72 6d 73 7d 26 61 6d 70 3b 66 3d 6a 73 6f 6e 26 61 6d 70 3b 70 61 67 65 3d 7b 73 74 61 72 74 50 61 67 65 3f 7d 22 20 2f 3e 0a 20 20 3c 51 75 65 72 79 20 72 6f 6c 65 3d 22 65 78 61 6d 70 6c 65 22 20 73 65 61 72 63 68 54 65 72 6d 73 3d 22 42 42 51 22 20 2f 3e 0a 3c 2f 4f 70 65 6e 53 65 61 72 63 68 44 65 73 63 72 69 70 74 69 6f 6e 3e
                                                                                                                                                                                                                                                                                                      Data Ascii: rdpress.com/?q={searchTerms}&amp;f=json&amp;page={startPage?}" /> <Query role="example" searchTerms="BBQ" /></OpenSearchDescription>


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      39192.168.2.449791192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC388OUTGET /wp-content/mu-plugins/actionbar/actionbar.js?v=20231122 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s0.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:18 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 8426
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                                                                                      etag: W/15307-1700657605752.4011
                                                                                                                                                                                                                                                                                                      Expires: Thu, 21 Nov 2024 13:02:43 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 1
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC888INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 7c 7c 7b 7d 3b 65 2e 61 63 74 69 6f 6e 62 61 72 3d 7b 7d 3b 65 2e 61 63 74 69 6f 6e 62 61 72 2e 64 61 74 61 3d 77 69 6e 64 6f 77 2e 61 63 74 69 6f 6e 62 61 72 64 61 74 61 3b 63 6f 6e 73 74 20 74 3d 65 2e 61 63 74 69 6f 6e 62 61 72 2e 64 61 74 61 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 3d 7b 7d 2c 6e 3d 28 29 3d 3e 7b 7d 29 7b 69 66 28 21 65 2e 61 63 74 69 6f 6e 29 7b 72 65 74 75 72 6e 7d 66 65 74 63 68 28 74 2e 78 68 72 55 52 4c 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 62 6f 64 79 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 65 29 2c 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: (function(){const e=window.wpcom||{};e.actionbar={};e.actionbar.data=window.actionbardata;const t=e.actionbar.data;function n(e={},n=()=>{}){if(!e.action){return}fetch(t.xhrURL,{method:"POST",body:new URLSearchParams(e),headers:{"Content-Type":"applicatio
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC1369INData Raw: 74 2e 73 69 74 65 49 44 7d 29 7d 6c 65 74 20 61 3d 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 59 7c 7c 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 7c 7c 30 3b 69 66 28 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 74 6f 70 29 7b 72 65 74 75 72 6e 7d 63 6f 6e 73 74 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 61 63 74 69 6f 6e 62 61 72 22 29 3b 69 66 28 21 6c 29 7b 72 65 74 75 72 6e 7d 6c 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 3b 69 66 28 74 2e 73 74 61 74 75 73 4d 65 73 73 61 67 65 29 7b 54 28 74 2e 73 74 61 74 75 73 4d 65 73 73 61 67 65 29 7d 6c 65 74 20 64 3d 66 61 6c 73 65 3b 63 6f 6e 73 74 20 75 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: t.siteID})}let a=window.scrollY||window.pageYOffset||0;if(window!=window.top){return}const l=document.querySelector("#actionbar");if(!l){return}l.removeAttribute("style");if(t.statusMessage){T(t.statusMessage)}let d=false;const u=l.querySelector(".actnbr-
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC1369INData Raw: 69 63 6b 22 2c 65 3d 3e 7b 69 28 22 63 6f 6d 6d 65 6e 74 5f 63 6c 69 63 6b 65 64 22 29 3b 24 28 22 77 70 63 6f 6d 5f 61 63 74 69 6f 6e 62 61 72 5f 63 6f 6d 6d 65 6e 74 5f 63 6c 69 63 6b 22 2c 7b 75 72 6c 3a 74 2e 73 69 74 65 55 52 4c 2c 62 6c 6f 67 5f 69 64 3a 74 2e 73 69 74 65 49 44 2c 70 6f 73 74 5f 69 64 3a 74 2e 70 6f 73 74 49 44 7d 29 7d 29 7d 69 66 28 5f 29 7b 5f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 63 6f 6e 73 74 20 6e 3d 65 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 69 73 2d 63 68 65 63 6b 65 64 22 29 3b 63 6f 6e 73 74 20 6f 3d 60 2f 72 65 61 64 2f 73 69 74 65 73
                                                                                                                                                                                                                                                                                                      Data Ascii: ick",e=>{i("comment_clicked");$("wpcom_actionbar_comment_click",{url:t.siteURL,blog_id:t.siteID,post_id:t.postID})})}if(_){_.addEventListener("click",e=>{e.preventDefault();const n=e.target.parentElement.classList.toggle("is-checked");const o=`/read/sites
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC1369INData Raw: 6f 73 74 49 44 7d 29 7d 29 7d 63 6f 6e 73 74 20 71 3d 28 65 2c 6e 29 3d 3e 7b 79 2e 66 6f 72 45 61 63 68 28 65 3d 3e 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 73 2d 73 65 6c 65 63 74 65 64 22 29 29 3b 65 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 65 6c 65 63 74 65 64 22 29 3b 63 6f 6e 73 74 20 6f 3d 60 2f 72 65 61 64 2f 73 69 74 65 2f 24 7b 74 2e 73 69 74 65 49 44 7d 2f 70 6f 73 74 5f 65 6d 61 69 6c 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2f 75 70 64 61 74 65 60 3b 73 28 6f 2c 22 72 65 73 74 2f 76 31 2e 32 22 2c 7b 64 65 6c 69 76 65 72 79 5f 66 72 65 71 75 65 6e 63 79 3a 6e 7d 29 7d 3b 69 66 28 79 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                                      Data Ascii: ostID})})}const q=(e,n)=>{y.forEach(e=>e.parentElement.classList.remove("is-selected"));e.target.parentElement.classList.add("is-selected");const o=`/read/site/${t.siteID}/post_email_subscriptions/update`;s(o,"rest/v1.2",{delivery_frequency:n})};if(y.leng
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC1369INData Raw: 62 74 6e 22 29 3b 69 66 28 64 26 26 21 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 29 7b 64 3d 66 61 6c 73 65 3b 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 7d 7d 29 3b 63 6f 6e 73 74 20 53 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 73 68 6f 72 74 6c 69 6e 6b 20 61 22 29 3b 69 66 28 53 29 7b 53 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 69 66 28 77 69 6e 64 6f 77 2e 65 6c 65 63 74 72 6f 6e 29 7b 77 69 6e 64 6f 77 2e 65 6c 65 63 74 72 6f 6e 2e 73 65 6e 64 28 22 63 6f 70 79 2d 74 65 78 74 2d 74 6f 2d 63
                                                                                                                                                                                                                                                                                                      Data Ascii: btn");if(d&&!n.classList.contains("actnbr-hidden")){d=false;n.classList.add("actnbr-hidden")}});const S=l.querySelector(".actnbr-shortlink a");if(S){S.addEventListener("click",e=>{e.preventDefault();if(window.electron){window.electron.send("copy-text-to-c
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC1369INData Raw: 64 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 73 74 61 74 73 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 73 74 61 74 73 22 29 3b 78 28 22 2e 66 6c 62 2d 72 65 70 6f 72 74 20 61 22 2c 22 72 65 70 6f 72 74 65 64 5f 63 6f 6e 74 65 6e 74 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 73 20 61 22 2c 22 6d 61 6e 61 67 65 64 5f 66 6f 6c 6c 6f 77 69 6e 67 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 6c 6f 67 69 6e 2d 6e 75 64 67 65 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 6c 6f 67 69 6e 5f 6e 75 64 67 65 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 73 69 67 6e 75 70 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 73 69 67 6e 75 70 5f 6c 69 6e 6b 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 6c 6f 67 69 6e 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 6c 6f 67 69 6e 5f 6c 69 6e 6b 22
                                                                                                                                                                                                                                                                                                      Data Ascii: d");x(".actnbr-stats a","clicked_stats");x(".flb-report a","reported_content");x(".actnbr-follows a","managed_following");x(".actnbr-login-nudge a","clicked_login_nudge");x(".actnbr-signup a","clicked_signup_link");x(".actnbr-login a","clicked_login_link"
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC693INData Raw: 65 2e 74 69 6d 65 53 74 61 6d 70 5d 3d 74 72 75 65 3b 6f 2e 74 61 72 67 65 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 7d 69 28 65 2c 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 63 6f 6e 73 74 20 65 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 2d 62 75 62 62 6c 65 20 66 6f 72 6d 22 29 3b 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 3b 63 6f 6e 73 74 20 74 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 22 29 3f 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 3b 73 65 74 54 69 6d 65 6f 75 74 28
                                                                                                                                                                                                                                                                                                      Data Ascii: e.timeStamp]=true;o.target.dispatchEvent(e)}i(e,c)}}function M(){const e=l.querySelector(".actnbr-follow-bubble form");e.removeAttribute("style");const t=l.querySelector(".actnbr-actn-follow")?.parentNode;t&&t.classList.toggle("actnbr-hidden");setTimeout(


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      40192.168.2.449790192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC346OUTGET /i/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:18 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                      Content-Length: 15406
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 18 Apr 2024 07:27:55 GMT
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      ETag: "6620cb7b-3c2e"
                                                                                                                                                                                                                                                                                                      Expires: Fri, 18 Apr 2025 07:30:45 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC874INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 ec 5b 3a 35 e9 58 39 99 e9 58 38 d9 e9 59 38 f9 e9 59 38 f9 e9 58 38 db e9 58 39 99 e7 57 3a 35 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 55 40 0c e8 59 38 9a e9 59 38 f9 e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 fa e9 58 39 99 eb 4e 3b 0d 00 00 00 00 00 00 00 00 00 00 00 00 eb 62 3b 0d e9 58 39 bc e9 58 38 ff e9 58 38 ff ec 75 5b ff f3 ab 9b ff f5 b6 a8 ff f5
                                                                                                                                                                                                                                                                                                      Data Ascii: h6 (00 h&( [:5X9X8Y8Y8X8X9W:5U@Y8Y8X8X8X8X8X8X8Y8X9N;b;X9X8X8u[
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC1369INData Raw: e9 5c 3c ff f3 ab 9b ff f3 a5 94 ff eb 68 4c ff e9 5b 3b ff e9 5b 3b ff eb 68 4c ff f3 a5 94 ff f3 ad 9d ff e9 5c 3c ff e9 58 38 ff e8 58 39 99 ff ff 00 01 00 00 00 00 ea 55 40 0c e9 58 39 bc e9 58 38 ff e9 59 39 ff ed 79 60 ff f4 ad 9e ff f5 b6 a9 ff f5 b8 ab ff f4 ad 9d ff ed 76 5c ff e9 59 39 ff e9 58 38 ff e9 58 39 bc eb 62 3b 0d 00 00 00 00 00 00 00 00 00 00 00 00 eb 62 3b 0d eb 59 39 98 e9 59 38 fa e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 f9 e8 59 38 9a ea 55 40 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 e7 57 3a 35 e9 58 39 99 e9 58 38 db e9 58 38 f9 e9 58 38 f9 e9 58 38 d9 e9 58 39 99 ec 5b 3a 35 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                      Data Ascii: \<hL[;[;hL\<X8X9U@X9X8Y9y`v\Y9X8X9b;b;Y9Y8X8X8X8X8X8X8Y8Y8U@W:5X9X8X8X8X8X9[:5
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC1369INData Raw: 00 00 00 00 00 00 00 e5 5c 38 32 e8 58 38 ed e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 5f 41 ff f7 c3 b8 ff fa da d3 ff ec 76 5c ff ed 7b 62 ff fe f6 f5 ff ff ff ff ff fb e3 dd ff ea 62 43 ff e9 58 38 ff e9 58 38 ff e9 59 39 ff f1 9b 88 ff fe fc fb ff ff ff ff ff f7 ca bf ff ed 79 5f ff fa da d3 ff f7 c6 bb ff e9 5f 41 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 ea e8 5b 3b 38 00 00 00 00 ff 66 33 05 e8 5a 3a 9b e9 58 38 fe e9 58 38 ff e9 58 38 ff e9 5a 3a ff f2 a5 93 ff fb e0 da ff ec 74 5a ff e9 5a 3a ff f4 b0 a0 ff ff fe fe ff ff fe fd ff fd ef ed ff ef 85 6e ff e9 58 38 ff e9 58 38 ff ea 5e 3f ff f8 d1 c9 ff ff ff ff ff ff fe fe ff fc eb e7 ff eb 6d 51 ff ec 76 5c ff fa de d8 ff f2 a3 91 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 98
                                                                                                                                                                                                                                                                                                      Data Ascii: \82X8X8X8X8_Av\{bbCX8X8Y9y__AX8X8X8Y9[;8f3Z:X8X8X8Z:tZZ:nX8X8^?mQv\Z:X8X8X8Y9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC1369INData Raw: 39 ff f2 a1 8f ff fe fd fc ff fd f2 f0 ff ec 75 5a ff fc e7 e3 ff ee 84 6c ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 cf ea 59 38 9b e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 67 49 ff fb e5 e0 ff f4 b1 a3 ff fe f7 f6 ff ff ff ff ff fe f6 f4 ff ed 76 5c ff e9 58 38 ff e9 58 38 ff e9 59 39 ff f2 a0 8e ff fe fd fc ff ff ff ff ff fb e1 db ff ea 61 43 ff e9 58 38 ff e9 58 38 ff eb 6c 4f ff fb e3 de ff ff ff ff ff fe f7 f5 ff f3 a7 97 ff fb e5 e0 ff ea 65 47 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 9f ea 5a 39 63 ea 59 38 fa e9 58 38 ff e9 58 38 ff e9 5a 3b ff f5 b4 a6 ff fd f8 f7 ff ff fe fe ff ff ff ff ff fb e2 dc ff ec 74 59 ff e9 5b 3c ff e9 5d 3d ff ec 74 59 ff f9 d7 d0 ff ff ff ff ff ff ff ff ff f7 c3 b8 ff eb 6b 4e ff e9 59 39 ff e9 5a 3a ff f3
                                                                                                                                                                                                                                                                                                      Data Ascii: 9uZlX8X8X8Y9Y8X8X8X8gIv\X8X8Y9aCX8X8lOeGX8X8X8X8Z9cY8X8X8Z;tY[<]=tYkNY9Z:
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC1369INData Raw: ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 ea e9 59 38 8c e9 59 37 17 ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 66 33 05 e5 57 38 32 ea 59 3a 9b ea 59 39 ea e9 59 38 fa e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 38 fa ea 59 39 e6 e9 59 39 98 e8 5b 3b 38 ff 66 33 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 66 33 05 ef 5a 3a 1f ea 58
                                                                                                                                                                                                                                                                                                      Data Ascii: X8X8X8X8X8X8X8X8X8X8X8Y9Y8Y7f3W82Y:Y9Y8X8X8X8X8X8X8X8X8Y8Y9Y9[;8f3f3Z:X
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 01 ea 55 40 0c e5 57 3a 4f e9 58 39 b0 ea 59 39 ee ea 59 39 fc e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 fd e9 59 38 ec ea 58 39 aa eb 58 38 4e eb 62 3b 0d ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 5b 37
                                                                                                                                                                                                                                                                                                      Data Ascii: U@W:OX9Y9Y9X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8Y8Y8X9X8Nb;[7
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 5d 46 0b e6 57 38 7b e9 59 38 ec e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 5a 3b ff ec 77 5d ff f8 cd c3 ff fc ee eb ff f7 c5 b9 ff ee 81 69 ff f2 9f 8e ff fd f0 ed ff ff ff ff ff fd f4 f2 ff f1 99 85 ff e9 5c 3d ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 64 47 ff f5 ba ac ff fe fb fb ff ff fe fe ff fc ec e8 ff f2 a5 94 ff f7 c5 bb ff fc ed e9 ff f8 cb c1 ff ec 77 5d ff e9 5b 3b ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 39 ee e7 57 39 75 d4 55 40 0c 00 00 00 00 00 00 00 00 00 00 00 00 ff 55 55 03 e3 5a 39 36 e9 58 38 d9 e9 59 38 fd e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 3a ff ec 73 59 ff f8 cb c1 ff fd f1 ee ff f6 be b2 ff
                                                                                                                                                                                                                                                                                                      Data Ascii: ]FW8{Y8X8X8X8X8X8Z;w]i\=X8X8X8X8X8dGw][;X8X8X8X8X8Y9W9uU@UUZ96X8Y8X8X8X8X8Y:sY
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC1369INData Raw: 38 ff e9 58 38 ff e9 5b 3c ff f1 9c 89 ff fc ed e9 ff f4 b4 a6 ff ea 62 43 ff e9 58 38 ff e9 59 39 ff eb 6e 52 ff f9 d8 d1 ff ff fe fe ff ff ff ff ff ff fd fd ff f9 d2 ca ff eb 6c 4f ff ea 5f 40 ff f3 a5 94 ff f7 c5 ba ff ec 6d 51 ff e9 5a 3b ff f0 8d 78 ff fc eb e8 ff ff ff ff ff ff ff ff ff fe f7 f5 ff f3 a6 95 ff ea 61 42 ff ed 7b 62 ff fc e6 e1 ff f4 ac 9b ff ea 5f 40 ff e9 58 38 ff ea 60 42 ff f4 b3 a4 ff fb ed e9 ff f2 9d 8a ff e9 5c 3c ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 f0 ec 5a 39 5e e9 59 39 98 e9 58 38 f6 e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 63 45 ff f5 b9 ab ff fc ed ea ff ef 85 6f ff e9 5b 3c ff e9 58 38 ff e9 5b 3b ff f0 8e 79 ff fc eb e8 ff ff ff ff ff ff ff ff ff fe f7 f6 ff f3 a8 98 ff ea 5f 40 ff e9
                                                                                                                                                                                                                                                                                                      Data Ascii: 8X8[<bCX8Y9nRlO_@mQZ;xaB{b_@X8`B\<X8X8X8X8X8Z9^Y9X8X8X8X8X8cEo[<X8[;y_@
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC1369INData Raw: ff f3 a5 94 ff fe f7 f5 ff ff ff ff ff ff ff ff ff fe f6 f4 ff f3 a5 94 ff e9 5d 3e ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 ff eb 6c 50 ff f8 cd c3 ff ff fc fc ff ff ff ff ff ff ff ff ff fb e4 df ff ee 81 69 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 60 41 ff f5 b3 a5 ff ff fb fb ff fa dd d7 ff ed 76 5c ff ea 60 42 ff f4 ae 9f ff fc e6 e2 ff ee 7e 65 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 f2 e9 59 39 dc e9 58 39 fc e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ed 79 5f ff fa df d9 ff f7 c3 b6 ff ea 63 45 ff ea 68 4b ff f8 d0 c8 ff ff fd fd ff ff ff ff ff ff ff ff ff fc e7 e3 ff ef 85 6f ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 5a 3a ff ef 88 71 ff fb e8 e4 ff ff ff ff ff ff ff ff ff ff fe
                                                                                                                                                                                                                                                                                                      Data Ascii: ]>X8X8X8Y9lPiZ:X8X8X8`Av\`B~eX8X8X8X8X8Y9Y9X9X8X8X8X8y_cEhKoZ:X8X8X8Z:q
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:18 UTC1369INData Raw: ea 61 43 ff eb 6b 4f ff f4 ac 9c ff f5 b7 aa ff f4 b3 a4 ff f4 aa 9b ff f4 a9 9a ff f4 aa 9a ff f4 ad 9e ff f4 b4 a6 ff f5 b4 a5 ff ee 81 6a ff e9 5a 3a ff e9 5a 3b ff f1 95 82 ff fd f0 ed ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fd fc ff fa df d9 ff ed 7a 60 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 38 f4 e9 5a 39 7d e3 55 39 09 ff 80 00 02 ed 5b 37 38 e9 58 38 d0 ea 58 38 fe e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 5e 3f ff f2 a1 8f ff fc eb e7 ff f7 c6 ba ff ec 74 5a ff ea 60 42 ff ea 60 42 ff ea 61 43 ff e9 5f 40 ff e9 59 39 ff e9 5a 3b ff ea 61 42 ff ea 61 43 ff ea 60 42 ff ea 5f 40 ff ea 5f 40 ff ea 5f 40 ff ea 5f 41 ff ea 61 43 ff ea 61 43 ff e9 5c 3d ff e9 58 38 ff e9 5a 3a ff f0 8d 77 ff fc e9 e6
                                                                                                                                                                                                                                                                                                      Data Ascii: aCkOjZ:Z;z`Z:X8X8X8X8Y8Z9}U9[78X8X8X8X8X8X8^?tZ`B`BaC_@Y9Z;aBaC`B_@_@_@_AaCaC\=X8Z:w


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      41192.168.2.449795192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:24 UTC685OUTGET /features/ HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:25 UTC502INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:25 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                                                                                                                                                                                                      Host-Header: WordPress.com
                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                      Vary: accept, content-type, cookie
                                                                                                                                                                                                                                                                                                      Link: <https://wp.me/P1-3ze>; rel=shortlink
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw BYPASS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:25 UTC867INData Raw: 39 30 37 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 63 6f 76 65 72 22 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e 45 78 70 6c 6f 72 65 20 57 6f 72 64 50 72 65 73 73 2e 63 6f 6d 20 46 65 61 74 75 72
                                                                                                                                                                                                                                                                                                      Data Ascii: 907<!doctype html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, viewport-fit=cover"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Explore WordPress.com Featur
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:25 UTC1369INData Raw: 72 65 66 6c 61 6e 67 3d 22 68 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 2f 68 65 2f 66 65 61 74 75 72 65 73 2f 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 69 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 2f 69 64 2f 66 69 74 75 72 2f 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 69 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 2f 69 74 2f 66 75 6e 7a 69 6f 6e 61 6c 69 74 61 2f 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d
                                                                                                                                                                                                                                                                                                      Data Ascii: reflang="he" href="https://wordpress.com/he/features/" /><link rel="alternate" hreflang="id" href="https://wordpress.com/id/fitur/" /><link rel="alternate" hreflang="it" href="https://wordpress.com/it/funzionalita/" /><link rel="alternate" hreflang=
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:25 UTC1369INData Raw: 09 09 69 66 20 28 20 63 6f 6f 6b 69 65 73 5b 20 69 20 5d 2e 74 72 69 6d 28 29 2e 69 6e 64 65 78 4f 66 28 20 27 74 6b 5f 61 69 3d 27 20 29 20 3d 3d 20 30 20 29 20 7b 0a 09 09 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 0d 0a 33 30 31 38 0d 0a 0a 09 09 09 76 61 72 20 72 61 6e 64 6f 6d 42 79 74 65 73 20 3d 20 5b 5d 3b 0a 09 09 09 69 66 20 28 20 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 20 26 26 20 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 20 29 20 7b 0a 09 09 09 09 72 61 6e 64 6f 6d 42 79 74 65 73 20 3d 20 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 20 31 38 20 29 3b 0a 09 09 09 09 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 20 72 61 6e 64 6f 6d 42
                                                                                                                                                                                                                                                                                                      Data Ascii: if ( cookies[ i ].trim().indexOf( 'tk_ai=' ) == 0 ) {return;}}3018var randomBytes = [];if ( window.crypto && window.crypto.getRandomValues ) {randomBytes = new Uint8Array( 18 );window.crypto.getRandomValues( randomB
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:25 UTC1369INData Raw: 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 20 7c 7c 20 77 69 6e 64 6f 77 2e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 20 21 3d 3d 20 77 69 6e 64 6f 77 2e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 20 29 20 7b 0a 09 09 09 77 69 6e 64 6f 77 2e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 77 69 6e 64 6f 77 2e 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 0a 09 09 7d 0a 09 7d 0a 7d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 69 64 3d 22 6a 65 74 70 61 63 6b 2d 6d 75 2d 77 70 63 6f 6d 2d 73 65 74 74 69 6e 67 73 2d 6a 73 2d 62 65 66 6f 72 65 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 76 61 72 20 4a
                                                                                                                                                                                                                                                                                                      Data Ascii: cation.hostname || window.top.location.protocol !== window.top.location.protocol ) {window.top.location.href = window.self.location.href;}}}</script><script type="text/javascript" id="jetpack-mu-wpcom-settings-js-before">/* <![CDATA[ */var J
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:25 UTC1369INData Raw: 3e 0a 3c 21 2d 2d 20 4a 65 74 70 61 63 6b 20 4f 70 65 6e 20 47 72 61 70 68 20 54 61 67 73 20 2d 2d 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 61 72 74 69 63 6c 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 2f 66 65 61 74 75 72 65 73 2f 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 2f 66 65 61 74 75 72 65 73 2f 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 45 78 70 6c 6f 72 65 20 77 65 62 73 69 74
                                                                                                                                                                                                                                                                                                      Data Ascii: >... Jetpack Open Graph Tags --><meta property="og:type" content="article" /><meta property="og:title" content="/features/" /><meta property="og:url" content="https://wordpress.com/features/" /><meta property="og:description" content="Explore websit
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:25 UTC1369INData Raw: 69 74 74 65 72 3a 61 70 70 3a 69 64 3a 69 70 68 6f 6e 65 22 20 63 6f 6e 74 65 6e 74 3d 22 31 35 36 35 34 38 31 35 36 32 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 61 70 70 3a 6e 61 6d 65 3a 69 70 61 64 22 20 63 6f 6e 74 65 6e 74 3d 22 4a 65 74 70 61 63 6b 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 61 70 70 3a 69 64 3a 69 70 61 64 22 20 63 6f 6e 74 65 6e 74 3d 22 31 35 36 35 34 38 31 35 36 32 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 61 70 70 3a 6e 61 6d 65 3a 67 6f 6f 67 6c 65 70 6c 61 79 22 20 63 6f 6e 74 65 6e 74 3d 22 4a 65 74 70 61 63 6b 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 61 70 70 3a 69 64 3a 67 6f 6f 67 6c 65 70 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: itter:app:id:iphone" content="1565481562" /><meta name="twitter:app:name:ipad" content="Jetpack" /><meta name="twitter:app:id:ipad" content="1565481562" /><meta name="twitter:app:name:googleplay" content="Jetpack" /><meta name="twitter:app:id:googlepl
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:25 UTC1369INData Raw: 6d 70 6c 65 6e 6f 74 65 3c 5c 2f 61 3e 2c 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 6f 6e 67 72 65 61 64 73 2e 63 6f 6d 5c 2f 5c 22 3e 4c 6f 6e 67 72 65 61 64 73 3c 5c 2f 61 3e 2c 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 76 61 75 6c 74 70 72 65 73 73 2e 63 6f 6d 5c 2f 5c 22 3e 56 61 75 6c 74 50 72 65 73 73 3c 5c 2f 61 3e 2c 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 6b 69 73 6d 65 74 2e 63 6f 6d 5c 2f 5c 22 3e 41 6b 69 73 6d 65 74 3c 5c 2f 61 3e 2c 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 67 72 61 76 61 74 61 72 2e 63 6f 6d 5c 2f 5c 22 3e 47 72 61 76 61 74 61 72 3c 5c 2f 61 3e 2c 20 3c 61 20 68 72 65 66 3d 5c 22 5c 22 3e 43 72 6f 77 64 73 69 67 6e 61 6c 3c 5c 2f 61
                                                                                                                                                                                                                                                                                                      Data Ascii: mplenote<\/a>, <a href=\"https:\/\/longreads.com\/\">Longreads<\/a>, <a href=\"https:\/\/vaultpress.com\/\">VaultPress<\/a>, <a href=\"https:\/\/akismet.com\/\">Akismet<\/a>, <a href=\"https:\/\/gravatar.com\/\">Gravatar<\/a>, <a href=\"\">Crowdsignal<\/a
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:25 UTC1369INData Raw: 37 36 37 66 63 39 63 31 31 35 61 31 62 39 38 39 37 34 34 63 37 35 35 64 62 34 37 66 65 62 36 30 3f 73 3d 39 36 26 64 3d 72 65 74 72 6f 26 72 3d 67 22 2c 22 77 69 64 74 68 22 3a 39 36 2c 22 68 65 69 67 68 74 22 3a 39 36 2c 22 63 61 70 74 69 6f 6e 22 3a 22 4d 61 74 74 20 4d 75 6c 6c 65 6e 77 65 67 22 7d 7d 2c 22 6e 75 6d 62 65 72 4f 66 45 6d 70 6c 6f 79 65 65 73 22 3a 31 38 33 32 2c 22 73 61 6d 65 41 73 22 3a 5b 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 77 69 74 74 65 72 2e 63 6f 6d 5c 2f 61 75 74 6f 6d 61 74 74 69 63 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 41 75 74 6f 6d 61 74 74 69 63 49 6e 63 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6c 69 6e 6b 65 64 69 6e 2e 63 6f 6d 5c 2f 63 6f 6d 70 61 6e 79 5c
                                                                                                                                                                                                                                                                                                      Data Ascii: 767fc9c115a1b989744c755db47feb60?s=96&d=retro&r=g","width":96,"height":96,"caption":"Matt Mullenweg"}},"numberOfEmployees":1832,"sameAs":["https:\/\/twitter.com\/automattic","https:\/\/www.facebook.com\/AutomatticInc","https:\/\/www.linkedin.com\/company\
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:25 UTC1369INData Raw: 67 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 49 6e 20 32 30 30 32 20 49 20 73 74 61 72 74 65 64 20 63 6f 6e 74 72 69 62 75 74 69 6e 67 20 74 6f 20 4f 70 65 6e 20 53 6f 75 72 63 65 20 73 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 6c 69 66 65 20 68 61 73 20 6a 75 73 74 20 67 6f 74 74 65 6e 20 62 65 74 74 65 72 20 66 72 6f 6d 20 74 68 65 72 65 2e 20 43 6f 2d 66 6f 75 6e 64 65 72 20 6f 66 20 57 6f 72 64 50 72 65 73 73 2c 20 66 6f 75 6e 64 65 72 20 41 75 74 6f 6d 61 74 74 69 63 2e 22 2c 22 69 6d 61 67 65 22 3a 7b 22 40 74 79 70 65 22 3a 22 49 6d 61 67 65 4f 62 6a 65 63 74 22 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 5c 2f 73 63 68 65 6d 61 2e 6f 72 67 5c 2f 61 75 74 68 6f 72 5c 2f 35 23 70 65 72 73 6f 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: g","description":"In 2002 I started contributing to Open Source software, and life has just gotten better from there. Co-founder of WordPress, founder Automattic.","image":{"@type":"ImageObject","@id":"https:\/\/wordpress.com\/schema.org\/author\/5#person
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:25 UTC1369INData Raw: 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 57 6f 72 64 50 72 65 73 73 63 6f 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 5c 2f 77 6f 72 64 70 72 65 73 73 64 6f 74 63 6f 6d 5c 2f 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6c 69 6e 6b 65 64 69 6e 2e 63 6f 6d 5c 2f 63 6f 6d 70 61 6e 79 5c 2f 77 6f 72 64 70 72 65 73 73 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 57 6f 72 64 50 72 65 73 73 64 6f 74 63 6f 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 70 69 6e 74 65 72 65 73 74 2e 63 6f 6d 5c 2f 77 6f 72 64 70 72 65 73 73 64 6f 74 63 6f 6d 5c 2f 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 65 6e 2e 77 69 6b 69 70
                                                                                                                                                                                                                                                                                                      Data Ascii: ,"https:\/\/www.facebook.com\/WordPresscom","https:\/\/www.instagram.com\/wordpressdotcom\/","https:\/\/www.linkedin.com\/company\/wordpress","https:\/\/www.youtube.com\/WordPressdotcom","https:\/\/www.pinterest.com\/wordpressdotcom\/","https:\/\/en.wikip


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      42192.168.2.449798192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:26 UTC705OUTGET /_static/??-eJydy0EOQDAQAMAPqQ1CT+It1ZZU12psS/we8QDhPgN7EHqhaClCwDQ6YkBFJijtoU8ODXA80OaaOYN3TGoTn0KPi/ZPEYNVMa1WjKszf767LN+xm9tClrKqi6YupxO4elS+&cssminify=yes HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      Origin: https://wordpress.com
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:26 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:26 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                                                                                                                      Content-Length: 217121
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 26 Sep 2024 11:54:20 GMT
                                                                                                                                                                                                                                                                                                      Etag: "66f54b6c-35021"
                                                                                                                                                                                                                                                                                                      Expires: Fri, 03 Oct 2025 16:05:26 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dca BYPASS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: MISS jfk 1
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:26 UTC881INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 74 65 72 2d 76 61 72 69 61 62 6c 65 2d 77 65 62 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 31 30 30 20 39 30 30 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 31 2e 77 70 2e 63 6f 6d 2f 69 2f 66 6f 6e 74 73 2f 69 6e 74 65 72 2d 34 2e 30 2f 49 6e 74 65 72 56 61 72 69 61 62 6c 65 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 74 65 72 2d 76 61 72 69 61 62 6c 65 2d 77 65 62 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69
                                                                                                                                                                                                                                                                                                      Data Ascii: @font-face{font-display:swap;font-family:inter-variable-web;font-style:normal;font-weight:100 900;src:url(https://s1.wp.com/i/fonts/inter-4.0/InterVariable.woff2) format("woff2")}@font-face{font-display:swap;font-family:inter-variable-web;font-style:itali
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:26 UTC1369INData Raw: 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 74 65 72 2d 77 65 62 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 32 30 30 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 31 2e 77 70 2e 63 6f 6d 2f 69 2f 66 6f 6e 74 73 2f 69 6e 74 65 72 2d 34 2e 30 2f 49 6e 74 65 72 2d 45 78 74 72 61 4c 69 67 68 74 49 74 61 6c 69 63 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 74 65 72 2d 77 65 62 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 73 72 63 3a 75 72 6c 28 68 74
                                                                                                                                                                                                                                                                                                      Data Ascii: -display:swap;font-family:inter-web;font-style:italic;font-weight:200;src:url(https://s1.wp.com/i/fonts/inter-4.0/Inter-ExtraLightItalic.woff2) format("woff2")}@font-face{font-display:swap;font-family:inter-web;font-style:normal;font-weight:300;src:url(ht
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:26 UTC1369INData Raw: 69 6e 74 65 72 2d 77 65 62 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 31 2e 77 70 2e 63 6f 6d 2f 69 2f 66 6f 6e 74 73 2f 69 6e 74 65 72 2d 34 2e 30 2f 49 6e 74 65 72 2d 53 65 6d 69 42 6f 6c 64 49 74 61 6c 69 63 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 74 65 72 2d 77 65 62 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 31 2e 77 70 2e 63 6f 6d 2f 69 2f 66 6f 6e 74 73 2f 69 6e 74 65
                                                                                                                                                                                                                                                                                                      Data Ascii: inter-web;font-style:italic;font-weight:600;src:url(https://s1.wp.com/i/fonts/inter-4.0/Inter-SemiBoldItalic.woff2) format("woff2")}@font-face{font-display:swap;font-family:inter-web;font-style:normal;font-weight:700;src:url(https://s1.wp.com/i/fonts/inte
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:26 UTC1369INData Raw: 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 3b 2d 2d 6c 70 2d 66 6f 6e 74 2d 73 74 61 63 6b 2d 62 72 61 6e 64 3a 72 65 63 6f 6c 65 74 61 2d 77 65 62 2c 47 65 6f 72 67 69 61 2c 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 3b 2d 2d 6c 70 2d 66 6f 6e 74 2d 73 74 61 63 6b 2d 6d 6f 6e 6f 3a 53 46 20 4d 6f 6e 6f 2c 4d 65 6e 6c 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 4d 6f 6e 61 63 6f 2c 6d 6f 6e 6f 73 70 61 63 65 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65
                                                                                                                                                                                                                                                                                                      Data Ascii: Helvetica,Arial,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol;--lp-font-stack-brand:recoleta-web,Georgia,serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol;--lp-font-stack-mono:SF Mono,Menlo,Consolas,Monaco,monospace,Apple Color Emoji,Se
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:26 UTC1369INData Raw: 2d 68 65 69 67 68 74 2d 6d 65 64 69 75 6d 3a 33 32 70 78 3b 2d 2d 6c 70 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 6c 61 72 67 65 3a 34 30 70 78 3b 2d 2d 6c 70 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 67 72 61 6e 64 3a 34 30 70 78 3b 2d 2d 6c 70 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 68 75 67 65 3a 34 38 70 78 3b 2d 2d 6c 70 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 68 75 67 65 2d 70 3a 34 38 70 78 3b 2d 2d 6c 70 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 68 75 67 65 2d 70 70 3a 35 36 70 78 7d 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 3a 72 6f 6f 74 7b 2d 2d 6c 70 2d 66 6f 6e 74 2d 73 69 7a 65 2d 73 6d 61 6c 6c 3a 31 36 70 78 3b 2d 2d 6c 70 2d 66 6f 6e 74 2d 73 69 7a 65 2d 6e 6f 72 6d 61 6c 3a 31 38 70 78 3b 2d 2d 6c 70 2d 66 6f 6e 74
                                                                                                                                                                                                                                                                                                      Data Ascii: -height-medium:32px;--lp-line-height-large:40px;--lp-line-height-grand:40px;--lp-line-height-huge:48px;--lp-line-height-huge-p:48px;--lp-line-height-huge-pp:56px}}@media(min-width:768px){:root{--lp-font-size-small:16px;--lp-font-size-normal:18px;--lp-font
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:26 UTC1369INData Raw: 2d 77 69 64 74 68 3a 31 31 35 32 70 78 29 7b 3a 72 6f 6f 74 7b 2d 2d 6c 70 2d 70 61 64 2d 34 3a 33 36 70 78 3b 2d 2d 6c 70 2d 70 61 64 2d 35 3a 34 38 70 78 3b 2d 2d 6c 70 2d 70 61 64 2d 36 3a 37 32 70 78 3b 2d 2d 6c 70 2d 70 61 64 2d 37 3a 39 36 70 78 3b 2d 2d 6c 70 2d 70 61 64 2d 38 3a 31 32 30 70 78 3b 2d 2d 6c 70 2d 70 61 64 2d 39 3a 31 34 34 70 78 3b 2d 2d 6c 70 2d 70 61 64 2d 31 30 3a 31 36 38 70 78 7d 7d 3a 72 6f 6f 74 7b 2d 2d 6c 70 2d 7a 65 72 6f 3a 2e 30 30 31 70 78 3b 2d 2d 6c 70 2d 67 75 74 74 65 72 3a 76 61 72 28 2d 2d 6c 70 2d 70 61 64 2d 37 29 3b 2d 2d 6c 70 2d 67 75 74 74 65 72 2d 6d 65 64 69 75 6d 3a 76 61 72 28 2d 2d 6c 70 2d 70 61 64 2d 36 29 3b 2d 2d 6c 70 2d 72 61 64 69 75 73 3a 34 70 78 3b 2d 2d 6c 70 2d 72 61 64 69 75 73 2d 69 6e 63
                                                                                                                                                                                                                                                                                                      Data Ascii: -width:1152px){:root{--lp-pad-4:36px;--lp-pad-5:48px;--lp-pad-6:72px;--lp-pad-7:96px;--lp-pad-8:120px;--lp-pad-9:144px;--lp-pad-10:168px}}:root{--lp-zero:.001px;--lp-gutter:var(--lp-pad-7);--lp-gutter-medium:var(--lp-pad-6);--lp-radius:4px;--lp-radius-inc
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:26 UTC1369INData Raw: 74 75 64 69 6f 2d 67 72 61 79 2d 33 30 3a 23 38 63 38 66 39 34 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 61 79 2d 34 30 3a 23 37 38 37 63 38 32 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 61 79 2d 35 30 3a 23 36 34 36 39 37 30 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 61 79 2d 36 30 3a 23 35 30 35 37 35 65 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 61 79 2d 37 30 3a 23 33 63 34 33 34 61 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 61 79 2d 38 30 3a 23 32 63 33 33 33 38 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 61 79 2d 39 30 3a 23 31 64 32 33 32 37 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 61 79 2d 31 30 30 3a 23 31 30 31 35 31 37 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 61 79 3a 23 36 34 36 39 37 30 3b 2d 2d 73 74 75 64 69 6f 2d 62 6c 75 65 2d 30 3a 23 65 39 66 30 66 35 3b 2d 2d 73 74 75 64 69 6f 2d 62 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: tudio-gray-30:#8c8f94;--studio-gray-40:#787c82;--studio-gray-50:#646970;--studio-gray-60:#50575e;--studio-gray-70:#3c434a;--studio-gray-80:#2c3338;--studio-gray-90:#1d2327;--studio-gray-100:#101517;--studio-gray:#646970;--studio-blue-0:#e9f0f5;--studio-bl
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:26 UTC1369INData Raw: 36 33 36 33 38 3b 2d 2d 73 74 75 64 69 6f 2d 72 65 64 2d 36 30 3a 23 62 33 32 64 32 65 3b 2d 2d 73 74 75 64 69 6f 2d 72 65 64 2d 37 30 3a 23 38 61 32 34 32 34 3b 2d 2d 73 74 75 64 69 6f 2d 72 65 64 2d 38 30 3a 23 36 39 31 63 31 63 3b 2d 2d 73 74 75 64 69 6f 2d 72 65 64 2d 39 30 3a 23 34 35 31 33 31 33 3b 2d 2d 73 74 75 64 69 6f 2d 72 65 64 2d 31 30 30 3a 23 32 34 30 61 30 61 3b 2d 2d 73 74 75 64 69 6f 2d 72 65 64 3a 23 64 36 33 36 33 38 3b 2d 2d 73 74 75 64 69 6f 2d 6f 72 61 6e 67 65 2d 30 3a 23 66 35 65 63 65 36 3b 2d 2d 73 74 75 64 69 6f 2d 6f 72 61 6e 67 65 2d 35 3a 23 66 37 64 63 63 36 3b 2d 2d 73 74 75 64 69 6f 2d 6f 72 61 6e 67 65 2d 31 30 3a 23 66 66 62 66 38 36 3b 2d 2d 73 74 75 64 69 6f 2d 6f 72 61 6e 67 65 2d 32 30 3a 23 66 61 61 37 35 34 3b 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: 63638;--studio-red-60:#b32d2e;--studio-red-70:#8a2424;--studio-red-80:#691c1c;--studio-red-90:#451313;--studio-red-100:#240a0a;--studio-red:#d63638;--studio-orange-0:#f5ece6;--studio-orange-5:#f7dcc6;--studio-orange-10:#ffbf86;--studio-orange-20:#faa754;-
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:26 UTC1369INData Raw: 73 74 75 64 69 6f 2d 63 65 6c 61 64 6f 6e 2d 36 30 3a 23 30 30 37 30 35 33 3b 2d 2d 73 74 75 64 69 6f 2d 63 65 6c 61 64 6f 6e 2d 37 30 3a 23 30 30 35 63 34 34 3b 2d 2d 73 74 75 64 69 6f 2d 63 65 6c 61 64 6f 6e 2d 38 30 3a 23 30 30 34 35 33 33 3b 2d 2d 73 74 75 64 69 6f 2d 63 65 6c 61 64 6f 6e 2d 39 30 3a 23 30 30 33 30 32 34 3b 2d 2d 73 74 75 64 69 6f 2d 63 65 6c 61 64 6f 6e 2d 31 30 30 3a 23 30 30 31 63 31 35 3b 2d 2d 73 74 75 64 69 6f 2d 63 65 6c 61 64 6f 6e 3a 23 30 30 38 37 36 33 3b 2d 2d 73 74 75 64 69 6f 2d 61 75 74 6f 6d 61 74 74 69 63 2d 62 6c 75 65 2d 30 3a 23 65 62 66 34 66 61 3b 2d 2d 73 74 75 64 69 6f 2d 61 75 74 6f 6d 61 74 74 69 63 2d 62 6c 75 65 2d 35 3a 23 63 34 65 32 66 35 3b 2d 2d 73 74 75 64 69 6f 2d 61 75 74 6f 6d 61 74 74 69 63 2d 62
                                                                                                                                                                                                                                                                                                      Data Ascii: studio-celadon-60:#007053;--studio-celadon-70:#005c44;--studio-celadon-80:#004533;--studio-celadon-90:#003024;--studio-celadon-100:#001c15;--studio-celadon:#008763;--studio-automattic-blue-0:#ebf4fa;--studio-automattic-blue-5:#c4e2f5;--studio-automattic-b
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:26 UTC1369INData Raw: 75 64 69 6f 2d 73 69 6d 70 6c 65 6e 6f 74 65 2d 62 6c 75 65 2d 37 30 3a 23 31 31 33 65 61 64 3b 2d 2d 73 74 75 64 69 6f 2d 73 69 6d 70 6c 65 6e 6f 74 65 2d 62 6c 75 65 2d 38 30 3a 23 30 64 32 66 38 35 3b 2d 2d 73 74 75 64 69 6f 2d 73 69 6d 70 6c 65 6e 6f 74 65 2d 62 6c 75 65 2d 39 30 3a 23 30 39 32 30 35 63 3b 2d 2d 73 74 75 64 69 6f 2d 73 69 6d 70 6c 65 6e 6f 74 65 2d 62 6c 75 65 2d 31 30 30 3a 23 30 35 31 30 32 65 3b 2d 2d 73 74 75 64 69 6f 2d 73 69 6d 70 6c 65 6e 6f 74 65 2d 62 6c 75 65 3a 23 33 33 36 31 63 63 3b 2d 2d 73 74 75 64 69 6f 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 75 72 70 6c 65 2d 30 3a 23 66 37 65 64 66 37 3b 2d 2d 73 74 75 64 69 6f 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 75 72 70 6c 65 2d 35 3a 23 65 35 63 66 65 38 3b 2d 2d 73 74 75
                                                                                                                                                                                                                                                                                                      Data Ascii: udio-simplenote-blue-70:#113ead;--studio-simplenote-blue-80:#0d2f85;--studio-simplenote-blue-90:#09205c;--studio-simplenote-blue-100:#05102e;--studio-simplenote-blue:#3361cc;--studio-woocommerce-purple-0:#f7edf7;--studio-woocommerce-purple-5:#e5cfe8;--stu


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      43192.168.2.449799192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:26 UTC620OUTGET /wp-content/themes/h4/landing/marketing/js/migrate-from-wp-engine-page.js?m=1727434685i HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      Origin: https://wordpress.com
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:26 UTC457INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:26 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 244
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                                                                                      etag: W/582-1727434693175.6113
                                                                                                                                                                                                                                                                                                      Expires: Sat, 27 Sep 2025 15:06:19 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw BYPASS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:26 UTC244INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 57 50 45 4d 69 67 72 61 74 69 6f 6e 22 2c 6e 3d 3e 7b 69 66 28 74 79 70 65 6f 66 20 67 74 61 67 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 67 74 61 67 28 22 65 76 65 6e 74 22 2c 22 63 6f 6e 76 65 72 73 69 6f 6e 22 2c 7b 73 65 6e 64 5f 74 6f 3a 22 41 57 2d 39 34 36 31 36 32 38 31 34 2f 35 39 79 55 43 4e 47 31 35 74 59 5a 45 50 36 59 6c 63 4d 44 22 7d 29 7d 7d 29 7d 29 7d 29 28 29 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: (function(){"use strict";document.addEventListener("DOMContentLoaded",function(){document.body.addEventListener("onWPEMigration",n=>{if(typeof gtag==="function"){gtag("event","conversion",{send_to:"AW-946162814/59yUCNG15tYZEP6YlcMD"})}})})})();


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      44192.168.2.449794192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:26 UTC601OUTGET /wp-content/js/bilmur.min.js?i=12&m=202440 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/features/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:26 UTC446INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:26 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 6217
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 13 Jun 2024 14:19:45 GMT
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      ETag: "666b0001-1849"
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      Expires: Fri, 03 Oct 2025 16:05:26 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw BYPASS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:26 UTC923INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 72 29 7b 76 61 72 20 6e 3d 6e 65 77 20 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 2e 67 65 74 45 6e 74 72 69 65 73 28 29 2c 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 72 28 6e 5b 65 5d 29 7d 29 3b 72 65 74 75 72 6e 20 6e 2e 6f 62 73 65 72 76 65 28 7b 74 79 70 65 3a 74 2c 62 75 66 66 65 72 65 64 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 26 26 28 6e 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 6e 3d 6e 75 6c 6c 29 7d 7d 76 61 72 20 75 2c 66 2c 64 2c 6d 2c 73 3b 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 75 26 26 75 28 29 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                      Data Ascii: !function(){"use strict";function c(t,r){var n=new PerformanceObserver(function(t){for(var n=t.getEntries(),e=0;e<n.length;e++)r(n[e])});return n.observe({type:t,buffered:!0}),function(){n&&(n.disconnect(),n=null)}}var u,f,d,m,s;function v(){u&&u()}functi
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:26 UTC1369INData Raw: 6e 74 72 79 54 79 70 65 3f 61 28 6e 2c 74 2e 6e 61 6d 65 2c 72 2e 6f 29 26 26 28 6f 5b 6e 5d 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2e 73 74 61 72 74 54 69 6d 65 29 7c 7c 30 29 3a 61 28 6e 2c 74 2e 6e 61 6d 65 2c 72 2e 69 29 26 26 28 69 5b 6e 5d 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2e 64 75 72 61 74 69 6f 6e 29 7c 7c 30 29 2c 6e 3d 65 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2e 6c 65 6e 67 74 68 26 26 28 6e 2e 63 75 73 74 6f 6d 5f 6d 61 72 6b 73 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6f 29 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 69 29 2e 6c 65 6e 67 74 68 26 26 28 6e 2e 63 75 73 74 6f 6d 5f 6d 65 61 73 75 72 65 73 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 69 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 6d 26 26 6d 28 29 2c 73
                                                                                                                                                                                                                                                                                                      Data Ascii: ntryType?a(n,t.name,r.o)&&(o[n]=Math.round(t.startTime)||0):a(n,t.name,r.i)&&(i[n]=Math.round(t.duration)||0),n=e,Object.keys(o).length&&(n.custom_marks=JSON.stringify(o)),Object.keys(i).length&&(n.custom_measures=JSON.stringify(i))}}function g(){m&&m(),s
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:26 UTC1369INData Raw: 2e 73 74 61 72 74 54 69 6d 65 3f 32 3a 31 2c 5b 22 75 6e 6c 6f 61 64 45 76 65 6e 74 53 74 61 72 74 22 2c 22 75 6e 6c 6f 61 64 45 76 65 6e 74 45 6e 64 22 2c 22 72 65 64 69 72 65 63 74 53 74 61 72 74 22 2c 22 72 65 64 69 72 65 63 74 45 6e 64 22 2c 22 66 65 74 63 68 53 74 61 72 74 22 2c 22 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 53 74 61 72 74 22 2c 22 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 45 6e 64 22 2c 22 63 6f 6e 6e 65 63 74 53 74 61 72 74 22 2c 22 63 6f 6e 6e 65 63 74 45 6e 64 22 2c 22 73 65 63 75 72 65 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 72 74 22 2c 22 72 65 71 75 65 73 74 53 74 61 72 74 22 2c 22 72 65 73 70 6f 6e 73 65 53 74 61 72 74 22 2c 22 72 65 73 70 6f 6e 73 65 45 6e 64 22 2c 22 64 6f 6d 4c 6f 61 64 69 6e 67 22 2c 22 64 6f 6d 49 6e 74 65 72 61 63 74
                                                                                                                                                                                                                                                                                                      Data Ascii: .startTime?2:1,["unloadEventStart","unloadEventEnd","redirectStart","redirectEnd","fetchStart","domainLookupStart","domainLookupEnd","connectStart","connectEnd","secureConnectionStart","requestStart","responseStart","responseEnd","domLoading","domInteract
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:26 UTC1369INData Raw: 3a 22 6a 73 22 2c 68 3a 30 2c 6d 3a 30 2c 76 3a 30 7d 2c 63 3d 7b 70 3a 22 62 6c 6f 63 6b 69 6e 67 22 2c 68 3a 30 2c 6d 3a 30 2c 76 3a 30 7d 2c 75 3d 30 3b 75 3c 6f 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 6f 5b 75 5d 2e 72 65 73 70 6f 6e 73 65 45 6e 64 3c 6e 2e 6e 74 5f 64 6f 6d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 53 74 61 72 74 26 26 28 65 28 6f 5b 75 5d 2c 69 29 2c 22 73 63 72 69 70 74 22 3d 3d 3d 6f 5b 75 5d 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 26 26 65 28 6f 5b 75 5d 2c 61 29 2c 22 62 6c 6f 63 6b 69 6e 67 22 3d 3d 3d 6f 5b 75 5d 2e 72 65 6e 64 65 72 42 6c 6f 63 6b 69 6e 67 53 74 61 74 75 73 29 26 26 65 28 6f 5b 75 5d 2c 63 29 3b 72 28 69 29 2c 72 28 61 29 2c 72 28 63 29 2c 74 2e 6c 26 26 28 6e 2e 6c 61 73 74 5f 72 65 73 6f 75 72 63
                                                                                                                                                                                                                                                                                                      Data Ascii: :"js",h:0,m:0,v:0},c={p:"blocking",h:0,m:0,v:0},u=0;u<o.length;u++)o[u].responseEnd<n.nt_domContentLoadedEventStart&&(e(o[u],i),"script"===o[u].initiatorType&&e(o[u],a),"blocking"===o[u].renderBlockingStatus)&&e(o[u],c);r(i),r(a),r(c),t.l&&(n.last_resourc
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:26 UTC1187INData Raw: 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 5f 3d 4f 3b 76 61 72 20 4f 3d 7b 7d 2c 6b 3d 28 4f 2e 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 62 69 6c 6d 75 72 22 29 7c 7c 7b 7d 2c 4f 2e 75 3d 74 28 22 61 6c 6c 6f 77 48 69 64 64 65 6e 22 2c 4f 29 2c 22 68 69 64 64 65 6e 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 29 3b 69 66 28 21 6b 7c 7c 4f 2e 75 29 7b 4f 2e 75 26 26 28 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 76 69 73 69 62 6c 65 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 28 45 2e 66 69 72 73 74 5f 76 69 73 69 62 6c 65 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 70 65 72 66 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: ndow.performance.getEntriesByType){_=O;var O={},k=(O.t=document.getElementById("bilmur")||{},O.u=t("allowHidden",O),"hidden"===document.visibilityState);if(!k||O.u){O.u&&(x=function(){"visible"===document.visibilityState&&(E.first_visible=Math.floor(perfo


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      45192.168.2.449802192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:27 UTC419OUTGET /wp-content/themes/h4/landing/marketing/js/migrate-from-wp-engine-page.js?m=1727434685i HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:27 UTC456INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:27 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 244
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                                                                                      etag: W/582-1727434694935.3188
                                                                                                                                                                                                                                                                                                      Expires: Fri, 03 Oct 2025 16:05:27 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: MISS jfk 1
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:27 UTC244INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 57 50 45 4d 69 67 72 61 74 69 6f 6e 22 2c 6e 3d 3e 7b 69 66 28 74 79 70 65 6f 66 20 67 74 61 67 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 67 74 61 67 28 22 65 76 65 6e 74 22 2c 22 63 6f 6e 76 65 72 73 69 6f 6e 22 2c 7b 73 65 6e 64 5f 74 6f 3a 22 41 57 2d 39 34 36 31 36 32 38 31 34 2f 35 39 79 55 43 4e 47 31 35 74 59 5a 45 50 36 59 6c 63 4d 44 22 7d 29 7d 7d 29 7d 29 7d 29 28 29 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: (function(){"use strict";document.addEventListener("DOMContentLoaded",function(){document.body.addEventListener("onWPEMigration",n=>{if(typeof gtag==="function"){gtag("event","conversion",{send_to:"AW-946162814/59yUCNG15tYZEP6YlcMD"})}})})})();


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      46192.168.2.449801192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:27 UTC705OUTGET /_static/??-eJyNy8EOwiAQBNAfEjdtmtCL8VsoXenishAW9PfloInx5G0y8waexfgsDaVBVEh5I0bTFasLozMkt3yOeoIv1w5MqHAsULgHEh1Pg7XmqsA5vOPv62PZyV6cv8PWiXfwTGP9E4t7DHlNl8nO1q7rMk/xBbjkRzA= HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      Origin: https://wordpress.com
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:27 UTC486INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:27 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 52946
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 01 Oct 2024 13:14:04 GMT
                                                                                                                                                                                                                                                                                                      Etag: "66fbf59c-ced2"
                                                                                                                                                                                                                                                                                                      Expires: Fri, 03 Oct 2025 16:05:27 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dca BYPASS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: MISS jfk 1
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:27 UTC883INData Raw: 28 20 66 75 6e 63 74 69 6f 6e 20 28 20 67 20 29 20 7b 0a 0a 20 20 76 61 72 20 74 20 3d 20 7b 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 57 49 4e 44 4f 57 53 3a 20 27 77 69 6e 64 6f 77 73 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 48 4f 4e 45 3a 20 27 69 70 68 6f 6e 65 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 4f 44 3a 20 27 69 70 6f 64 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 41 44 3a 20 27 69 70 61 64 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 3a 20 27 62 6c 61 63 6b 62 65 72 72 79 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 5f 31 30 3a 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 31 30 27 2c 0a 20 20 20 20 20 20 50 4c 41
                                                                                                                                                                                                                                                                                                      Data Ascii: ( function ( g ) { var t = { PLATFORM_WINDOWS: 'windows', PLATFORM_IPHONE: 'iphone', PLATFORM_IPOD: 'ipod', PLATFORM_IPAD: 'ipad', PLATFORM_BLACKBERRY: 'blackberry', PLATFORM_BLACKBERRY_10: 'blackberry_10', PLA
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:27 UTC1369INData Raw: 20 20 20 74 2e 67 65 74 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 67 65 74 4d 6f 62 69 6c 65 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 09 63 61 74 63 68 20 28 20 65 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 20 65 20 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 69 6e 69 74 46 6f 72 54 65 73 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 75 73 65 72 41 67 65 6e 74 20 29 20 7b 0a 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 66 61 6c 73
                                                                                                                                                                                                                                                                                                      Data Ascii: t.getPlatformName(); t.getMobileUserAgentName(); }catch ( e ) { console.error( e ); } }, initForTest: function( userAgent ) { t.matchedPlatformName = false; t.matchedUserAgentName = fals
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:27 UTC1369INData Raw: 20 74 2e 69 73 42 6c 61 63 6b 62 65 72 72 79 31 30 28 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 31 30 27 3b 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 20 68 61 73 28 20 27 62 6c 61 63 6b 62 65 72 72 79 27 20 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 27 3b 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 42 6c 61 63 6b 62 65 72 72 79 54 61 62 6c 65 74 28 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 74 61
                                                                                                                                                                                                                                                                                                      Data Ascii: t.isBlackberry10() ) t.matchedUserAgentName = 'blackberry_10'; else if ( has( 'blackberry' ) ) t.matchedUserAgentName = 'blackberry'; else if ( t.isBlackberryTablet() ) t.matchedUserAgentName = 'blackberry_ta
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:27 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 69 70 61 64 2d 75 6e 6b 6e 6f 77 6e 27 3b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3b 0a 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 54 68 69 73 20 6d 65 74 68 6f 64 20 64 65 74 65 63 74 73 20 74 68 65 20 6d 6f 62 69 6c 65 20 70 6c 61 74 66 6f 72 6d 20 6e 61 6d 65 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 67 65 74 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 21 3d 3d 20 66 61 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: t.matchedUserAgentName = 'ipad-unknown'; return t.matchedUserAgentName; }, /** * This method detects the mobile platform name. */ getPlatformName : function() { if ( t.matchedPlatformName !== fal
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:27 UTC1369INData Raw: 52 59 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 53 79 6d 62 69 61 6e 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 74 2e 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 53 79 6d 62 69 61 6e 53 34 30 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 74 2e 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 5f 53 34 30 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 4a 32 4d 45 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20
                                                                                                                                                                                                                                                                                                      Data Ascii: RY; } else if ( t.isSymbianPlatform() ) { t.matchedPlatformName = t.PLATFORM_SYMBIAN; } else if ( t.isSymbianS40Platform() ) { t.matchedPlatformName = t.PLATFORM_SYMBIAN_S40; } else if ( t.isJ2MEPlatform() ) {
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:27 UTC1369INData Raw: 63 74 73 20 69 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 41 20 69 73 20 69 50 68 6f 6e 65 20 4d 6f 62 69 6c 65 20 53 61 66 61 72 69 20 6f 72 20 61 6e 6f 74 68 65 72 20 69 50 68 6f 6e 65 20 6f 72 20 69 50 6f 64 20 54 6f 75 63 68 20 42 72 6f 77 73 65 72 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 49 50 68 6f 6e 65 4f 72 49 50 6f 64 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 73 61 66 61 72 69 27 20 29 20 26 26 20 28 20 68 61 73 28 20 27 69 70 68 6f 6e 65 27 20 29 20 7c 7c 20 68 61 73 28 20 27 69 70 6f 64 27 20 29 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74
                                                                                                                                                                                                                                                                                                      Data Ascii: cts if the current UA is iPhone Mobile Safari or another iPhone or iPod Touch Browser. */ isIPhoneOrIPod : check( function() { return has( 'safari' ) && ( has( 'iphone' ) || has( 'ipod' ) ); } ), /** * Detects if t
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:27 UTC1369INData Raw: 6f 77 73 65 72 20 69 73 20 4f 70 65 72 61 20 4d 69 6e 69 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 4f 70 65 72 61 4d 69 6e 69 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 6f 70 65 72 61 27 20 29 20 26 26 20 68 61 73 28 20 27 6d 69 6e 69 27 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 69 73 42 6c 61 63 6b 62 65 72 72 79 31 30 28 29 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 55 73 65 72 20 41 67 65 6e 74 20 66 6f 72 20 61 20 42 6c 61 63 6b 42 65 72 72 79 20 31 30 20 64 65 76 69 63 65 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 42 6c 61 63 6b 62
                                                                                                                                                                                                                                                                                                      Data Ascii: owser is Opera Mini */ isOperaMini : check( function() { return has( 'opera' ) && has( 'mini' ); } ), /** * isBlackberry10() can be used to check the User Agent for a BlackBerry 10 device. */ isBlackb
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:27 UTC1369INData Raw: 73 65 72 27 20 29 20 7c 7c 20 68 61 73 28 20 27 6e 6f 6b 69 61 62 72 6f 77 73 65 72 27 20 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68 65 20 64 65 76 69 63 65 20 70 6c 61 74 66 6f 72 6d 20 69 73 20 74 68 65 20 53 79 6d 62 69 61 6e 20 53 65 72 69 65 73 20 36 30 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 53 79 6d 62 69 61 6e 50 6c 61 74 66 6f 72 6d 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 68 61 73 28 20 27 77 65 62 6b 69 74 27 20 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 46 69 72 73 74 2c 20 74 65 73 74 20 66 6f 72 20 57 65 62 4b 69
                                                                                                                                                                                                                                                                                                      Data Ascii: ser' ) || has( 'nokiabrowser' ); } } ), /** * Detects if the device platform is the Symbian Series 60. */ isSymbianPlatform : check( function() { if ( has( 'webkit' ) ) { // First, test for WebKi
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:27 UTC1369INData Raw: 20 20 20 20 20 69 73 46 61 63 65 62 6f 6f 6b 46 6f 72 49 70 61 64 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 21 20 68 61 73 28 20 27 69 70 61 64 27 20 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 66 61 63 65 62 6f 6f 6b 27 20 29 20 7c 7c 20 68 61 73 28 20 27 66 62 66 6f 72 69 70 68 6f 6e 65 27 20 29 20 7c 7c 20 68 61 73 28 20 27 66 62 61 6e 2f 66 62 69 6f 73 3b 27 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 41 20 69 73 20 46 61 63 65 62 6f 6f 6b 20 66 6f 72
                                                                                                                                                                                                                                                                                                      Data Ascii: isFacebookForIpad : check( function() { if ( ! has( 'ipad' ) ) return false; return has( 'facebook' ) || has( 'fbforiphone' ) || has( 'fban/fbios;' ); } ), /** * Detects if the current UA is Facebook for
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:27 UTC1369INData Raw: 65 6e 74 20 3d 3d 3d 20 66 61 6c 73 65 20 3f 20 66 61 6c 73 65 20 3a 20 66 6e 28 29 20 7c 7c 20 66 61 6c 73 65 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 67 2e 77 70 63 6f 6d 5f 6d 6f 62 69 6c 65 5f 75 73 65 72 5f 61 67 65 6e 74 5f 69 6e 66 6f 20 3d 20 74 3b 0a 0a 7d 20 29 28 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 77 69 6e 64 6f 77 20 3a 20 74 68 69 73 20 29 3b 0a 3b 0a 2f 2a 2a 0a 20 2a 20 41 20 63 6c 61 73 73 20 74 6f 20 6c 6f 67 20 4a 53 20 65 72 72 6f 72 73 20 74 6f 20 4b 69 62 61 6e 61 0a 20 2a 20 40 63 6c 61 73 73 0a 20 2a 0a 20 2a 20 40 63 6f 6e 73 74 72 75 63 74 6f 72 0a 20 2a 0a 20 2a 20 40 70 72 6f 70 65 72 74 79 20 65 76 65 6e 74 20 74 68 65 20 65 76 65 6e 74 20 6f 62 6a 65 63 74 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: ent === false ? false : fn() || false; } } g.wpcom_mobile_user_agent_info = t;} )( typeof window !== 'undefined' ? window : this );;/** * A class to log JS errors to Kibana * @class * * @constructor * * @property event the event object


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      47192.168.2.449804192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:27 UTC571OUTGET /wp-content/mu-plugins/a8c-analytics/a8c-analytics.js?v=1721665485 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s0.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:27 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:27 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 3287
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                                                                                      etag: W/3297-1721665492788.6733
                                                                                                                                                                                                                                                                                                      Expires: Tue, 22 Jul 2025 16:45:53 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 1
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:27 UTC889INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 3d 7b 7d 2c 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 3d 72 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 72 5b 65 5d 3d 7b 69 64 3a 65 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6e 5b 65 5d 28 61 2c 61 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 61 2e 65 78 70 6f 72 74 73 7d 6f 2e 6d 3d 6e 2c 6f 2e 6e 3d 65 3d 3e 7b 76 61 72 20 74 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 28 29 3d 3e 65 2e 64 65 66 61 75 6c 74 3a 28 29 3d 3e 65 3b 72 65 74 75 72 6e 20 6f 2e 64 28 74 2c 7b 61 3a 74 7d 29 2c 74 7d 2c 6f 2e 64 3d 28 65 2c 74 29 3d 3e 7b 66 6f 72 28 76
                                                                                                                                                                                                                                                                                                      Data Ascii: (()=>{"use strict";var e,t,n={},r={};function o(e){var t=r[e];if(void 0!==t)return t.exports;var a=r[e]={id:e,exports:{}};return n[e](a,a.exports,o),a.exports}o.m=n,o.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return o.d(t,{a:t}),t},o.d=(e,t)=>{for(v
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:27 UTC1369INData Raw: 6b 22 29 3d 3d 74 2b 61 29 7b 63 3d 75 3b 62 72 65 61 6b 7d 7d 63 7c 7c 28 64 3d 21 30 2c 28 63 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 29 2e 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2c 63 2e 74 69 6d 65 6f 75 74 3d 31 32 30 2c 6f 2e 6e 63 26 26 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 6f 2e 6e 63 29 2c 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 65 62 70 61 63 6b 22 2c 74 2b 61 29 2c 63 2e 73 72 63 3d 6e 29 2c 65 5b 6e 5d 3d 5b 72 5d 3b 76 61 72 20 70 3d 28 74 2c 72 29 3d 3e 7b 63 2e 6f 6e 65 72 72 6f 72 3d 63 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 77 29 3b 76 61 72 20 6f 3d 65 5b 6e 5d 3b 69 66 28 64 65
                                                                                                                                                                                                                                                                                                      Data Ascii: k")==t+a){c=u;break}}c||(d=!0,(c=document.createElement("script")).charset="utf-8",c.timeout=120,o.nc&&c.setAttribute("nonce",o.nc),c.setAttribute("data-webpack",t+a),c.src=n),e[n]=[r];var p=(t,r)=>{c.onerror=c.onload=null,clearTimeout(w);var o=e[n];if(de
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:27 UTC1029INData Raw: 6e 2e 74 61 72 67 65 74 2e 73 72 63 3b 63 2e 6d 65 73 73 61 67 65 3d 22 4c 6f 61 64 69 6e 67 20 63 68 75 6e 6b 20 22 2b 74 2b 22 20 66 61 69 6c 65 64 2e 5c 6e 28 22 2b 61 2b 22 3a 20 22 2b 69 2b 22 29 22 2c 63 2e 6e 61 6d 65 3d 22 43 68 75 6e 6b 4c 6f 61 64 45 72 72 6f 72 22 2c 63 2e 74 79 70 65 3d 61 2c 63 2e 72 65 71 75 65 73 74 3d 69 2c 72 5b 31 5d 28 63 29 7d 7d 2c 22 63 68 75 6e 6b 2d 22 2b 74 2c 74 29 7d 7d 3b 76 61 72 20 74 3d 28 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 2c 61 2c 5b 69 2c 63 2c 64 5d 3d 6e 2c 6c 3d 30 3b 69 66 28 69 2e 73 6f 6d 65 28 74 3d 3e 30 21 3d 3d 65 5b 74 5d 29 29 7b 66 6f 72 28 72 20 69 6e 20 63 29 6f 2e 6f 28 63 2c 72 29 26 26 28 6f 2e 6d 5b 72 5d 3d 63 5b 72 5d 29 3b 64 26 26 64 28 6f 29 7d 66 6f 72 28 74 26 26 74 28 6e 29 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: n.target.src;c.message="Loading chunk "+t+" failed.\n("+a+": "+i+")",c.name="ChunkLoadError",c.type=a,c.request=i,r[1](c)}},"chunk-"+t,t)}};var t=(t,n)=>{var r,a,[i,c,d]=n,l=0;if(i.some(t=>0!==e[t])){for(r in c)o.o(c,r)&&(o.m[r]=c[r]);d&&d(o)}for(t&&t(n);


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      48192.168.2.449803192.0.72.294434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:27 UTC644OUTGET /2023/02/mesh-blue-2.png HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wpcom.files.wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:27 UTC308INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:27 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Content-Length: 138
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Location: https://wordpress.com/wp-content/uploads/2023/02/mesh-blue-2.png
                                                                                                                                                                                                                                                                                                      X-nc: jfk 29 np
                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:27 UTC138INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      49192.168.2.449806192.0.76.34434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC648OUTGET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.14868951982940048 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: pixel.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:28 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                      Content-Length: 50
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      50192.168.2.449807192.0.76.34434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC682OUTGET /g.gif?blog=1&v=wpcom&tz=0&user_id=0&post=13716&subd=wordpress.com&host=wordpress.com&ref=&rand=0.9194647773552156 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: pixel.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:28 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                      Content-Length: 50
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      51192.168.2.449808192.0.76.34434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1046OUTGET /g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkQ1ouL3Zddko0NmdGQnYsc1JpYix%2BbUIyLGtOS3duTG1QP1p2ek9xMS0lbS1RLVZFVFFfUXJkMktWMXp0c2JTKyUwNkFkekJQaDNDJiY9SkR5N3p0QU5UT3FbZW9sbSVlRERxL1dFVVhxeEgzWlomdHJIZ0ZOQn4xWnRzcmdGPU9VL2wrdjZ8RGNoXVtXSDgzMHNiTkkuaz12OUE1cDB0aSxTNlVlVUV5bUFJRjR3dm01fjRnd1dXVmcyJUNyVT1IaDRSUjZzXTQ3P05MXUcxL2ZURUxPZHRSam5BVHcrVmJZJUVienhuR2hjSERaYlN%2BWS5ZbEt6LDA9ZFp1bTNsPWFUQ0Y0U2Z1ZS5aJWJjWDUmai4vS25q&v=wpcom-no-pv&rand=0.45446595230357123 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: pixel.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:28 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                      Content-Length: 50
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      52192.168.2.449809192.0.78.224434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC551OUTGET /geo/ HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: public-api.wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Origin: https://wordpress.com
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:28 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                                                                                                                                                                                                      Host-Header: WordPress.com
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw BYPASS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC166INData Raw: 39 62 0d 0a 7b 22 6c 61 74 69 74 75 64 65 22 3a 22 34 30 2e 37 31 33 31 39 32 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 22 2d 37 34 2e 30 30 36 30 36 35 22 2c 22 63 6f 75 6e 74 72 79 5f 73 68 6f 72 74 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6c 6f 6e 67 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 6f 66 20 41 6d 65 72 69 63 61 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 9b{"latitude":"40.713192","longitude":"-74.006065","country_short":"US","country_long":"United States of America","region":"New York","city":"New York City"}0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      53192.168.2.449810192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC562OUTGET /wp-content/mu-plugins/a8c-analytics/278.a8c-analytics.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s0.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:28 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 16463
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                                                                                      etag: W/16494-1726588824935.9285
                                                                                                                                                                                                                                                                                                      Expires: Thu, 18 Sep 2025 03:29:00 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 1
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC887INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 38 63 5f 61 6e 61 6c 79 74 69 63 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 38 63 5f 61 6e 61 6c 79 74 69 63 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 37 38 5d 2c 7b 35 30 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 46 6f 3a 28 29 3d 3e 69 2c 59 3a 28 29 3d 3e 73 2c 59 4a 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 6f 3d 6e 28 31 37 36 29 3b 63 6f 6e 73 74 20 69 3d 61 73 79 6e 63 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 6e 3b 63 6f 6e 73 74 20 69 3d 61 77 61 69 74 20 66 65 74 63 68 28 60 68 74 74 70 73 3a 2f 2f 70 75 62 6c 69 63 2d 61 70 69 2e 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 2f 67 65 6f 2f 3f 5f 3d 24 7b 44 61 74 65 2e 6e 6f 77
                                                                                                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunka8c_analytics=self.webpackChunka8c_analytics||[]).push([[278],{500:(e,t,n)=>{n.d(t,{Fo:()=>i,Y:()=>s,YJ:()=>a});var o=n(176);const i=async()=>{var e,t,n;const i=await fetch(`https://public-api.wordpress.com/geo/?_=${Date.now
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 72 6f 78 79 5f 52 65 71 75 65 73 74 28 7b 70 61 74 68 3a 22 2f 6d 65 2f 73 65 74 74 69 6e 67 73 22 2c 61 70 69 4e 61 6d 65 73 70 61 63 65 3a 22 72 65 73 74 2f 76 31 2e 31 22 2c 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 62 6f 64 79 3a 65 7d 29 3b 72 65 74 75 72 6e 21 6e 2e 65 72 72 6f 72 26 26 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 73 65 74 74 69 6e 67 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 61 64 76 65 72 74 69 73 69 6e 67 5f 74 61 72 67 65 74 69 6e 67 5f 6f 70 74 5f 6f 75 74 29 3d 3d 3d 65 7d 7d 2c 31 37 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 46 53 3a 28 29 3d 3e 72 2c 47 44 3a 28 29 3d 3e 64 2c 50 44 3a 28 29 3d 3e 61 2c 52 4d 3a 28 29 3d 3e 6f 2c 69 71 3a 28
                                                                                                                                                                                                                                                                                                      Data Ascii: roxy_Request({path:"/me/settings",apiNamespace:"rest/v1.1",method:"POST",body:e});return!n.error&&(null===(t=null==n?void 0:n.settings)||void 0===t?void 0:t.advertising_targeting_opt_out)===e}},176:(e,t,n)=>{n.d(t,{FS:()=>r,GD:()=>d,PD:()=>a,RM:()=>o,iq:(
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 63 6f 6e 76 65 72 73 69 6f 6e 5f 61 73 79 6e 63 2e 6a 73 22 2c 28 29 3d 3e 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 74 72 61 63 6b 43 6f 6e 76 65 72 73 69 6f 6e 28 65 29 7d 29 7d 2c 63 3d 65 3d 3e 7b 76 61 72 20 74 2c 6e 2c 6f 2c 69 3b 74 3d 77 69 6e 64 6f 77 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2c 74 2e 68 6a 3d 74 2e 68 6a 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 74 2e 68 6a 2e 71 3d 74 2e 68 6a 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 2c 74 2e 5f 68 6a 53 65 74 74 69 6e 67 73 3d 7b 68 6a 69 64 3a 65 2c 68 6a 73 76 3a 35 7d 2c 6f 3d 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30
                                                                                                                                                                                                                                                                                                      Data Ascii: www.googleadservices.com/pagead/conversion_async.js",()=>{window.google_trackConversion(e)})},c=e=>{var t,n,o,i;t=window,n=document,t.hj=t.hj||function(){(t.hj.q=t.hj.q||[]).push(arguments)},t._hjSettings={hjid:e,hjsv:5},o=n.getElementsByTagName("head")[0
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 6f 63 6f 6c 2b 22 2f 2f 22 29 3a 22 22 2c 6e 65 77 20 55 52 4c 28 65 7c 7c 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 2c 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 67 65 74 51 75 65 72 79 56 61 72 3a 28 65 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 29 3d 3e 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 6e 3d 77 69 6e 64 6f 77 2e 61 38 63 41 6e 61 6c 79 74 69 63 73 2e 6b 69 74 2e 67 65 74 51 75 65 72 79 56 61 72 73 28 74 29 5b 65 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 6e 75 6c 6c 7d 2c 67 65 74 51 75 65 72 79 56 61 72 73 3a 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 2c 74 3d 5b 5d 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 77 69 6e 64 6f 77 2e 61 38 63 41 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: ocol+"//"):"",new URL(e||document.URL,t||document.URL)}catch(e){return null}},getQueryVar:(e,t=document.URL)=>{var n;return null!==(n=window.a8cAnalytics.kit.getQueryVars(t)[e])&&void 0!==n?n:null},getQueryVars:(e=document.URL,t=[])=>{const n=window.a8cAn
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 74 70 73 3f 5c 3a 5c 2f 5c 2f 2f 2e 74 65 73 74 28 67 29 29 63 6f 6e 74 69 6e 75 65 3b 69 66 28 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 63 6c 75 64 65 52 65 67 45 78 70 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6c 65 6e 67 74 68 29 26 26 28 69 2e 69 6e 63 6c 75 64 65 52 65 67 45 78 70 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 74 65 73 74 28 70 29 29 72 65 74 75 72 6e 20 63 3d 21 30 2c 21 31 7d 29 2c 21 63 29 29 63 6f 6e 74 69 6e 75 65 3b 69 66 28 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 65 78 63 6c 75 64 65 52 65 67 45 78 70 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: tps?\:\/\//.test(g))continue;if((null===(t=null==i?void 0:i.includeRegExps)||void 0===t?void 0:t.length)&&(i.includeRegExps.forEach(function(e){if(e.test(p))return c=!0,!1}),!c))continue;if((null===(n=null==i?void 0:i.excludeRegExps)||void 0===n?void 0:n.
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 65 3a 65 3d 3e 77 69 6e 64 6f 77 2e 61 38 63 41 6e 61 6c 79 74 69 63 73 2e 6b 69 74 2e 79 6d 64 48 69 73 54 69 6d 65 28 65 29 2c 79 6d 64 48 69 73 54 69 6d 65 3a 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 65 2e 73 70 6c 69 74 28 22 20 22 2c 32 29 3b 72 65 74 75 72 6e 20 74 5b 30 5d 3d 74 5b 30 5d 7c 7c 22 31 39 37 30 2d 30 31 2d 30 31 22 2c 74 5b 31 5d 3d 74 5b 31 5d 7c 7c 22 30 30 3a 30 30 3a 30 30 22 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 44 61 74 65 2e 70 61 72 73 65 28 74 5b 30 5d 2b 22 54 22 2b 74 5b 31 5d 2b 22 2e 30 30 30 5a 22 29 2f 31 65 33 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 3a 69 2c 61 74 74 61 63 68 54 6f 42 6f 64 79 3a 6f 2c 61 74 74 61 63 68 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 3a 61 2c 6c 6f 61 64 50 69 78 65 6c 49 6d
                                                                                                                                                                                                                                                                                                      Data Ascii: e:e=>window.a8cAnalytics.kit.ymdHisTime(e),ymdHisTime:e=>{const t=e.split(" ",2);return t[0]=t[0]||"1970-01-01",t[1]=t[1]||"00:00:00",Math.round(Date.parse(t[0]+"T"+t[1]+".000Z")/1e3)},createScriptElement:i,attachToBody:o,attachScriptElement:a,loadPixelIm
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 41 6e 61 6c 79 74 69 63 73 5f 6c 61 73 74 46 69 72 65 54 69 6d 65 73 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 2c 67 65 74 53 53 47 41 4f 70 74 69 6d 69 7a 65 56 61 72 69 61 74 69 6f 6e 49 64 3a 65 3d 3e 7b 76 61 72 20 74 3b 63 6f 6e 73 74 20 6e 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6e 75 6c 6c 21 3d 3d 28 74 3d 77 69 6e 64 6f 77 2e 61 38 63 41 6e 61 6c 79 74 69 63 73 2e 6b 69 74 2e 64 6f 63 43 6f 6f 6b 69 65 73 2e 67 65 74 49 74 65 6d 28 22 5f 67 61 65 78 70 5f 61 38 63 22 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 22 29 2c 6f 3d 77 69 6e 64 6f 77 2e 61 38 63 41 6e 61 6c 79 74 69 63 73 2e 6b 69 74 2e 63 75 72 72 65 6e 74 54 69 6d 65 28 29 3b 69 66 28 6e 5b 65 5d 26 26 6e 5b 65 5d 2e 76 26 26 28 6e 5b 65 5d 2e 74 73 7c 7c 30
                                                                                                                                                                                                                                                                                                      Data Ascii: Analytics_lastFireTimes",JSON.stringify(t))},getSSGAOptimizeVariationId:e=>{var t;const n=JSON.parse(null!==(t=window.a8cAnalytics.kit.docCookies.getItem("_gaexp_a8c"))&&void 0!==t?t:""),o=window.a8cAnalytics.kit.currentTime();if(n[e]&&n[e].v&&(n[e].ts||0
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 74 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 2c 6b 65 79 73 3a 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 72 65 70 6c 61 63 65 28 2f 28 28 3f 3a 5e 7c 5c 73 2a 3b 29 5b 5e 5c 3d 5d 2b 29 28 3f 3d 3b 7c 24 29 7c 5e 5c 73 2a 7c 5c 73 2a 28 3f 3a 5c 3d 5b 5e 3b 5d 2a 29 3f 28 3f 3a 5c 31 7c 24 29 2f 67 2c 22 22 29 2e 73 70 6c 69 74 28 2f 5c 73 2a 28 3f 3a 5c 3d 5b 5e 3b 5d 2a 29 3f 3b 5c 73 2a 2f 29 3b 66 6f 72 28 6c 65 74 20 74 3d 65 2e 6c 65 6e 67 74 68 2c 6e 3d 30 3b 6e 3c 74 3b 6e 2b 2b 29 65 5b 6e 5d 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 70 65 72 74 61 69 6e 73 54 6f 53 54 53 3a 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 28 77 69 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: t(document.cookie),keys:()=>{const e=document.cookie.replace(/((?:^|\s*;)[^\=]+)(?=;|$)|^\s*|\s*(?:\=[^;]*)?(?:\1|$)/g,"").split(/\s*(?:\=[^;]*)?;\s*/);for(let t=e.length,n=0;n<t;n++)e[n]=decodeURIComponent(e[n]);return e}},pertainsToSTS:()=>{const e=(win
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 69 2c 61 29 29 7d 2c 6c 6f 61 64 46 75 6c 6c 53 74 6f 72 79 3a 28 65 2c 74 3d 21 31 2c 6e 3d 22 46 53 22 29 3d 3e 7b 76 61 72 20 6f 2c 69 2c 61 2c 73 2c 63 2c 72 2c 64 2c 6c 3b 77 69 6e 64 6f 77 2e 5f 66 73 5f 64 65 62 75 67 3d 74 2c 77 69 6e 64 6f 77 2e 5f 66 73 5f 68 6f 73 74 3d 22 66 75 6c 6c 73 74 6f 72 79 2e 63 6f 6d 22 2c 77 69 6e 64 6f 77 2e 5f 66 73 5f 73 63 72 69 70 74 3d 22 65 64 67 65 2e 66 75 6c 6c 73 74 6f 72 79 2e 63 6f 6d 2f 73 2f 66 73 2e 6a 73 22 2c 77 69 6e 64 6f 77 2e 5f 66 73 5f 6f 72 67 3d 65 2c 77 69 6e 64 6f 77 2e 5f 66 73 5f 6e 61 6d 65 73 70 61 63 65 3d 6e 2c 6f 3d 77 69 6e 64 6f 77 2c 69 3d 64 6f 63 75 6d 65 6e 74 2c 61 3d 77 69 6e 64 6f 77 2e 5f 66 73 5f 6e 61 6d 65 73 70
                                                                                                                                                                                                                                                                                                      Data Ascii: tNode.insertBefore(i,a))},loadFullStory:(e,t=!1,n="FS")=>{var o,i,a,s,c,r,d,l;window._fs_debug=t,window._fs_host="fullstory.com",window._fs_script="edge.fullstory.com/s/fs.js",window._fs_org=e,window._fs_namespace=n,o=window,i=document,a=window._fs_namesp
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 2c 6f 2e 71 75 65 75 65 3d 5b 5d 2c 28 69 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6e 29 29 2e 61 73 79 6e 63 3d 21 30 2c 69 2e 73 72 63 3d 22 2f 2f 73 74 61 74 69 63 2e 61 64 73 2d 74 77 69 74 74 65 72 2e 63 6f 6d 2f 75 77 74 2e 6a 73 22 2c 28 61 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 6e 29 5b 30 5d 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 69 2c 61 29 29 7d 2c 6c 6f 61 64 47 74 61 67 3a 28 65 2c 74 29 3d 3e 7b 74 3d 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 7b 7d 2c 30 3d 3d 22 67 74 61 67 22 69 6e 20 77 69 6e 64 6f 77 3f 28 61 28 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65
                                                                                                                                                                                                                                                                                                      Data Ascii: push(arguments)}).version="1.1",o.queue=[],(i=t.createElement(n)).async=!0,i.src="//static.ads-twitter.com/uwt.js",(a=t.getElementsByTagName(n)[0]).parentNode.insertBefore(i,a))},loadGtag:(e,t)=>{t=void 0!==t?t:{},0=="gtag"in window?(a("https://www.google


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      54192.168.2.449811192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC651OUTGET /wp-content/uploads/2023/02/mesh-blue-2.png HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC378INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:28 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                      Content-Length: 28256
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 16 Feb 2023 18:14:56 GMT
                                                                                                                                                                                                                                                                                                      Expires: Fri, 08 Nov 2024 05:56:36 GMT
                                                                                                                                                                                                                                                                                                      X-Orig-Src: 01_mogdir
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw BYPASS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC991INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 2c 08 03 00 00 00 9b ab 15 be 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 00 00 00 00 00 ff 00 00 00 00 80 ff 00 80 80 00 55 aa 00 80 bf 00 80 80 00 40 80 00 66 cc 00 80 d5 00 80 80 00 80 bf 00 80 80 00 60 bf 00 71 c6 00 80 cc 00 80 b3 00 74 74 00 80 bf 00 76 c4 00 76 89 00 80 6d 00 6d c8 00 70 bf 00 78 c3 00 78 87 00 80 63 0d 79 c9 00 73 99 0c 79 c2 00 79 6d 0b 7a bc 00 80 6a 00 75 8a 00 7a a3 0a 76 c4 09 76 bf 00 80 6d 00 7b 95 08 73 c5 00 7b 6b 08 74 c1 08 78 a5 00 78 87 07 75 c5 00 7c 6d 07 75 c1 07 76 c4 00 7c 90 00 7c 69 06 70 c7 06 73 b0 06 74 c5 00 7a 80 06 77 99 00 7d 6c 05 75 c5 05 75 aa 05 75 c2 00 7a 8a 00 7d 6e 05 76 c4 05 76 9c 09 74 c3 00 80 69 00 7b 80
                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRq,sRGBPLTEU@f`qttvvmmpxxcysyymzjuzvvm{s{ktxxu|muv||ipstzw}luuuz}nvvti{
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: a5 a6 a7 a7 aa aa ab ad ae af b0 b1 b4 b4 b5 b6 b6 b8 b8 b9 bb be be bf c1 c1 c2 c3 c4 c6 c7 c8 c8 cb ce ce ce cf cf cf d0 d0 d3 d6 d6 d7 d8 d9 d9 db db dd de df e1 e1 e3 e3 e6 e7 e8 e8 e8 e9 ea ea ed ed ef f0 f1 f1 f1 f3 f3 f5 f5 f6 f6 f7 f7 f7 f9 f9 fa fb fb fd fd fd fd fd fe fe fe fe fe fe 7e 16 ee ad 00 00 6a 03 49 44 41 54 78 da bc 9d 69 7b db 38 d6 a6 41 90 92 1c a7 96 9e b9 ba e7 ff ff be 79 fb 43 57 55 57 16 5b 04 e7 ec 47 f0 13 18 51 29 35 92 2c 92 e0 22 3b ba f3 9c 0d 00 97 ff bd 15 7a 9c f8 4d d6 4a f5 cd 95 57 bc f9 4c 3f b9 79 d1 0d 5f 3b eb d6 93 35 3e c9 8e af 17 5b e5 e5 07 59 da 4a 29 cf 25 d7 2f 74 a4 6d e5 69 5f 9e f4 88 cf da da af 9e 5e 4f b0 56 fc f7 38 7c e3 25 0e 8f 86 78 f8 71 5b 81 47 8d fd fe c8 6b dc ff f8 93 df 3e fe 59 3e 96
                                                                                                                                                                                                                                                                                                      Data Ascii: ~jIDATxi{8AyCWUW[GQ)5,";zMJWL?y_;5>[YJ)%/tmi_^OV8|%xq[Gk>Y>
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 93 dc ef a3 36 15 f3 b7 89 99 6e ba a9 9d 21 87 c0 4d 68 03 d6 e8 65 78 a1 73 06 0a 88 3b 51 de 7a d6 be ad 70 b7 61 ea db 54 5c b9 8a e0 21 71 19 39 4c f2 71 bc 4c 18 0d b8 2e 56 f5 43 9c a6 d4 38 59 1d 68 5c 29 8c 1c 94 1b 12 b3 de a8 26 4b 90 89 4b de 5e 7e 7a 71 2f 0e 24 2e 81 fb b1 61 03 2a 55 12 28 cf 19 aa 73 e2 98 ab 21 83 a0 6f 48 14 aa db 00 b7 f4 03 93 bc 08 52 3b e0 22 4c ed ca 5b 6a 53 85 3f 8c 55 bb 1a 57 c4 aa a1 71 ca 0e 98 d5 13 68 5c b0 37 4c c7 69 ab 07 0e 4a 25 9d 5e 9e a4 a5 0c 9c 38 5f 53 89 cb f2 56 00 86 71 2a 1d 97 40 b9 17 f7 77 67 e2 54 a9 9c ba 5c cb a4 b0 31 c7 9b f1 83 b8 25 29 f3 14 ef ea a6 14 cb 04 e8 bc e1 2e c4 6d ac 6f 06 dc 40 e1 0a 38 71 b6 d6 ca 50 e3 d6 6c ce ba aa 16 bf a1 ac aa 1b 7d 3a 0e 34 ce 56 42 e3 34 35 52
                                                                                                                                                                                                                                                                                                      Data Ascii: 6n!Mhexs;QzpaT\!q9LqL.VC8Yh\)&KK^~zq/$.a*U(s!oHR;"L[jS?UWqh\7LiJ%^8_SVq*@wgT\1%).mo@8qPl}:4VB45R
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 10 26 42 70 99 b8 01 6f 23 e0 40 e1 b4 21 80 c3 ba 2a 8e 8f 56 aa 30 05 4c c0 60 df 11 81 66 d0 05 18 34 4e 0e bb a8 3b 75 71 2a 2f 4b b8 71 b2 22 46 55 99 0b de 32 70 40 89 03 8b ea 87 a5 55 bd 5e c5 a4 7e 7a fa ff 6e 53 51 cf 9c 8a 90 96 59 7c 8a 92 54 01 37 38 06 7d b7 ed 8a 25 0a 59 05 dc 42 de ca 21 5b c8 5b 0f 1c 35 38 70 be ae 9a 27 c0 e5 58 2e d4 b8 68 77 a8 f4 2b 43 8d 1b c4 aa b2 86 7e 5c a9 dc 6e 22 a7 ed 82 db fe fc f5 f2 e9 d9 06 39 1c cf 2c 72 b4 28 f4 ce cc 15 47 aa 1f bd 05 e5 d4 de 8b 03 e0 ae 1b c1 96 1a 27 f4 23 71 3f 34 29 02 06 4d 64 ac ba 9e 41 96 77 a2 70 53 75 c3 de 22 88 5b b6 a1 a7 87 d6 34 79 eb 0d ea b7 5d 38 6a 40 85 2b e6 c4 11 75 41 1c 66 47 78 05 52 c0 50 73 10 fb 36 8f 55 7b e4 44 e2 f6 95 70 e4 a2 03 45 0e 12 ed 3f 2b ab
                                                                                                                                                                                                                                                                                                      Data Ascii: &Bpo#@!*V0L`f4N;uq*/Kq"FU2p@U^~znSQY|T78}%YB![[58p'X.hw+C~\n"9,r(G'#q?4)MdAwpSu"[4y]8j@+uAfGxRPs6U{DpE?+
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 3c 6d 50 80 c6 79 26 98 54 8e 4e b8 1c cb ed 18 e9 75 bf 14 09 56 55 e2 ec 92 e1 c8 d1 85 09 38 19 f4 e2 02 f9 ac a3 fd c4 aa d2 eb 24 a9 60 9d f2 f7 7f fe f5 3f 3c c7 08 ce fa c0 43 b7 64 e2 2e 7a c9 44 87 47 2a dc 97 ed 5a 2c 6a 28 c5 ca 67 9f 8f e7 cf ac 79 0b bd 3f bd 94 47 1f 5e 4d b8 9f b5 7d 75 67 6e 6a 4d e7 95 7c b0 a5 77 e0 06 ea 66 e6 d4 c5 2b 79 03 81 eb 2c aa b6 26 70 f6 de 0a d4 1c 20 56 35 ab 9a 1a 37 9e eb dc ad aa ee 51 91 5b 77 b7 aa 65 b3 72 6a 6d 3f ef ab 68 dc 6a 61 85 f0 26 c2 46 d0 29 70 39 01 04 d3 c6 72 44 dc 3d 73 f9 e1 5f dc 76 d8 3c fa 09 5c a7 70 29 72 6c 46 55 e2 ae 85 5e 66 54 19 38 7e d2 fe e3 c3 17 9d 56 e7 73 7d 1c 37 e7 6d 4e 1b 02 d7 8f a7 a7 d7 5c de de 2b 63 01 6e 79 1c 1a d3 81 35 f5 cd e4 2d b0 ba 8d 18 dc a2 76 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: <mPy&TNuVU8$`?<Cd.zDG*Z,j(gy?G^M}ugnjM|wf+y,&p V57Q[werjm?hja&F)p9rD=s_v<\p)rlFU^fT8~Vs}7mN\+cny5-v.
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 9b 19 55 0f 55 3f eb 20 1d 02 8e 29 66 e3 fa 12 3a 97 3e 3b c9 9c 68 d0 ec 11 a8 d5 76 37 6f e8 c8 d7 dc 30 19 c5 9b 79 b4 69 f7 71 bc 87 60 03 71 1b 97 15 30 34 45 79 eb cc 69 f2 96 06 b5 0b 51 4b 5a 54 89 19 22 48 75 85 93 73 3a 8d 83 51 f9 b4 96 7e 5c 1a 59 8c 1c ba 5a be 24 e4 98 37 0e 1d 84 b3 88 56 85 b1 73 6d 8a 5c 88 dc 76 fd 20 9f 63 66 75 bb 9a c6 11 48 f4 2c d7 ad eb 6f c9 89 11 7e 5e 2e 24 71 24 74 5f 4b 30 c7 a7 59 05 41 42 e7 4f 67 d6 38 ab 41 58 bd b5 d5 d0 ab 65 37 98 d6 f2 e8 63 1f 35 a1 a5 9b 69 db b8 cf db 3c 32 c5 a1 31 d3 bc 5b 92 ea ea 36 92 37 d9 db eb 9b 09 9c f3 96 02 37 02 ae 31 71 c3 60 35 11 13 ae 2c 72 78 3b f5 08 57 3f 4f ba 75 ae 89 9c 30 c7 66 d5 12 72 2f 1f f6 0b 9d cb 6b 7c 58 f9 c8 18 ac 31 bb d7 eb 49 88 13 e6 6c fe 79
                                                                                                                                                                                                                                                                                                      Data Ascii: UU? )f:>;hv7o0yiq`q04EyiQKZT"Hus:Q~\YZ$7Vsm\v cfuH,o~^.$q$t_K0YABOg8AXe7c5i<21[6771q`5,rx;W?Ou0fr/k|X1Ily
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 64 48 e0 4c 24 69 21 0d 11 ab 8e 2b ab a1 6a 38 ba 46 36 14 39 81 6b ad ea c8 9d 08 86 62 d1 2a 9b 55 76 c2 b5 d0 55 d4 91 93 41 ae 4f 1a ad be 7c 30 b3 2a 5c 8b c8 7d 90 fe 6d 3d 72 a4 71 b6 aa c4 79 c9 5d 79 93 e7 6e fd e2 12 38 86 12 80 3b a4 80 7f d0 01 cb 41 ce e8 e7 5a 07 81 83 87 0e 88 0d 32 92 14 e0 16 6a db 44 0b 01 b7 f9 c0 bf 71 a4 80 79 10 39 1a d4 0d 9c b7 16 e4 39 97 d2 f0 0e 6f 25 3d 38 6e 0d 85 eb 80 53 8d 9b 38 72 da 1c de 55 7f 93 55 5b 3b bf 86 23 c7 2c 66 a5 4b 29 59 e5 12 1f 04 2f 9b f1 e1 a9 38 72 2e 72 cf 02 3a 77 10 21 d3 aa bc c9 d3 ab f2 85 65 4e 11 d3 99 35 8d 40 2b 35 c8 53 4b 59 ad c2 b0 2a a6 de 60 e3 42 be bc 73 95 ab 6a 52 ee b1 6e 71 ad e0 3e 8c 60 61 2f e2 99 38 20 c8 ed ef c0 0d 8d e9 44 de 9c b7 91 41 95 65 c7 1b c7 0c
                                                                                                                                                                                                                                                                                                      Data Ascii: dHL$i!+j8F69kb*UvUAO|0*\}m=rqy]yn8;AZ2jDqy99o%=8nS8rUU[;#,fK)Y/8r.r:w!eN5@+5SKY*`BsjRnq>`a/8 DAe
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 72 ad 86 ca e9 b3 a8 c8 11 78 1d 74 cc 19 8b dc b2 5e 79 65 29 4a eb b1 28 27 92 21 79 a8 a6 0a 6e da 1d 41 82 ed 47 da ee 9e b2 e1 fe c0 b4 0f 27 1a 4a e1 e1 7b 1c a1 ee f2 13 de 00 38 39 ea 90 13 41 e3 a0 8f 5c 96 56 d3 ac a6 c8 65 27 b9 22 61 e9 aa c5 86 aa b1 c3 e5 58 6c 3f c7 0e 29 72 8e dc 4a 90 e8 01 3f ff a1 96 35 ee b2 50 2f 5f 7f fe 83 40 65 66 b2 b8 25 76 b5 30 72 5f 9e f3 36 f2 2a 71 f6 4b d2 8f d7 b4 24 58 66 ec 64 45 9f d4 ca bc d1 92 d6 0a 56 b7 c0 d6 ca 26 0c a9 9f e4 72 61 6b 6a 48 21 c7 3b a9 d0 03 6e d0 fd e8 3b 71 6b 70 b4 2d de 31 a7 05 78 b3 88 01 2c 6a f2 26 27 34 d1 b8 f2 4e 0e 38 63 87 00 2e 08 34 6c 2e 4d c4 ea 30 91 5b ab 8a 1c 4b 92 16 1e d4 59 a3 23 35 41 92 77 c5 ef ed ea e6 a8 3c cb 3c 9a c5 54 ee 27 26 c6 12 22 4a 18 33 f7
                                                                                                                                                                                                                                                                                                      Data Ascii: rxt^ye)J('!ynAG'J{89A\Ve'"aXl?)rJ?5P/_@ef%v0r_6*qK$XfdEV&rakjH!;n;qkp-1x,j&'4N8c.4l.M0[KY#5Aw<<T'&"J3
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 9c df 17 9f a6 e9 52 8d 93 1c 1c 71 15 2a 77 50 5c 61 93 ef cb 4d 4e 09 3c 97 b9 6b 20 c7 e0 6f 3c 0a 27 79 cb a9 57 2d 17 47 67 2c eb 75 7b 0c b4 a1 86 4d f2 1f 53 4b 0a b4 8d d4 6d 8e 1b 8a 5b ae e6 de 0c 4d c1 9a 1e 25 bc 37 e4 ad 15 e4 ad 4b 89 b8 c0 99 45 35 29 9e 68 dc 48 e4 4e c7 a2 9b 5e ce 57 b7 2a 45 ae 68 f0 e0 76 90 45 ae 9c 2c b6 b5 2a fe a2 ae 9c 6a 10 17 f0 6d cc cb 2f 26 73 4a 65 0d de fe fb 13 a7 ec 34 1c d5 fb ee 9a d3 46 2d 06 5d 21 e6 34 94 a0 17 7d 22 5d 97 16 3c a2 c6 7f f6 2a 6f 1d 18 ee fa 6d 23 0a 05 6b 68 44 db 89 82 87 ca 86 b0 cd 4d e9 7c 48 33 ba 6e 63 dc 7a 63 9a dc a0 f3 96 bc 25 6e c8 5b 06 a8 a9 95 c1 5b 5a 54 57 55 26 6e 14 ad 76 29 b9 d3 40 e4 54 c2 4e ec f4 28 70 32 7b 92 87 ab 9f cf d1 37 e9 f9 b5 88 61 b5 72 83 42 57
                                                                                                                                                                                                                                                                                                      Data Ascii: Rq*wP\aMN<k o<'yW-Gg,u{MSKm[M%7KE5)hHN^W*EhvE,*jm/&sJe4F-]!4}"]<*om#khDM|H3nczc%n[[ZTWU&nv)@TN(p2{7arBW
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 85 f8 0b 5f c8 a4 2d fa a2 67 87 0e a7 ee 26 bf b8 bd 54 0d 6d e3 3a 0f cf 8a 89 a8 21 6b 63 3b 8a b4 01 6c 83 14 2f 68 e0 38 0d 82 ea 36 c6 2d 79 4b 75 2b 68 4d 0b 84 0b c0 5b d8 d3 b7 06 35 e7 06 0b e2 b0 03 09 8a 5c ee 39 4b c0 e7 9e 5c 39 9b 27 a7 96 d4 a3 07 e6 23 0c 2b 3d 8d 94 67 6d 12 57 ee 56 e4 ca 47 43 41 21 73 e6 7e 15 33 a9 b0 c8 93 a0 d3 20 41 b5 ad 58 f5 a1 bb 29 cc 7a fe 4c af 93 e7 7f 57 b5 a0 01 1e 8e e0 8a d9 96 26 37 1c 07 d4 26 b0 81 25 05 43 0a 14 49 23 8a db a4 23 ef 28 50 40 d7 2d 33 bb bd ef 36 8e 15 3a 73 aa 7b d3 9c f6 fa a6 1d e6 20 62 f0 df 20 fd 38 14 39 ec 25 57 1c b1 c8 02 6f 4b ec 3e 6b 4e 8e d7 9c 38 59 28 6f 6c 57 e9 6e d1 3e ea 3e 3c b9 f2 44 0b 87 4e 6b a5 a1 72 36 45 17 23 57 24 1e 30 6f ee ab 85 09 3e 01 35 bf d1 79
                                                                                                                                                                                                                                                                                                      Data Ascii: _-g&Tm:!kc;l/h86-yKu+hM[5\9K\9'#+=gmWVGCA!s~3 AX)zLW&7&%CI##(P@-36:s{ b 89%WoK>kN8Y(olWn>><DNkr6E#W$0o>5y


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      55192.168.2.449812192.0.78.94434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC418OUTGET /wp-content/js/bilmur.min.js?i=12&m=202440 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC446INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:28 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 6217
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 13 Jun 2024 14:19:43 GMT
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      ETag: "666affff-1849"
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      Expires: Fri, 03 Oct 2025 16:05:28 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw BYPASS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC923INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 72 29 7b 76 61 72 20 6e 3d 6e 65 77 20 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 2e 67 65 74 45 6e 74 72 69 65 73 28 29 2c 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 72 28 6e 5b 65 5d 29 7d 29 3b 72 65 74 75 72 6e 20 6e 2e 6f 62 73 65 72 76 65 28 7b 74 79 70 65 3a 74 2c 62 75 66 66 65 72 65 64 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 26 26 28 6e 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 6e 3d 6e 75 6c 6c 29 7d 7d 76 61 72 20 75 2c 66 2c 64 2c 6d 2c 73 3b 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 75 26 26 75 28 29 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                      Data Ascii: !function(){"use strict";function c(t,r){var n=new PerformanceObserver(function(t){for(var n=t.getEntries(),e=0;e<n.length;e++)r(n[e])});return n.observe({type:t,buffered:!0}),function(){n&&(n.disconnect(),n=null)}}var u,f,d,m,s;function v(){u&&u()}functi
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 6e 74 72 79 54 79 70 65 3f 61 28 6e 2c 74 2e 6e 61 6d 65 2c 72 2e 6f 29 26 26 28 6f 5b 6e 5d 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2e 73 74 61 72 74 54 69 6d 65 29 7c 7c 30 29 3a 61 28 6e 2c 74 2e 6e 61 6d 65 2c 72 2e 69 29 26 26 28 69 5b 6e 5d 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2e 64 75 72 61 74 69 6f 6e 29 7c 7c 30 29 2c 6e 3d 65 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2e 6c 65 6e 67 74 68 26 26 28 6e 2e 63 75 73 74 6f 6d 5f 6d 61 72 6b 73 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6f 29 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 69 29 2e 6c 65 6e 67 74 68 26 26 28 6e 2e 63 75 73 74 6f 6d 5f 6d 65 61 73 75 72 65 73 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 69 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 6d 26 26 6d 28 29 2c 73
                                                                                                                                                                                                                                                                                                      Data Ascii: ntryType?a(n,t.name,r.o)&&(o[n]=Math.round(t.startTime)||0):a(n,t.name,r.i)&&(i[n]=Math.round(t.duration)||0),n=e,Object.keys(o).length&&(n.custom_marks=JSON.stringify(o)),Object.keys(i).length&&(n.custom_measures=JSON.stringify(i))}}function g(){m&&m(),s
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 2e 73 74 61 72 74 54 69 6d 65 3f 32 3a 31 2c 5b 22 75 6e 6c 6f 61 64 45 76 65 6e 74 53 74 61 72 74 22 2c 22 75 6e 6c 6f 61 64 45 76 65 6e 74 45 6e 64 22 2c 22 72 65 64 69 72 65 63 74 53 74 61 72 74 22 2c 22 72 65 64 69 72 65 63 74 45 6e 64 22 2c 22 66 65 74 63 68 53 74 61 72 74 22 2c 22 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 53 74 61 72 74 22 2c 22 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 45 6e 64 22 2c 22 63 6f 6e 6e 65 63 74 53 74 61 72 74 22 2c 22 63 6f 6e 6e 65 63 74 45 6e 64 22 2c 22 73 65 63 75 72 65 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 72 74 22 2c 22 72 65 71 75 65 73 74 53 74 61 72 74 22 2c 22 72 65 73 70 6f 6e 73 65 53 74 61 72 74 22 2c 22 72 65 73 70 6f 6e 73 65 45 6e 64 22 2c 22 64 6f 6d 4c 6f 61 64 69 6e 67 22 2c 22 64 6f 6d 49 6e 74 65 72 61 63 74
                                                                                                                                                                                                                                                                                                      Data Ascii: .startTime?2:1,["unloadEventStart","unloadEventEnd","redirectStart","redirectEnd","fetchStart","domainLookupStart","domainLookupEnd","connectStart","connectEnd","secureConnectionStart","requestStart","responseStart","responseEnd","domLoading","domInteract
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 3a 22 6a 73 22 2c 68 3a 30 2c 6d 3a 30 2c 76 3a 30 7d 2c 63 3d 7b 70 3a 22 62 6c 6f 63 6b 69 6e 67 22 2c 68 3a 30 2c 6d 3a 30 2c 76 3a 30 7d 2c 75 3d 30 3b 75 3c 6f 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 6f 5b 75 5d 2e 72 65 73 70 6f 6e 73 65 45 6e 64 3c 6e 2e 6e 74 5f 64 6f 6d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 53 74 61 72 74 26 26 28 65 28 6f 5b 75 5d 2c 69 29 2c 22 73 63 72 69 70 74 22 3d 3d 3d 6f 5b 75 5d 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 26 26 65 28 6f 5b 75 5d 2c 61 29 2c 22 62 6c 6f 63 6b 69 6e 67 22 3d 3d 3d 6f 5b 75 5d 2e 72 65 6e 64 65 72 42 6c 6f 63 6b 69 6e 67 53 74 61 74 75 73 29 26 26 65 28 6f 5b 75 5d 2c 63 29 3b 72 28 69 29 2c 72 28 61 29 2c 72 28 63 29 2c 74 2e 6c 26 26 28 6e 2e 6c 61 73 74 5f 72 65 73 6f 75 72 63
                                                                                                                                                                                                                                                                                                      Data Ascii: :"js",h:0,m:0,v:0},c={p:"blocking",h:0,m:0,v:0},u=0;u<o.length;u++)o[u].responseEnd<n.nt_domContentLoadedEventStart&&(e(o[u],i),"script"===o[u].initiatorType&&e(o[u],a),"blocking"===o[u].renderBlockingStatus)&&e(o[u],c);r(i),r(a),r(c),t.l&&(n.last_resourc
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1187INData Raw: 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 5f 3d 4f 3b 76 61 72 20 4f 3d 7b 7d 2c 6b 3d 28 4f 2e 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 62 69 6c 6d 75 72 22 29 7c 7c 7b 7d 2c 4f 2e 75 3d 74 28 22 61 6c 6c 6f 77 48 69 64 64 65 6e 22 2c 4f 29 2c 22 68 69 64 64 65 6e 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 29 3b 69 66 28 21 6b 7c 7c 4f 2e 75 29 7b 4f 2e 75 26 26 28 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 76 69 73 69 62 6c 65 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 28 45 2e 66 69 72 73 74 5f 76 69 73 69 62 6c 65 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 70 65 72 66 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: ndow.performance.getEntriesByType){_=O;var O={},k=(O.t=document.getElementById("bilmur")||{},O.u=t("allowHidden",O),"hidden"===document.visibilityState);if(!k||O.u){O.u&&(x=function(){"visible"===document.visibilityState&&(E.first_visible=Math.floor(perfo


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      56192.168.2.449813192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC504OUTGET /_static/??-eJyNy8EOwiAQBNAfEjdtmtCL8VsoXenishAW9PfloInx5G0y8waexfgsDaVBVEh5I0bTFasLozMkt3yOeoIv1w5MqHAsULgHEh1Pg7XmqsA5vOPv62PZyV6cv8PWiXfwTGP9E4t7DHlNl8nO1q7rMk/xBbjkRzA= HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:28 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 52946
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 01 Oct 2024 13:14:03 GMT
                                                                                                                                                                                                                                                                                                      Etag: "66fbf59b-ced2"
                                                                                                                                                                                                                                                                                                      Expires: Fri, 03 Oct 2025 16:05:28 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: MISS jfk 2
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC885INData Raw: 28 20 66 75 6e 63 74 69 6f 6e 20 28 20 67 20 29 20 7b 0a 0a 20 20 76 61 72 20 74 20 3d 20 7b 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 57 49 4e 44 4f 57 53 3a 20 27 77 69 6e 64 6f 77 73 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 48 4f 4e 45 3a 20 27 69 70 68 6f 6e 65 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 4f 44 3a 20 27 69 70 6f 64 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 41 44 3a 20 27 69 70 61 64 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 3a 20 27 62 6c 61 63 6b 62 65 72 72 79 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 5f 31 30 3a 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 31 30 27 2c 0a 20 20 20 20 20 20 50 4c 41
                                                                                                                                                                                                                                                                                                      Data Ascii: ( function ( g ) { var t = { PLATFORM_WINDOWS: 'windows', PLATFORM_IPHONE: 'iphone', PLATFORM_IPOD: 'ipod', PLATFORM_IPAD: 'ipad', PLATFORM_BLACKBERRY: 'blackberry', PLATFORM_BLACKBERRY_10: 'blackberry_10', PLA
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 20 74 2e 67 65 74 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 67 65 74 4d 6f 62 69 6c 65 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 09 63 61 74 63 68 20 28 20 65 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 20 65 20 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 69 6e 69 74 46 6f 72 54 65 73 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 75 73 65 72 41 67 65 6e 74 20 29 20 7b 0a 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 66 61 6c 73 65 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: t.getPlatformName(); t.getMobileUserAgentName(); }catch ( e ) { console.error( e ); } }, initForTest: function( userAgent ) { t.matchedPlatformName = false; t.matchedUserAgentName = false;
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 2e 69 73 42 6c 61 63 6b 62 65 72 72 79 31 30 28 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 31 30 27 3b 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 20 68 61 73 28 20 27 62 6c 61 63 6b 62 65 72 72 79 27 20 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 27 3b 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 42 6c 61 63 6b 62 65 72 72 79 54 61 62 6c 65 74 28 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 74 61 62 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: .isBlackberry10() ) t.matchedUserAgentName = 'blackberry_10'; else if ( has( 'blackberry' ) ) t.matchedUserAgentName = 'blackberry'; else if ( t.isBlackberryTablet() ) t.matchedUserAgentName = 'blackberry_tabl
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 69 70 61 64 2d 75 6e 6b 6e 6f 77 6e 27 3b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3b 0a 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 54 68 69 73 20 6d 65 74 68 6f 64 20 64 65 74 65 63 74 73 20 74 68 65 20 6d 6f 62 69 6c 65 20 70 6c 61 74 66 6f 72 6d 20 6e 61 6d 65 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 67 65 74 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 21 3d 3d 20 66 61 6c 73 65
                                                                                                                                                                                                                                                                                                      Data Ascii: t.matchedUserAgentName = 'ipad-unknown'; return t.matchedUserAgentName; }, /** * This method detects the mobile platform name. */ getPlatformName : function() { if ( t.matchedPlatformName !== false
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 53 79 6d 62 69 61 6e 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 74 2e 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 53 79 6d 62 69 61 6e 53 34 30 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 74 2e 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 5f 53 34 30 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 4a 32 4d 45 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20 20
                                                                                                                                                                                                                                                                                                      Data Ascii: ; } else if ( t.isSymbianPlatform() ) { t.matchedPlatformName = t.PLATFORM_SYMBIAN; } else if ( t.isSymbianS40Platform() ) { t.matchedPlatformName = t.PLATFORM_SYMBIAN_S40; } else if ( t.isJ2MEPlatform() ) {
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 73 20 69 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 41 20 69 73 20 69 50 68 6f 6e 65 20 4d 6f 62 69 6c 65 20 53 61 66 61 72 69 20 6f 72 20 61 6e 6f 74 68 65 72 20 69 50 68 6f 6e 65 20 6f 72 20 69 50 6f 64 20 54 6f 75 63 68 20 42 72 6f 77 73 65 72 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 49 50 68 6f 6e 65 4f 72 49 50 6f 64 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 73 61 66 61 72 69 27 20 29 20 26 26 20 28 20 68 61 73 28 20 27 69 70 68 6f 6e 65 27 20 29 20 7c 7c 20 68 61 73 28 20 27 69 70 6f 64 27 20 29 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68 65
                                                                                                                                                                                                                                                                                                      Data Ascii: s if the current UA is iPhone Mobile Safari or another iPhone or iPod Touch Browser. */ isIPhoneOrIPod : check( function() { return has( 'safari' ) && ( has( 'iphone' ) || has( 'ipod' ) ); } ), /** * Detects if the
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 73 65 72 20 69 73 20 4f 70 65 72 61 20 4d 69 6e 69 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 4f 70 65 72 61 4d 69 6e 69 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 6f 70 65 72 61 27 20 29 20 26 26 20 68 61 73 28 20 27 6d 69 6e 69 27 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 69 73 42 6c 61 63 6b 62 65 72 72 79 31 30 28 29 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 55 73 65 72 20 41 67 65 6e 74 20 66 6f 72 20 61 20 42 6c 61 63 6b 42 65 72 72 79 20 31 30 20 64 65 76 69 63 65 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 42 6c 61 63 6b 62 65 72
                                                                                                                                                                                                                                                                                                      Data Ascii: ser is Opera Mini */ isOperaMini : check( function() { return has( 'opera' ) && has( 'mini' ); } ), /** * isBlackberry10() can be used to check the User Agent for a BlackBerry 10 device. */ isBlackber
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 72 27 20 29 20 7c 7c 20 68 61 73 28 20 27 6e 6f 6b 69 61 62 72 6f 77 73 65 72 27 20 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68 65 20 64 65 76 69 63 65 20 70 6c 61 74 66 6f 72 6d 20 69 73 20 74 68 65 20 53 79 6d 62 69 61 6e 20 53 65 72 69 65 73 20 36 30 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 53 79 6d 62 69 61 6e 50 6c 61 74 66 6f 72 6d 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 68 61 73 28 20 27 77 65 62 6b 69 74 27 20 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 46 69 72 73 74 2c 20 74 65 73 74 20 66 6f 72 20 57 65 62 4b 69 74 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: r' ) || has( 'nokiabrowser' ); } } ), /** * Detects if the device platform is the Symbian Series 60. */ isSymbianPlatform : check( function() { if ( has( 'webkit' ) ) { // First, test for WebKit,
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 20 20 20 69 73 46 61 63 65 62 6f 6f 6b 46 6f 72 49 70 61 64 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 21 20 68 61 73 28 20 27 69 70 61 64 27 20 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 66 61 63 65 62 6f 6f 6b 27 20 29 20 7c 7c 20 68 61 73 28 20 27 66 62 66 6f 72 69 70 68 6f 6e 65 27 20 29 20 7c 7c 20 68 61 73 28 20 27 66 62 61 6e 2f 66 62 69 6f 73 3b 27 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 41 20 69 73 20 46 61 63 65 62 6f 6f 6b 20 66 6f 72 20 69
                                                                                                                                                                                                                                                                                                      Data Ascii: isFacebookForIpad : check( function() { if ( ! has( 'ipad' ) ) return false; return has( 'facebook' ) || has( 'fbforiphone' ) || has( 'fban/fbios;' ); } ), /** * Detects if the current UA is Facebook for i
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC1369INData Raw: 74 20 3d 3d 3d 20 66 61 6c 73 65 20 3f 20 66 61 6c 73 65 20 3a 20 66 6e 28 29 20 7c 7c 20 66 61 6c 73 65 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 67 2e 77 70 63 6f 6d 5f 6d 6f 62 69 6c 65 5f 75 73 65 72 5f 61 67 65 6e 74 5f 69 6e 66 6f 20 3d 20 74 3b 0a 0a 7d 20 29 28 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 77 69 6e 64 6f 77 20 3a 20 74 68 69 73 20 29 3b 0a 3b 0a 2f 2a 2a 0a 20 2a 20 41 20 63 6c 61 73 73 20 74 6f 20 6c 6f 67 20 4a 53 20 65 72 72 6f 72 73 20 74 6f 20 4b 69 62 61 6e 61 0a 20 2a 20 40 63 6c 61 73 73 0a 20 2a 0a 20 2a 20 40 63 6f 6e 73 74 72 75 63 74 6f 72 0a 20 2a 0a 20 2a 20 40 70 72 6f 70 65 72 74 79 20 65 76 65 6e 74 20 74 68 65 20 65 76 65 6e 74 20 6f 62 6a 65 63 74 0a 20 2a
                                                                                                                                                                                                                                                                                                      Data Ascii: t === false ? false : fn() || false; } } g.wpcom_mobile_user_agent_info = t;} )( typeof window !== 'undefined' ? window : this );;/** * A class to log JS errors to Kibana * @class * * @constructor * * @property event the event object *


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      57192.168.2.449814192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:28 UTC398OUTGET /wp-content/mu-plugins/a8c-analytics/a8c-analytics.js?v=1721665485 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s0.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:28 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 3287
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                                                                                      etag: W/3297-1721665492788.6733
                                                                                                                                                                                                                                                                                                      Expires: Tue, 22 Jul 2025 16:45:53 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 1
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC889INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 3d 7b 7d 2c 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 3d 72 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 72 5b 65 5d 3d 7b 69 64 3a 65 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6e 5b 65 5d 28 61 2c 61 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 61 2e 65 78 70 6f 72 74 73 7d 6f 2e 6d 3d 6e 2c 6f 2e 6e 3d 65 3d 3e 7b 76 61 72 20 74 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 28 29 3d 3e 65 2e 64 65 66 61 75 6c 74 3a 28 29 3d 3e 65 3b 72 65 74 75 72 6e 20 6f 2e 64 28 74 2c 7b 61 3a 74 7d 29 2c 74 7d 2c 6f 2e 64 3d 28 65 2c 74 29 3d 3e 7b 66 6f 72 28 76
                                                                                                                                                                                                                                                                                                      Data Ascii: (()=>{"use strict";var e,t,n={},r={};function o(e){var t=r[e];if(void 0!==t)return t.exports;var a=r[e]={id:e,exports:{}};return n[e](a,a.exports,o),a.exports}o.m=n,o.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return o.d(t,{a:t}),t},o.d=(e,t)=>{for(v
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 6b 22 29 3d 3d 74 2b 61 29 7b 63 3d 75 3b 62 72 65 61 6b 7d 7d 63 7c 7c 28 64 3d 21 30 2c 28 63 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 29 2e 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2c 63 2e 74 69 6d 65 6f 75 74 3d 31 32 30 2c 6f 2e 6e 63 26 26 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 6f 2e 6e 63 29 2c 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 65 62 70 61 63 6b 22 2c 74 2b 61 29 2c 63 2e 73 72 63 3d 6e 29 2c 65 5b 6e 5d 3d 5b 72 5d 3b 76 61 72 20 70 3d 28 74 2c 72 29 3d 3e 7b 63 2e 6f 6e 65 72 72 6f 72 3d 63 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 77 29 3b 76 61 72 20 6f 3d 65 5b 6e 5d 3b 69 66 28 64 65
                                                                                                                                                                                                                                                                                                      Data Ascii: k")==t+a){c=u;break}}c||(d=!0,(c=document.createElement("script")).charset="utf-8",c.timeout=120,o.nc&&c.setAttribute("nonce",o.nc),c.setAttribute("data-webpack",t+a),c.src=n),e[n]=[r];var p=(t,r)=>{c.onerror=c.onload=null,clearTimeout(w);var o=e[n];if(de
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1029INData Raw: 6e 2e 74 61 72 67 65 74 2e 73 72 63 3b 63 2e 6d 65 73 73 61 67 65 3d 22 4c 6f 61 64 69 6e 67 20 63 68 75 6e 6b 20 22 2b 74 2b 22 20 66 61 69 6c 65 64 2e 5c 6e 28 22 2b 61 2b 22 3a 20 22 2b 69 2b 22 29 22 2c 63 2e 6e 61 6d 65 3d 22 43 68 75 6e 6b 4c 6f 61 64 45 72 72 6f 72 22 2c 63 2e 74 79 70 65 3d 61 2c 63 2e 72 65 71 75 65 73 74 3d 69 2c 72 5b 31 5d 28 63 29 7d 7d 2c 22 63 68 75 6e 6b 2d 22 2b 74 2c 74 29 7d 7d 3b 76 61 72 20 74 3d 28 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 2c 61 2c 5b 69 2c 63 2c 64 5d 3d 6e 2c 6c 3d 30 3b 69 66 28 69 2e 73 6f 6d 65 28 74 3d 3e 30 21 3d 3d 65 5b 74 5d 29 29 7b 66 6f 72 28 72 20 69 6e 20 63 29 6f 2e 6f 28 63 2c 72 29 26 26 28 6f 2e 6d 5b 72 5d 3d 63 5b 72 5d 29 3b 64 26 26 64 28 6f 29 7d 66 6f 72 28 74 26 26 74 28 6e 29 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: n.target.src;c.message="Loading chunk "+t+" failed.\n("+a+": "+i+")",c.name="ChunkLoadError",c.type=a,c.request=i,r[1](c)}},"chunk-"+t,t)}};var t=(t,n)=>{var r,a,[i,c,d]=n,l=0;if(i.some(t=>0!==e[t])){for(r in c)o.o(c,r)&&(o.m[r]=c[r]);d&&d(o)}for(t&&t(n);


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      58192.168.2.449817192.0.76.34434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC415OUTGET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.14868951982940048 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: pixel.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:29 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                      Content-Length: 50
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      59192.168.2.449815192.0.76.34434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC449OUTGET /g.gif?blog=1&v=wpcom&tz=0&user_id=0&post=13716&subd=wordpress.com&host=wordpress.com&ref=&rand=0.9194647773552156 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: pixel.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:29 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                      Content-Length: 50
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      60192.168.2.449816192.0.76.34434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC813OUTGET /g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkQ1ouL3Zddko0NmdGQnYsc1JpYix%2BbUIyLGtOS3duTG1QP1p2ek9xMS0lbS1RLVZFVFFfUXJkMktWMXp0c2JTKyUwNkFkekJQaDNDJiY9SkR5N3p0QU5UT3FbZW9sbSVlRERxL1dFVVhxeEgzWlomdHJIZ0ZOQn4xWnRzcmdGPU9VL2wrdjZ8RGNoXVtXSDgzMHNiTkkuaz12OUE1cDB0aSxTNlVlVUV5bUFJRjR3dm01fjRnd1dXVmcyJUNyVT1IaDRSUjZzXTQ3P05MXUcxL2ZURUxPZHRSam5BVHcrVmJZJUVienhuR2hjSERaYlN%2BWS5ZbEt6LDA9ZFp1bTNsPWFUQ0Y0U2Z1ZS5aJWJjWDUmai4vS25q&v=wpcom-no-pv&rand=0.45446595230357123 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: pixel.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:29 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                      Content-Length: 50
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      61192.168.2.449818192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC562OUTGET /wp-content/mu-plugins/a8c-analytics/554.a8c-analytics.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s0.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:29 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 19429
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                                                                                      etag: W/19466-1721665492754.5198
                                                                                                                                                                                                                                                                                                      Expires: Tue, 22 Jul 2025 22:22:54 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC887INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 38 63 5f 61 6e 61 6c 79 74 69 63 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 38 63 5f 61 6e 61 6c 79 74 69 63 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 35 34 5d 2c 7b 37 33 30 3a 28 65 2c 6e 2c 6f 29 3d 3e 7b 6f 2e 64 28 6e 2c 7b 41 3a 28 29 3d 3e 72 7d 29 3b 76 61 72 20 74 3d 6f 28 36 30 31 29 2c 61 3d 6f 2e 6e 28 74 29 2c 69 3d 6f 28 33 31 34 29 2c 63 3d 6f 2e 6e 28 69 29 28 29 28 61 28 29 29 3b 63 2e 70 75 73 68 28 5b 65 2e 69 64 2c 27 3a 72 6f 6f 74 7b 2d 2d 63 6f 6f 6b 69 65 62 61 6e 6e 65 72 2d 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72
                                                                                                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunka8c_analytics=self.webpackChunka8c_analytics||[]).push([[554],{730:(e,n,o)=>{o.d(n,{A:()=>r});var t=o(601),a=o.n(t),i=o(314),c=o.n(i)()(a());c.push([e.id,':root{--cookiebanner-height:100%}.a8c-cookie-banner.a8c-cookie-banner
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 75 6e 74 75 22 2c 22 43 61 6e 74 61 72 65 6c 6c 22 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 73 61 6e 73 2d 73 65 72 69 66 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 74 6f 70 3a 61 75 74 6f 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 29 3b 6d 61 78 2d 77 69 64 74 68 3a 39 30 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 74 74 6f 6d 3a 32 35 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 6d 61 78 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 63 6f 6f 6b 69 65 62 61 6e 6e 65 72 2d 68 65 69 67 68 74 29 20 2d 20 39 30 70 78 29 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 30 3b 70 61 64 64 69 6e 67 3a
                                                                                                                                                                                                                                                                                                      Data Ascii: untu","Cantarell","Helvetica Neue",sans-serif;display:flex;position:fixed;flex-shrink:0;top:auto;left:50%;transform:translate(-50%);max-width:900px;width:100%;bottom:25px;margin:0;max-height:calc(var(--cookiebanner-height) - 90px);z-index:1000000;padding:
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 5f 5f 6f 70 74 69 6f 6e 73 2d 73 65 6c 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 7d 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 5f 5f 6f 70 74 69 6f 6e 73 2d 73 65 6c 65 63 74 69 6f 6e 20 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65
                                                                                                                                                                                                                                                                                                      Data Ascii: play:flex;flex-direction:row;align-items:center;justify-content:flex-end}.a8c-cookie-banner .a8c-cookie-banner__options-selection{display:none;flex-direction:column;overflow-y:auto}.a8c-cookie-banner .a8c-cookie-banner__options-selection .a8c-cookie-banne
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 2d 73 65 6c 65 63 74 69 6f 6e 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 77 69 64 74 68 3a 33 36 70 78 3b 68 65 69 67 68 74 3a 31 38 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 38 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 5f 5f 6f 70 74 69 6f 6e 73 2d 73 65 6c 65 63 74 69 6f 6e 20 69 6e 70 75 74 5b 74 79 70 65 3d 63
                                                                                                                                                                                                                                                                                                      Data Ascii: -selection input[type=checkbox]:after{content:"";width:36px;height:18px;display:block;background:rgba(0,0,0,0);border-radius:18px;border:1px solid #000;clear:both;box-sizing:content-box}.a8c-cookie-banner .a8c-cookie-banner__options-selection input[type=c
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 61 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 5f 5f 63 75 73 74 6f 6d 69 7a 65 2d 62 75 74 74 6f 6e 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 61 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 5f 5f 6f 6b 2d 62 75 74 74 6f 6e 2c 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 61 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 5f 5f 61 63 63 65 70 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 2c 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 61 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 5f 5f 61 63 63 65 70 74 2d 73 65 6c 65 63 74 69 6f 6e 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: .a8c-cookie-banner a.a8c-cookie-banner__customize-button{color:#000;background-color:#fff}.a8c-cookie-banner a.a8c-cookie-banner__ok-button,.a8c-cookie-banner a.a8c-cookie-banner__accept-all-button,.a8c-cookie-banner a.a8c-cookie-banner__accept-selection-
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 63 65 70 74 2d 73 65 6c 65 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 3a 31 38 70 78 20 61 75 74 6f 20 30 20 61 75 74 6f 7d 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 61 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 5f 5f 61 63 63 65 70 74 2d 73 65 6c 65 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 35 30 70 78 7d 7d 27 2c 22 22 5d 29 3b 63 6f 6e 73 74 20 72 3d 63 7d 2c 33 31 34 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 6e 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 6f 3d 22 22 2c 74 3d 76 6f 69
                                                                                                                                                                                                                                                                                                      Data Ascii: cept-selection-button{margin:18px auto 0 auto}.a8c-cookie-banner a.a8c-cookie-banner__accept-selection-button{min-width:150px}}',""]);const r=c},314:e=>{e.exports=function(e){var n=[];return n.toString=function(){return this.map(function(n){var o="",t=voi
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 5b 62 5d 2e 72 65 66 65 72 65 6e 63 65 73 2b 2b 2c 6e 5b 62 5d 2e 75 70 64 61 74 65 72 28 75 29 3b 65 6c 73 65 7b 76 61 72 20 6b 3d 61 28 75 2c 74 29 3b 74 2e 62 79 49 6e 64 65 78 3d 72 2c 6e 2e 73 70 6c 69 63 65 28 72 2c 30 2c 7b 69 64 65 6e 74 69 66 69 65 72 3a 70 2c 75 70 64 61 74 65 72 3a 6b 2c 72 65 66 65 72 65 6e 63 65 73 3a 31 7d 29 7d 63 2e 70 75 73 68 28 70 29 7d 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 2e 64 6f 6d 41 50 49 28 6e 29 3b 72 65 74 75 72 6e 20 6f 2e 75 70 64 61 74 65 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 29 7b 69 66 28 6e 2e 63 73 73 3d 3d 3d 65 2e 63 73 73 26 26 6e 2e 6d 65 64 69 61 3d 3d 3d 65 2e 6d 65 64 69 61 26 26 6e 2e 73 6f 75 72 63 65 4d 61 70 3d 3d
                                                                                                                                                                                                                                                                                                      Data Ascii: [b].references++,n[b].updater(u);else{var k=a(u,t);t.byIndex=r,n.splice(r,0,{identifier:p,updater:k,references:1})}c.push(p)}return c}function a(e,n){var o=n.domAPI(n);return o.update(e),function(n){if(n){if(n.css===e.css&&n.media===e.media&&n.sourceMap==
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 6e 2c 6f 29 7b 76 61 72 20 74 3d 22 22 3b 6f 2e 73 75 70 70 6f 72 74 73 26 26 28 74 2b 3d 22 40 73 75 70 70 6f 72 74 73 20 28 22 2e 63 6f 6e 63 61 74 28 6f 2e 73 75 70 70 6f 72 74 73 2c 22 29 20 7b 22 29 29 2c 6f 2e 6d 65 64 69 61 26 26 28 74 2b 3d 22 40 6d 65 64 69 61 20 22 2e 63 6f 6e 63 61 74 28 6f 2e 6d 65 64 69 61 2c 22 20 7b 22 29 29 3b 76 61 72 20 61 3d 76 6f 69 64 20 30 21 3d 3d 6f 2e 6c 61 79 65 72 3b 61 26 26 28 74 2b 3d 22 40 6c 61 79 65 72 22 2e 63 6f 6e 63 61 74 28 6f 2e 6c 61 79 65 72 2e 6c 65 6e 67 74 68 3e 30 3f 22 20 22 2e 63 6f 6e 63 61 74 28 6f 2e 6c 61 79 65 72 29 3a 22 22 2c 22 20 7b 22 29 29 2c 74 2b 3d 6f 2e 63 73 73 2c 61 26 26 28 74 2b 3d 22 7d 22 29 2c 6f 2e 6d 65 64 69 61 26 26 28 74 2b 3d 22 7d 22 29 2c 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: tion(e,n,o){var t="";o.supports&&(t+="@supports (".concat(o.supports,") {")),o.media&&(t+="@media ".concat(o.media," {"));var a=void 0!==o.layer;a&&(t+="@layer".concat(o.layer.length>0?" ".concat(o.layer):""," {")),t+=o.css,a&&(t+="}"),o.media&&(t+="}"),o
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 3d 77 28 29 2c 5f 2e 69 6e 73 65 72 74 3d 75 28 29 2e 62 69 6e 64 28 6e 75 6c 6c 2c 22 68 65 61 64 22 29 2c 5f 2e 64 6f 6d 41 50 49 3d 70 28 29 2c 5f 2e 69 6e 73 65 72 74 53 74 79 6c 65 45 6c 65 6d 65 6e 74 3d 66 28 29 2c 6c 28 29 28 67 2e 41 2c 5f 29 2c 67 2e 41 26 26 67 2e 41 2e 6c 6f 63 61 6c 73 26 26 67 2e 41 2e 6c 6f 63 61 6c 73 3b 76 61 72 20 78 3d 6f 28 31 37 36 29 3b 63 6f 6e 73 74 20 76 3d 7b 66 69 72 65 64 4c 6f 61 64 65 64 45 76 65 6e 74 3a 21 31 2c 66 69 72 65 64 53 65 6e 73 69 74 69 76 65 50 69 78 65 6c 73 45 76 65 6e 74 3a 21 31 2c 66 69 72 65 64 4c 6f 61 64 65 64 49 73 43 43 50 41 45 76 65 6e 74 3a 21 31 2c 61 6c 6c 42 75 63 6b 65 74 73 4e 75 6c 6c 3a 7b 65 73 73 65 6e 74 69 61 6c 3a 6e 75 6c 6c 2c 61 6e 61 6c 79 74 69 63 73 3a 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: =w(),_.insert=u().bind(null,"head"),_.domAPI=p(),_.insertStyleElement=f(),l()(g.A,_),g.A&&g.A.locals&&g.A.locals;var x=o(176);const v={firedLoadedEvent:!1,firedSensitivePixelsEvent:!1,firedLoadedIsCCPAEvent:!1,allBucketsNull:{essential:null,analytics:null
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 65 6e 74 3d 21 30 2c 74 28 22 61 38 63 2d 61 6e 61 6c 79 74 69 63 73 3a 66 69 72 65 2d 73 65 6e 73 69 74 69 76 65 2d 70 69 78 65 6c 73 22 29 29 7d 2c 69 73 47 64 70 72 43 6f 75 6e 74 72 79 3a 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 61 38 63 41 6e 61 6c 79 74 69 63 73 2e 63 62 2e 67 65 74 43 6f 75 6e 74 72 79 43 6f 64 65 28 29 3b 72 65 74 75 72 6e 20 78 2e 7a 30 3d 3d 3d 65 7c 7c 77 69 6e 64 6f 77 2e 61 38 63 41 6e 61 6c 79 74 69 63 73 2e 6b 69 74 2e 47 44 50 52 5f 43 4f 55 4e 54 52 49 45 53 2e 69 6e 63 6c 75 64 65 73 28 65 29 7d 2c 70 65 72 74 61 69 6e 73 54 6f 43 43 50 41 3a 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 28 77 69 6e 64 6f 77 2e 61 38 63 41 6e 61 6c 79 74 69 63 73 2e 63 62 2e 67 65 74 52 65 67 69 6f 6e 28 29 7c 7c 22 22 29 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: ent=!0,t("a8c-analytics:fire-sensitive-pixels"))},isGdprCountry:()=>{const e=window.a8cAnalytics.cb.getCountryCode();return x.z0===e||window.a8cAnalytics.kit.GDPR_COUNTRIES.includes(e)},pertainsToCCPA:()=>{const e=(window.a8cAnalytics.cb.getRegion()||"").


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      62192.168.2.449819192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC389OUTGET /wp-content/mu-plugins/a8c-analytics/278.a8c-analytics.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s0.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:29 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 16463
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                                                                                      etag: W/16494-1726588824935.9285
                                                                                                                                                                                                                                                                                                      Expires: Thu, 18 Sep 2025 03:29:00 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 1
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC887INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 38 63 5f 61 6e 61 6c 79 74 69 63 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 38 63 5f 61 6e 61 6c 79 74 69 63 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 37 38 5d 2c 7b 35 30 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 46 6f 3a 28 29 3d 3e 69 2c 59 3a 28 29 3d 3e 73 2c 59 4a 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 6f 3d 6e 28 31 37 36 29 3b 63 6f 6e 73 74 20 69 3d 61 73 79 6e 63 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 6e 3b 63 6f 6e 73 74 20 69 3d 61 77 61 69 74 20 66 65 74 63 68 28 60 68 74 74 70 73 3a 2f 2f 70 75 62 6c 69 63 2d 61 70 69 2e 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 2f 67 65 6f 2f 3f 5f 3d 24 7b 44 61 74 65 2e 6e 6f 77
                                                                                                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunka8c_analytics=self.webpackChunka8c_analytics||[]).push([[278],{500:(e,t,n)=>{n.d(t,{Fo:()=>i,Y:()=>s,YJ:()=>a});var o=n(176);const i=async()=>{var e,t,n;const i=await fetch(`https://public-api.wordpress.com/geo/?_=${Date.now
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 72 6f 78 79 5f 52 65 71 75 65 73 74 28 7b 70 61 74 68 3a 22 2f 6d 65 2f 73 65 74 74 69 6e 67 73 22 2c 61 70 69 4e 61 6d 65 73 70 61 63 65 3a 22 72 65 73 74 2f 76 31 2e 31 22 2c 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 62 6f 64 79 3a 65 7d 29 3b 72 65 74 75 72 6e 21 6e 2e 65 72 72 6f 72 26 26 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 73 65 74 74 69 6e 67 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 61 64 76 65 72 74 69 73 69 6e 67 5f 74 61 72 67 65 74 69 6e 67 5f 6f 70 74 5f 6f 75 74 29 3d 3d 3d 65 7d 7d 2c 31 37 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 46 53 3a 28 29 3d 3e 72 2c 47 44 3a 28 29 3d 3e 64 2c 50 44 3a 28 29 3d 3e 61 2c 52 4d 3a 28 29 3d 3e 6f 2c 69 71 3a 28
                                                                                                                                                                                                                                                                                                      Data Ascii: roxy_Request({path:"/me/settings",apiNamespace:"rest/v1.1",method:"POST",body:e});return!n.error&&(null===(t=null==n?void 0:n.settings)||void 0===t?void 0:t.advertising_targeting_opt_out)===e}},176:(e,t,n)=>{n.d(t,{FS:()=>r,GD:()=>d,PD:()=>a,RM:()=>o,iq:(
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 63 6f 6e 76 65 72 73 69 6f 6e 5f 61 73 79 6e 63 2e 6a 73 22 2c 28 29 3d 3e 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 74 72 61 63 6b 43 6f 6e 76 65 72 73 69 6f 6e 28 65 29 7d 29 7d 2c 63 3d 65 3d 3e 7b 76 61 72 20 74 2c 6e 2c 6f 2c 69 3b 74 3d 77 69 6e 64 6f 77 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2c 74 2e 68 6a 3d 74 2e 68 6a 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 74 2e 68 6a 2e 71 3d 74 2e 68 6a 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 2c 74 2e 5f 68 6a 53 65 74 74 69 6e 67 73 3d 7b 68 6a 69 64 3a 65 2c 68 6a 73 76 3a 35 7d 2c 6f 3d 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30
                                                                                                                                                                                                                                                                                                      Data Ascii: www.googleadservices.com/pagead/conversion_async.js",()=>{window.google_trackConversion(e)})},c=e=>{var t,n,o,i;t=window,n=document,t.hj=t.hj||function(){(t.hj.q=t.hj.q||[]).push(arguments)},t._hjSettings={hjid:e,hjsv:5},o=n.getElementsByTagName("head")[0
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 6f 63 6f 6c 2b 22 2f 2f 22 29 3a 22 22 2c 6e 65 77 20 55 52 4c 28 65 7c 7c 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 2c 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 67 65 74 51 75 65 72 79 56 61 72 3a 28 65 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 29 3d 3e 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 6e 3d 77 69 6e 64 6f 77 2e 61 38 63 41 6e 61 6c 79 74 69 63 73 2e 6b 69 74 2e 67 65 74 51 75 65 72 79 56 61 72 73 28 74 29 5b 65 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 6e 75 6c 6c 7d 2c 67 65 74 51 75 65 72 79 56 61 72 73 3a 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 2c 74 3d 5b 5d 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 77 69 6e 64 6f 77 2e 61 38 63 41 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: ocol+"//"):"",new URL(e||document.URL,t||document.URL)}catch(e){return null}},getQueryVar:(e,t=document.URL)=>{var n;return null!==(n=window.a8cAnalytics.kit.getQueryVars(t)[e])&&void 0!==n?n:null},getQueryVars:(e=document.URL,t=[])=>{const n=window.a8cAn
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 74 70 73 3f 5c 3a 5c 2f 5c 2f 2f 2e 74 65 73 74 28 67 29 29 63 6f 6e 74 69 6e 75 65 3b 69 66 28 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 63 6c 75 64 65 52 65 67 45 78 70 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6c 65 6e 67 74 68 29 26 26 28 69 2e 69 6e 63 6c 75 64 65 52 65 67 45 78 70 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 74 65 73 74 28 70 29 29 72 65 74 75 72 6e 20 63 3d 21 30 2c 21 31 7d 29 2c 21 63 29 29 63 6f 6e 74 69 6e 75 65 3b 69 66 28 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 65 78 63 6c 75 64 65 52 65 67 45 78 70 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: tps?\:\/\//.test(g))continue;if((null===(t=null==i?void 0:i.includeRegExps)||void 0===t?void 0:t.length)&&(i.includeRegExps.forEach(function(e){if(e.test(p))return c=!0,!1}),!c))continue;if((null===(n=null==i?void 0:i.excludeRegExps)||void 0===n?void 0:n.
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 65 3a 65 3d 3e 77 69 6e 64 6f 77 2e 61 38 63 41 6e 61 6c 79 74 69 63 73 2e 6b 69 74 2e 79 6d 64 48 69 73 54 69 6d 65 28 65 29 2c 79 6d 64 48 69 73 54 69 6d 65 3a 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 65 2e 73 70 6c 69 74 28 22 20 22 2c 32 29 3b 72 65 74 75 72 6e 20 74 5b 30 5d 3d 74 5b 30 5d 7c 7c 22 31 39 37 30 2d 30 31 2d 30 31 22 2c 74 5b 31 5d 3d 74 5b 31 5d 7c 7c 22 30 30 3a 30 30 3a 30 30 22 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 44 61 74 65 2e 70 61 72 73 65 28 74 5b 30 5d 2b 22 54 22 2b 74 5b 31 5d 2b 22 2e 30 30 30 5a 22 29 2f 31 65 33 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 3a 69 2c 61 74 74 61 63 68 54 6f 42 6f 64 79 3a 6f 2c 61 74 74 61 63 68 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 3a 61 2c 6c 6f 61 64 50 69 78 65 6c 49 6d
                                                                                                                                                                                                                                                                                                      Data Ascii: e:e=>window.a8cAnalytics.kit.ymdHisTime(e),ymdHisTime:e=>{const t=e.split(" ",2);return t[0]=t[0]||"1970-01-01",t[1]=t[1]||"00:00:00",Math.round(Date.parse(t[0]+"T"+t[1]+".000Z")/1e3)},createScriptElement:i,attachToBody:o,attachScriptElement:a,loadPixelIm
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 41 6e 61 6c 79 74 69 63 73 5f 6c 61 73 74 46 69 72 65 54 69 6d 65 73 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 2c 67 65 74 53 53 47 41 4f 70 74 69 6d 69 7a 65 56 61 72 69 61 74 69 6f 6e 49 64 3a 65 3d 3e 7b 76 61 72 20 74 3b 63 6f 6e 73 74 20 6e 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6e 75 6c 6c 21 3d 3d 28 74 3d 77 69 6e 64 6f 77 2e 61 38 63 41 6e 61 6c 79 74 69 63 73 2e 6b 69 74 2e 64 6f 63 43 6f 6f 6b 69 65 73 2e 67 65 74 49 74 65 6d 28 22 5f 67 61 65 78 70 5f 61 38 63 22 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 22 29 2c 6f 3d 77 69 6e 64 6f 77 2e 61 38 63 41 6e 61 6c 79 74 69 63 73 2e 6b 69 74 2e 63 75 72 72 65 6e 74 54 69 6d 65 28 29 3b 69 66 28 6e 5b 65 5d 26 26 6e 5b 65 5d 2e 76 26 26 28 6e 5b 65 5d 2e 74 73 7c 7c 30
                                                                                                                                                                                                                                                                                                      Data Ascii: Analytics_lastFireTimes",JSON.stringify(t))},getSSGAOptimizeVariationId:e=>{var t;const n=JSON.parse(null!==(t=window.a8cAnalytics.kit.docCookies.getItem("_gaexp_a8c"))&&void 0!==t?t:""),o=window.a8cAnalytics.kit.currentTime();if(n[e]&&n[e].v&&(n[e].ts||0
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 74 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 2c 6b 65 79 73 3a 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 72 65 70 6c 61 63 65 28 2f 28 28 3f 3a 5e 7c 5c 73 2a 3b 29 5b 5e 5c 3d 5d 2b 29 28 3f 3d 3b 7c 24 29 7c 5e 5c 73 2a 7c 5c 73 2a 28 3f 3a 5c 3d 5b 5e 3b 5d 2a 29 3f 28 3f 3a 5c 31 7c 24 29 2f 67 2c 22 22 29 2e 73 70 6c 69 74 28 2f 5c 73 2a 28 3f 3a 5c 3d 5b 5e 3b 5d 2a 29 3f 3b 5c 73 2a 2f 29 3b 66 6f 72 28 6c 65 74 20 74 3d 65 2e 6c 65 6e 67 74 68 2c 6e 3d 30 3b 6e 3c 74 3b 6e 2b 2b 29 65 5b 6e 5d 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 70 65 72 74 61 69 6e 73 54 6f 53 54 53 3a 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 28 77 69 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: t(document.cookie),keys:()=>{const e=document.cookie.replace(/((?:^|\s*;)[^\=]+)(?=;|$)|^\s*|\s*(?:\=[^;]*)?(?:\1|$)/g,"").split(/\s*(?:\=[^;]*)?;\s*/);for(let t=e.length,n=0;n<t;n++)e[n]=decodeURIComponent(e[n]);return e}},pertainsToSTS:()=>{const e=(win
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 69 2c 61 29 29 7d 2c 6c 6f 61 64 46 75 6c 6c 53 74 6f 72 79 3a 28 65 2c 74 3d 21 31 2c 6e 3d 22 46 53 22 29 3d 3e 7b 76 61 72 20 6f 2c 69 2c 61 2c 73 2c 63 2c 72 2c 64 2c 6c 3b 77 69 6e 64 6f 77 2e 5f 66 73 5f 64 65 62 75 67 3d 74 2c 77 69 6e 64 6f 77 2e 5f 66 73 5f 68 6f 73 74 3d 22 66 75 6c 6c 73 74 6f 72 79 2e 63 6f 6d 22 2c 77 69 6e 64 6f 77 2e 5f 66 73 5f 73 63 72 69 70 74 3d 22 65 64 67 65 2e 66 75 6c 6c 73 74 6f 72 79 2e 63 6f 6d 2f 73 2f 66 73 2e 6a 73 22 2c 77 69 6e 64 6f 77 2e 5f 66 73 5f 6f 72 67 3d 65 2c 77 69 6e 64 6f 77 2e 5f 66 73 5f 6e 61 6d 65 73 70 61 63 65 3d 6e 2c 6f 3d 77 69 6e 64 6f 77 2c 69 3d 64 6f 63 75 6d 65 6e 74 2c 61 3d 77 69 6e 64 6f 77 2e 5f 66 73 5f 6e 61 6d 65 73 70
                                                                                                                                                                                                                                                                                                      Data Ascii: tNode.insertBefore(i,a))},loadFullStory:(e,t=!1,n="FS")=>{var o,i,a,s,c,r,d,l;window._fs_debug=t,window._fs_host="fullstory.com",window._fs_script="edge.fullstory.com/s/fs.js",window._fs_org=e,window._fs_namespace=n,o=window,i=document,a=window._fs_namesp
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 2c 6f 2e 71 75 65 75 65 3d 5b 5d 2c 28 69 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6e 29 29 2e 61 73 79 6e 63 3d 21 30 2c 69 2e 73 72 63 3d 22 2f 2f 73 74 61 74 69 63 2e 61 64 73 2d 74 77 69 74 74 65 72 2e 63 6f 6d 2f 75 77 74 2e 6a 73 22 2c 28 61 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 6e 29 5b 30 5d 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 69 2c 61 29 29 7d 2c 6c 6f 61 64 47 74 61 67 3a 28 65 2c 74 29 3d 3e 7b 74 3d 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 7b 7d 2c 30 3d 3d 22 67 74 61 67 22 69 6e 20 77 69 6e 64 6f 77 3f 28 61 28 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65
                                                                                                                                                                                                                                                                                                      Data Ascii: push(arguments)}).version="1.1",o.queue=[],(i=t.createElement(n)).async=!0,i.src="//static.ads-twitter.com/uwt.js",(a=t.getElementsByTagName(n)[0]).parentNode.insertBefore(i,a))},loadGtag:(e,t)=>{t=void 0!==t?t:{},0=="gtag"in window?(a("https://www.google


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      63192.168.2.449820192.0.78.224434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC392OUTGET /geo/ HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: public-api.wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:29 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                                                                                                                                                                                                      Host-Header: WordPress.com
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw BYPASS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC166INData Raw: 39 62 0d 0a 7b 22 6c 61 74 69 74 75 64 65 22 3a 22 34 30 2e 37 31 33 31 39 32 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 22 2d 37 34 2e 30 30 36 30 36 35 22 2c 22 63 6f 75 6e 74 72 79 5f 73 68 6f 72 74 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6c 6f 6e 67 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 6f 66 20 41 6d 65 72 69 63 61 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 9b{"latitude":"40.713192","longitude":"-74.006065","country_short":"US","country_long":"United States of America","region":"New York","city":"New York City"}0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      64192.168.2.449821192.0.78.94434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC419OUTGET /wp-content/uploads/2023/02/mesh-blue-2.png HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC378INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:29 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                      Content-Length: 28256
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 16 Feb 2023 18:14:56 GMT
                                                                                                                                                                                                                                                                                                      Expires: Fri, 25 Oct 2024 09:27:55 GMT
                                                                                                                                                                                                                                                                                                      X-Orig-Src: 01_mogdir
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw BYPASS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC991INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 2c 08 03 00 00 00 9b ab 15 be 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 00 00 00 00 00 ff 00 00 00 00 80 ff 00 80 80 00 55 aa 00 80 bf 00 80 80 00 40 80 00 66 cc 00 80 d5 00 80 80 00 80 bf 00 80 80 00 60 bf 00 71 c6 00 80 cc 00 80 b3 00 74 74 00 80 bf 00 76 c4 00 76 89 00 80 6d 00 6d c8 00 70 bf 00 78 c3 00 78 87 00 80 63 0d 79 c9 00 73 99 0c 79 c2 00 79 6d 0b 7a bc 00 80 6a 00 75 8a 00 7a a3 0a 76 c4 09 76 bf 00 80 6d 00 7b 95 08 73 c5 00 7b 6b 08 74 c1 08 78 a5 00 78 87 07 75 c5 00 7c 6d 07 75 c1 07 76 c4 00 7c 90 00 7c 69 06 70 c7 06 73 b0 06 74 c5 00 7a 80 06 77 99 00 7d 6c 05 75 c5 05 75 aa 05 75 c2 00 7a 8a 00 7d 6e 05 76 c4 05 76 9c 09 74 c3 00 80 69 00 7b 80
                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRq,sRGBPLTEU@f`qttvvmmpxxcysyymzjuzvvm{s{ktxxu|muv||ipstzw}luuuz}nvvti{
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: a5 a6 a7 a7 aa aa ab ad ae af b0 b1 b4 b4 b5 b6 b6 b8 b8 b9 bb be be bf c1 c1 c2 c3 c4 c6 c7 c8 c8 cb ce ce ce cf cf cf d0 d0 d3 d6 d6 d7 d8 d9 d9 db db dd de df e1 e1 e3 e3 e6 e7 e8 e8 e8 e9 ea ea ed ed ef f0 f1 f1 f1 f3 f3 f5 f5 f6 f6 f7 f7 f7 f9 f9 fa fb fb fd fd fd fd fd fe fe fe fe fe fe 7e 16 ee ad 00 00 6a 03 49 44 41 54 78 da bc 9d 69 7b db 38 d6 a6 41 90 92 1c a7 96 9e b9 ba e7 ff ff be 79 fb 43 57 55 57 16 5b 04 e7 ec 47 f0 13 18 51 29 35 92 2c 92 e0 22 3b ba f3 9c 0d 00 97 ff bd 15 7a 9c f8 4d d6 4a f5 cd 95 57 bc f9 4c 3f b9 79 d1 0d 5f 3b eb d6 93 35 3e c9 8e af 17 5b e5 e5 07 59 da 4a 29 cf 25 d7 2f 74 a4 6d e5 69 5f 9e f4 88 cf da da af 9e 5e 4f b0 56 fc f7 38 7c e3 25 0e 8f 86 78 f8 71 5b 81 47 8d fd fe c8 6b dc ff f8 93 df 3e fe 59 3e 96
                                                                                                                                                                                                                                                                                                      Data Ascii: ~jIDATxi{8AyCWUW[GQ)5,";zMJWL?y_;5>[YJ)%/tmi_^OV8|%xq[Gk>Y>
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 93 dc ef a3 36 15 f3 b7 89 99 6e ba a9 9d 21 87 c0 4d 68 03 d6 e8 65 78 a1 73 06 0a 88 3b 51 de 7a d6 be ad 70 b7 61 ea db 54 5c b9 8a e0 21 71 19 39 4c f2 71 bc 4c 18 0d b8 2e 56 f5 43 9c a6 d4 38 59 1d 68 5c 29 8c 1c 94 1b 12 b3 de a8 26 4b 90 89 4b de 5e 7e 7a 71 2f 0e 24 2e 81 fb b1 61 03 2a 55 12 28 cf 19 aa 73 e2 98 ab 21 83 a0 6f 48 14 aa db 00 b7 f4 03 93 bc 08 52 3b e0 22 4c ed ca 5b 6a 53 85 3f 8c 55 bb 1a 57 c4 aa a1 71 ca 0e 98 d5 13 68 5c b0 37 4c c7 69 ab 07 0e 4a 25 9d 5e 9e a4 a5 0c 9c 38 5f 53 89 cb f2 56 00 86 71 2a 1d 97 40 b9 17 f7 77 67 e2 54 a9 9c ba 5c cb a4 b0 31 c7 9b f1 83 b8 25 29 f3 14 ef ea a6 14 cb 04 e8 bc e1 2e c4 6d ac 6f 06 dc 40 e1 0a 38 71 b6 d6 ca 50 e3 d6 6c ce ba aa 16 bf a1 ac aa 1b 7d 3a 0e 34 ce 56 42 e3 34 35 52
                                                                                                                                                                                                                                                                                                      Data Ascii: 6n!Mhexs;QzpaT\!q9LqL.VC8Yh\)&KK^~zq/$.a*U(s!oHR;"L[jS?UWqh\7LiJ%^8_SVq*@wgT\1%).mo@8qPl}:4VB45R
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 10 26 42 70 99 b8 01 6f 23 e0 40 e1 b4 21 80 c3 ba 2a 8e 8f 56 aa 30 05 4c c0 60 df 11 81 66 d0 05 18 34 4e 0e bb a8 3b 75 71 2a 2f 4b b8 71 b2 22 46 55 99 0b de 32 70 40 89 03 8b ea 87 a5 55 bd 5e c5 a4 7e 7a fa ff 6e 53 51 cf 9c 8a 90 96 59 7c 8a 92 54 01 37 38 06 7d b7 ed 8a 25 0a 59 05 dc 42 de ca 21 5b c8 5b 0f 1c 35 38 70 be ae 9a 27 c0 e5 58 2e d4 b8 68 77 a8 f4 2b 43 8d 1b c4 aa b2 86 7e 5c a9 dc 6e 22 a7 ed 82 db fe fc f5 f2 e9 d9 06 39 1c cf 2c 72 b4 28 f4 ce cc 15 47 aa 1f bd 05 e5 d4 de 8b 03 e0 ae 1b c1 96 1a 27 f4 23 71 3f 34 29 02 06 4d 64 ac ba 9e 41 96 77 a2 70 53 75 c3 de 22 88 5b b6 a1 a7 87 d6 34 79 eb 0d ea b7 5d 38 6a 40 85 2b e6 c4 11 75 41 1c 66 47 78 05 52 c0 50 73 10 fb 36 8f 55 7b e4 44 e2 f6 95 70 e4 a2 03 45 0e 12 ed 3f 2b ab
                                                                                                                                                                                                                                                                                                      Data Ascii: &Bpo#@!*V0L`f4N;uq*/Kq"FU2p@U^~znSQY|T78}%YB![[58p'X.hw+C~\n"9,r(G'#q?4)MdAwpSu"[4y]8j@+uAfGxRPs6U{DpE?+
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 3c 6d 50 80 c6 79 26 98 54 8e 4e b8 1c cb ed 18 e9 75 bf 14 09 56 55 e2 ec 92 e1 c8 d1 85 09 38 19 f4 e2 02 f9 ac a3 fd c4 aa d2 eb 24 a9 60 9d f2 f7 7f fe f5 3f 3c c7 08 ce fa c0 43 b7 64 e2 2e 7a c9 44 87 47 2a dc 97 ed 5a 2c 6a 28 c5 ca 67 9f 8f e7 cf ac 79 0b bd 3f bd 94 47 1f 5e 4d b8 9f b5 7d 75 67 6e 6a 4d e7 95 7c b0 a5 77 e0 06 ea 66 e6 d4 c5 2b 79 03 81 eb 2c aa b6 26 70 f6 de 0a d4 1c 20 56 35 ab 9a 1a 37 9e eb dc ad aa ee 51 91 5b 77 b7 aa 65 b3 72 6a 6d 3f ef ab 68 dc 6a 61 85 f0 26 c2 46 d0 29 70 39 01 04 d3 c6 72 44 dc 3d 73 f9 e1 5f dc 76 d8 3c fa 09 5c a7 70 29 72 6c 46 55 e2 ae 85 5e 66 54 19 38 7e d2 fe e3 c3 17 9d 56 e7 73 7d 1c 37 e7 6d 4e 1b 02 d7 8f a7 a7 d7 5c de de 2b 63 01 6e 79 1c 1a d3 81 35 f5 cd e4 2d b0 ba 8d 18 dc a2 76 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: <mPy&TNuVU8$`?<Cd.zDG*Z,j(gy?G^M}ugnjM|wf+y,&p V57Q[werjm?hja&F)p9rD=s_v<\p)rlFU^fT8~Vs}7mN\+cny5-v.
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 9b 19 55 0f 55 3f eb 20 1d 02 8e 29 66 e3 fa 12 3a 97 3e 3b c9 9c 68 d0 ec 11 a8 d5 76 37 6f e8 c8 d7 dc 30 19 c5 9b 79 b4 69 f7 71 bc 87 60 03 71 1b 97 15 30 34 45 79 eb cc 69 f2 96 06 b5 0b 51 4b 5a 54 89 19 22 48 75 85 93 73 3a 8d 83 51 f9 b4 96 7e 5c 1a 59 8c 1c ba 5a be 24 e4 98 37 0e 1d 84 b3 88 56 85 b1 73 6d 8a 5c 88 dc 76 fd 20 9f 63 66 75 bb 9a c6 11 48 f4 2c d7 ad eb 6f c9 89 11 7e 5e 2e 24 71 24 74 5f 4b 30 c7 a7 59 05 41 42 e7 4f 67 d6 38 ab 41 58 bd b5 d5 d0 ab 65 37 98 d6 f2 e8 63 1f 35 a1 a5 9b 69 db b8 cf db 3c 32 c5 a1 31 d3 bc 5b 92 ea ea 36 92 37 d9 db eb 9b 09 9c f3 96 02 37 02 ae 31 71 c3 60 35 11 13 ae 2c 72 78 3b f5 08 57 3f 4f ba 75 ae 89 9c 30 c7 66 d5 12 72 2f 1f f6 0b 9d cb 6b 7c 58 f9 c8 18 ac 31 bb d7 eb 49 88 13 e6 6c fe 79
                                                                                                                                                                                                                                                                                                      Data Ascii: UU? )f:>;hv7o0yiq`q04EyiQKZT"Hus:Q~\YZ$7Vsm\v cfuH,o~^.$q$t_K0YABOg8AXe7c5i<21[6771q`5,rx;W?Ou0fr/k|X1Ily
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 64 48 e0 4c 24 69 21 0d 11 ab 8e 2b ab a1 6a 38 ba 46 36 14 39 81 6b ad ea c8 9d 08 86 62 d1 2a 9b 55 76 c2 b5 d0 55 d4 91 93 41 ae 4f 1a ad be 7c 30 b3 2a 5c 8b c8 7d 90 fe 6d 3d 72 a4 71 b6 aa c4 79 c9 5d 79 93 e7 6e fd e2 12 38 86 12 80 3b a4 80 7f d0 01 cb 41 ce e8 e7 5a 07 81 83 87 0e 88 0d 32 92 14 e0 16 6a db 44 0b 01 b7 f9 c0 bf 71 a4 80 79 10 39 1a d4 0d 9c b7 16 e4 39 97 d2 f0 0e 6f 25 3d 38 6e 0d 85 eb 80 53 8d 9b 38 72 da 1c de 55 7f 93 55 5b 3b bf 86 23 c7 2c 66 a5 4b 29 59 e5 12 1f 04 2f 9b f1 e1 a9 38 72 2e 72 cf 02 3a 77 10 21 d3 aa bc c9 d3 ab f2 85 65 4e 11 d3 99 35 8d 40 2b 35 c8 53 4b 59 ad c2 b0 2a a6 de 60 e3 42 be bc 73 95 ab 6a 52 ee b1 6e 71 ad e0 3e 8c 60 61 2f e2 99 38 20 c8 ed ef c0 0d 8d e9 44 de 9c b7 91 41 95 65 c7 1b c7 0c
                                                                                                                                                                                                                                                                                                      Data Ascii: dHL$i!+j8F69kb*UvUAO|0*\}m=rqy]yn8;AZ2jDqy99o%=8nS8rUU[;#,fK)Y/8r.r:w!eN5@+5SKY*`BsjRnq>`a/8 DAe
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 72 ad 86 ca e9 b3 a8 c8 11 78 1d 74 cc 19 8b dc b2 5e 79 65 29 4a eb b1 28 27 92 21 79 a8 a6 0a 6e da 1d 41 82 ed 47 da ee 9e b2 e1 fe c0 b4 0f 27 1a 4a e1 e1 7b 1c a1 ee f2 13 de 00 38 39 ea 90 13 41 e3 a0 8f 5c 96 56 d3 ac a6 c8 65 27 b9 22 61 e9 aa c5 86 aa b1 c3 e5 58 6c 3f c7 0e 29 72 8e dc 4a 90 e8 01 3f ff a1 96 35 ee b2 50 2f 5f 7f fe 83 40 65 66 b2 b8 25 76 b5 30 72 5f 9e f3 36 f2 2a 71 f6 4b d2 8f d7 b4 24 58 66 ec 64 45 9f d4 ca bc d1 92 d6 0a 56 b7 c0 d6 ca 26 0c a9 9f e4 72 61 6b 6a 48 21 c7 3b a9 d0 03 6e d0 fd e8 3b 71 6b 70 b4 2d de 31 a7 05 78 b3 88 01 2c 6a f2 26 27 34 d1 b8 f2 4e 0e 38 63 87 00 2e 08 34 6c 2e 4d c4 ea 30 91 5b ab 8a 1c 4b 92 16 1e d4 59 a3 23 35 41 92 77 c5 ef ed ea e6 a8 3c cb 3c 9a c5 54 ee 27 26 c6 12 22 4a 18 33 f7
                                                                                                                                                                                                                                                                                                      Data Ascii: rxt^ye)J('!ynAG'J{89A\Ve'"aXl?)rJ?5P/_@ef%v0r_6*qK$XfdEV&rakjH!;n;qkp-1x,j&'4N8c.4l.M0[KY#5Aw<<T'&"J3
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 9c df 17 9f a6 e9 52 8d 93 1c 1c 71 15 2a 77 50 5c 61 93 ef cb 4d 4e 09 3c 97 b9 6b 20 c7 e0 6f 3c 0a 27 79 cb a9 57 2d 17 47 67 2c eb 75 7b 0c b4 a1 86 4d f2 1f 53 4b 0a b4 8d d4 6d 8e 1b 8a 5b ae e6 de 0c 4d c1 9a 1e 25 bc 37 e4 ad 15 e4 ad 4b 89 b8 c0 99 45 35 29 9e 68 dc 48 e4 4e c7 a2 9b 5e ce 57 b7 2a 45 ae 68 f0 e0 76 90 45 ae 9c 2c b6 b5 2a fe a2 ae 9c 6a 10 17 f0 6d cc cb 2f 26 73 4a 65 0d de fe fb 13 a7 ec 34 1c d5 fb ee 9a d3 46 2d 06 5d 21 e6 34 94 a0 17 7d 22 5d 97 16 3c a2 c6 7f f6 2a 6f 1d 18 ee fa 6d 23 0a 05 6b 68 44 db 89 82 87 ca 86 b0 cd 4d e9 7c 48 33 ba 6e 63 dc 7a 63 9a dc a0 f3 96 bc 25 6e c8 5b 06 a8 a9 95 c1 5b 5a 54 57 55 26 6e 14 ad 76 29 b9 d3 40 e4 54 c2 4e ec f4 28 70 32 7b 92 87 ab 9f cf d1 37 e9 f9 b5 88 61 b5 72 83 42 57
                                                                                                                                                                                                                                                                                                      Data Ascii: Rq*wP\aMN<k o<'yW-Gg,u{MSKm[M%7KE5)hHN^W*EhvE,*jm/&sJe4F-]!4}"]<*om#khDM|H3nczc%n[[ZTWU&nv)@TN(p2{7arBW
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC1369INData Raw: 85 f8 0b 5f c8 a4 2d fa a2 67 87 0e a7 ee 26 bf b8 bd 54 0d 6d e3 3a 0f cf 8a 89 a8 21 6b 63 3b 8a b4 01 6c 83 14 2f 68 e0 38 0d 82 ea 36 c6 2d 79 4b 75 2b 68 4d 0b 84 0b c0 5b d8 d3 b7 06 35 e7 06 0b e2 b0 03 09 8a 5c ee 39 4b c0 e7 9e 5c 39 9b 27 a7 96 d4 a3 07 e6 23 0c 2b 3d 8d 94 67 6d 12 57 ee 56 e4 ca 47 43 41 21 73 e6 7e 15 33 a9 b0 c8 93 a0 d3 20 41 b5 ad 58 f5 a1 bb 29 cc 7a fe 4c af 93 e7 7f 57 b5 a0 01 1e 8e e0 8a d9 96 26 37 1c 07 d4 26 b0 81 25 05 43 0a 14 49 23 8a db a4 23 ef 28 50 40 d7 2d 33 bb bd ef 36 8e 15 3a 73 aa 7b d3 9c f6 fa a6 1d e6 20 62 f0 df 20 fd 38 14 39 ec 25 57 1c b1 c8 02 6f 4b ec 3e 6b 4e 8e d7 9c 38 59 28 6f 6c 57 e9 6e d1 3e ea 3e 3c b9 f2 44 0b 87 4e 6b a5 a1 72 36 45 17 23 57 24 1e 30 6f ee ab 85 09 3e 01 35 bf d1 79
                                                                                                                                                                                                                                                                                                      Data Ascii: _-g&Tm:!kc;l/h86-yKu+hM[5\9K\9'#+=gmWVGCA!s~3 AX)zLW&7&%CI##(P@-36:s{ b 89%WoK>kN8Y(olWn>><DNkr6E#W$0o>5y


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      65192.168.2.449822192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:29 UTC562OUTGET /wp-content/mu-plugins/a8c-analytics/126.a8c-analytics.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s0.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:30 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:30 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 9588
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                                                                                      etag: W/9600-1721665492784.6733
                                                                                                                                                                                                                                                                                                      Expires: Tue, 22 Jul 2025 16:45:53 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 1
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:30 UTC889INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 38 63 5f 61 6e 61 6c 79 74 69 63 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 38 63 5f 61 6e 61 6c 79 74 69 63 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 32 36 5d 2c 7b 35 38 36 3a 28 65 2c 6f 2c 74 29 3d 3e 7b 74 2e 64 28 6f 2c 7b 41 3a 28 29 3d 3e 6c 7d 29 3b 76 61 72 20 6e 3d 74 28 36 30 31 29 2c 61 3d 74 2e 6e 28 6e 29 2c 72 3d 74 28 33 31 34 29 2c 69 3d 74 2e 6e 28 72 29 28 29 28 61 28 29 29 3b 69 2e 70 75 73 68 28 5b 65 2e 69 64 2c 27 2e 61 38 63 2d 64 6f 2d 6e 6f 74 2d 73 65 6c 6c 2c 2e 61 38 63 2d 64 6f 2d 6e 6f 74 2d 73 65 6c 6c 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 7a 2d 69 6e 64 65 78 3a 35 30 30
                                                                                                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunka8c_analytics=self.webpackChunka8c_analytics||[]).push([[126],{586:(e,o,t)=>{t.d(o,{A:()=>l});var n=t(601),a=t.n(n),r=t(314),i=t.n(r)()(a());i.push([e.id,'.a8c-do-not-sell,.a8c-do-not-sell *{box-sizing:border-box;z-index:500
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:30 UTC1369INData Raw: 2d 6e 6f 74 2d 73 65 6c 6c 5f 5f 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 63 6f 6e 74 65 6e 74 3a 22 5c 78 64 37 22 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 38 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 70 78 29 7d 2e 61 38 63 2d 64 6f 2d 6e 6f 74 2d 73 65 6c 6c 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 7d 2e 61 38 63 2d 64 6f 2d 6e 6f 74 2d 73 65 6c 6c 5f 5f 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 61 72 67 69 6e 3a 30 20 32 72 65 6d 20 31 72
                                                                                                                                                                                                                                                                                                      Data Ascii: -not-sell__close-button:after{display:inline-block;content:"\xd7";font-size:28px;transform:translateX(1px)}.a8c-do-not-sell__title{font-size:24px;margin:0;font-family:sans-serif}.a8c-do-not-sell__content{display:flex;flex-direction:column;margin:0 2rem 1r
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:30 UTC1369INData Raw: 6f 66 20 65 26 26 28 65 3d 5b 5b 6e 75 6c 6c 2c 65 2c 76 6f 69 64 20 30 5d 5d 29 3b 76 61 72 20 69 3d 7b 7d 3b 69 66 28 6e 29 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 76 61 72 20 73 3d 74 68 69 73 5b 6c 5d 5b 30 5d 3b 6e 75 6c 6c 21 3d 73 26 26 28 69 5b 73 5d 3d 21 30 29 7d 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 65 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 5b 5d 2e 63 6f 6e 63 61 74 28 65 5b 63 5d 29 3b 6e 26 26 69 5b 64 5b 30 5d 5d 7c 7c 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 76 6f 69 64 20 30 3d 3d 3d 64 5b 35 5d 7c 7c 28 64 5b 31 5d 3d 22 40 6c 61 79 65 72 22 2e 63 6f 6e 63 61 74 28 64 5b 35 5d 2e 6c 65 6e 67 74 68 3e 30 3f 22 20 22 2e 63 6f 6e 63 61 74 28 64 5b 35 5d 29 3a 22 22
                                                                                                                                                                                                                                                                                                      Data Ascii: of e&&(e=[[null,e,void 0]]);var i={};if(n)for(var l=0;l<this.length;l++){var s=this[l][0];null!=s&&(i[s]=!0)}for(var c=0;c<e.length;c++){var d=[].concat(e[c]);n&&i[d[0]]||(void 0!==r&&(void 0===d[5]||(d[1]="@layer".concat(d[5].length>0?" ".concat(d[5]):""
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:30 UTC1369INData Raw: 7b 76 61 72 20 64 3d 74 28 72 5b 63 5d 29 3b 30 3d 3d 3d 6f 5b 64 5d 2e 72 65 66 65 72 65 6e 63 65 73 26 26 28 6f 5b 64 5d 2e 75 70 64 61 74 65 72 28 29 2c 6f 2e 73 70 6c 69 63 65 28 64 2c 31 29 29 7d 72 3d 73 7d 7d 7d 2c 36 35 39 3a 65 3d 3e 7b 76 61 72 20 6f 3d 7b 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6f 5b 65 5d 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3b 69 66 28 77 69 6e 64 6f 77 2e 48 54 4d 4c 49 46 72 61 6d 65 45 6c 65 6d 65 6e 74 26 26 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 77 69 6e 64 6f 77 2e 48 54 4d 4c 49 46 72 61 6d 65 45 6c 65 6d 65 6e 74 29 74 72 79 7b 74
                                                                                                                                                                                                                                                                                                      Data Ascii: {var d=t(r[c]);0===o[d].references&&(o[d].updater(),o.splice(d,1))}r=s}}},659:e=>{var o={};e.exports=function(e,t){var n=function(e){if(void 0===o[e]){var t=document.querySelector(e);if(window.HTMLIFrameElement&&t instanceof window.HTMLIFrameElement)try{t
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:30 UTC1369INData Raw: 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 72 65 74 75 72 6e 21 31 3b 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 28 6f 29 7d 7d 7d 7d 2c 31 31 33 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 69 66 28 6f 2e 73 74 79 6c 65 53 68 65 65 74 29 6f 2e 73 74 79 6c 65 53 68 65 65 74 2e 63 73 73 54 65 78 74 3d 65 3b 65 6c 73 65 7b 66 6f 72 28 3b 6f 2e 66 69 72 73 74 43 68 69 6c 64 3b 29 6f 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 2e 66 69 72 73 74 43 68 69 6c 64 29 3b 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 65 29 29 7d 7d 7d 2c 31 32 36 3a 28 65 2c 6f 2c 74 29 3d 3e 7b 74 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: e){if(null===e.parentNode)return!1;e.parentNode.removeChild(e)}(o)}}}},113:e=>{e.exports=function(e,o){if(o.styleSheet)o.styleSheet.cssText=e;else{for(;o.firstChild;)o.removeChild(o.firstChild);o.appendChild(document.createTextNode(e))}}},126:(e,o,t)=>{t.
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:30 UTC1369INData Raw: 64 6f 2d 6e 6f 74 2d 73 65 6c 6c 5f 5f 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 22 5d 2c 76 6f 69 64 20 30 2c 65 3d 3e 28 65 2e 6f 6e 63 6c 69 63 6b 3d 77 69 6e 64 6f 77 2e 61 38 63 41 6e 61 6c 79 74 69 63 73 2e 64 6e 73 64 2e 63 6c 6f 73 65 2c 65 29 29 2c 69 3d 28 30 2c 6e 2e 72 29 28 22 68 33 22 2c 5b 22 61 38 63 2d 64 6f 2d 6e 6f 74 2d 73 65 6c 6c 5f 5f 74 69 74 6c 65 22 5d 2c 22 44 6f 20 4e 6f 74 20 53 65 6c 6c 20 6f 72 20 53 68 61 72 65 20 4d 79 20 44 61 74 61 22 29 2c 6c 3d 28 30 2c 6e 2e 72 29 28 22 64 69 76 22 2c 5b 22 61 38 63 2d 64 6f 2d 6e 6f 74 2d 73 65 6c 6c 5f 5f 63 6f 6e 74 65 6e 74 22 5d 29 3b 5b 28 30 2c 6e 2e 72 29 28 22 70 22 2c 5b 22 61 38 63 2d 64 6f 2d 6e 6f 74 2d 73 65 6c 6c 5f 5f 70 61 72 61 67 72 61 70 68 22 5d 2c 22 59 6f 75 72 20 70
                                                                                                                                                                                                                                                                                                      Data Ascii: do-not-sell__close-button"],void 0,e=>(e.onclick=window.a8cAnalytics.dnsd.close,e)),i=(0,n.r)("h3",["a8c-do-not-sell__title"],"Do Not Sell or Share My Data"),l=(0,n.r)("div",["a8c-do-not-sell__content"]);[(0,n.r)("p",["a8c-do-not-sell__paragraph"],"Your p
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:30 UTC1369INData Raw: 74 65 73 20 74 68 65 20 73 68 61 72 69 6e 67 20 6f 66 20 79 6f 75 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 61 64 76 65 72 74 69 73 69 6e 67 2f 61 6e 61 6c 79 74 69 63 73 20 76 65 6e 64 6f 72 73 20 63 61 6e 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 e2 80 9c 73 61 6c 65 e2 80 9d 20 6f 66 20 79 6f 75 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 79 6f 75 20 6d 61 79 20 68 61 76 65 20 74 68 65 20 72 69 67 68 74 20 74 6f 20 6f 70 74 20 6f 75 74 20 6f 66 2e 20 54 6f 20 6f 70 74 20 6f 75 74 2c 20 63 6c 69 63 6b 20 74 68 65 20 6c 69 6e 6b 20 62 65 6c 6f 77 3a 22 29 2c 28 30 2c 6e 2e 72 29 28 22 70 22 2c 5b 22 61 38 63 2d 64 6f 2d 6e 6f 74 2d 73 65 6c 6c 5f 5f 70 61 72 61 67 72 61 70 68 22 5d 2c 22 4f 75 72 20 6f 70 74 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: tes the sharing of your information with advertising/analytics vendors can be considered a sale of your information, which you may have the right to opt out of. To opt out, click the link below:"),(0,n.r)("p",["a8c-do-not-sell__paragraph"],"Our opt-
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:30 UTC485INData Raw: 61 38 63 41 6e 61 6c 79 74 69 63 73 2e 64 6e 73 64 2e 63 6c 6f 73 65 2c 65 29 29 3b 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 70 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 29 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6c 29 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 2c 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 7d 2c 63 6c 6f 73 65 3a 28 29 3d 3e 7b 77 69 6e 64 6f 77 2e 61 38 63 41 6e 61 6c 79 74 69 63 73 2e 64 6e 73 64 2e 65 6e 61 62 6c 65 53 63 72 6f 6c 6c 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 71
                                                                                                                                                                                                                                                                                                      Data Ascii: a8cAnalytics.dnsd.close,e));d.appendChild(p),a.appendChild(i),a.appendChild(r),t.appendChild(a),t.appendChild(l),t.appendChild(s),t.appendChild(d),o.appendChild(t),document.body.appendChild(o)},close:()=>{window.a8cAnalytics.dnsd.enableScroll(),document.q


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      66192.168.2.449823192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:30 UTC389OUTGET /wp-content/mu-plugins/a8c-analytics/554.a8c-analytics.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s0.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:30 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:30 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 19429
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                                                                                      etag: W/19466-1721665492754.5198
                                                                                                                                                                                                                                                                                                      Expires: Tue, 22 Jul 2025 22:22:54 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:30 UTC887INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 38 63 5f 61 6e 61 6c 79 74 69 63 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 38 63 5f 61 6e 61 6c 79 74 69 63 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 35 34 5d 2c 7b 37 33 30 3a 28 65 2c 6e 2c 6f 29 3d 3e 7b 6f 2e 64 28 6e 2c 7b 41 3a 28 29 3d 3e 72 7d 29 3b 76 61 72 20 74 3d 6f 28 36 30 31 29 2c 61 3d 6f 2e 6e 28 74 29 2c 69 3d 6f 28 33 31 34 29 2c 63 3d 6f 2e 6e 28 69 29 28 29 28 61 28 29 29 3b 63 2e 70 75 73 68 28 5b 65 2e 69 64 2c 27 3a 72 6f 6f 74 7b 2d 2d 63 6f 6f 6b 69 65 62 61 6e 6e 65 72 2d 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72
                                                                                                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunka8c_analytics=self.webpackChunka8c_analytics||[]).push([[554],{730:(e,n,o)=>{o.d(n,{A:()=>r});var t=o(601),a=o.n(t),i=o(314),c=o.n(i)()(a());c.push([e.id,':root{--cookiebanner-height:100%}.a8c-cookie-banner.a8c-cookie-banner
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:30 UTC1369INData Raw: 75 6e 74 75 22 2c 22 43 61 6e 74 61 72 65 6c 6c 22 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 73 61 6e 73 2d 73 65 72 69 66 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 74 6f 70 3a 61 75 74 6f 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 29 3b 6d 61 78 2d 77 69 64 74 68 3a 39 30 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 74 74 6f 6d 3a 32 35 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 6d 61 78 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 63 6f 6f 6b 69 65 62 61 6e 6e 65 72 2d 68 65 69 67 68 74 29 20 2d 20 39 30 70 78 29 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 30 3b 70 61 64 64 69 6e 67 3a
                                                                                                                                                                                                                                                                                                      Data Ascii: untu","Cantarell","Helvetica Neue",sans-serif;display:flex;position:fixed;flex-shrink:0;top:auto;left:50%;transform:translate(-50%);max-width:900px;width:100%;bottom:25px;margin:0;max-height:calc(var(--cookiebanner-height) - 90px);z-index:1000000;padding:
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:30 UTC1369INData Raw: 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 5f 5f 6f 70 74 69 6f 6e 73 2d 73 65 6c 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 7d 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 5f 5f 6f 70 74 69 6f 6e 73 2d 73 65 6c 65 63 74 69 6f 6e 20 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65
                                                                                                                                                                                                                                                                                                      Data Ascii: play:flex;flex-direction:row;align-items:center;justify-content:flex-end}.a8c-cookie-banner .a8c-cookie-banner__options-selection{display:none;flex-direction:column;overflow-y:auto}.a8c-cookie-banner .a8c-cookie-banner__options-selection .a8c-cookie-banne
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:30 UTC1369INData Raw: 2d 73 65 6c 65 63 74 69 6f 6e 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 77 69 64 74 68 3a 33 36 70 78 3b 68 65 69 67 68 74 3a 31 38 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 38 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 5f 5f 6f 70 74 69 6f 6e 73 2d 73 65 6c 65 63 74 69 6f 6e 20 69 6e 70 75 74 5b 74 79 70 65 3d 63
                                                                                                                                                                                                                                                                                                      Data Ascii: -selection input[type=checkbox]:after{content:"";width:36px;height:18px;display:block;background:rgba(0,0,0,0);border-radius:18px;border:1px solid #000;clear:both;box-sizing:content-box}.a8c-cookie-banner .a8c-cookie-banner__options-selection input[type=c
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:30 UTC1369INData Raw: 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 61 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 5f 5f 63 75 73 74 6f 6d 69 7a 65 2d 62 75 74 74 6f 6e 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 61 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 5f 5f 6f 6b 2d 62 75 74 74 6f 6e 2c 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 61 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 5f 5f 61 63 63 65 70 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 2c 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 61 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 5f 5f 61 63 63 65 70 74 2d 73 65 6c 65 63 74 69 6f 6e 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: .a8c-cookie-banner a.a8c-cookie-banner__customize-button{color:#000;background-color:#fff}.a8c-cookie-banner a.a8c-cookie-banner__ok-button,.a8c-cookie-banner a.a8c-cookie-banner__accept-all-button,.a8c-cookie-banner a.a8c-cookie-banner__accept-selection-
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:30 UTC1369INData Raw: 63 65 70 74 2d 73 65 6c 65 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 3a 31 38 70 78 20 61 75 74 6f 20 30 20 61 75 74 6f 7d 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 61 2e 61 38 63 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 5f 5f 61 63 63 65 70 74 2d 73 65 6c 65 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 35 30 70 78 7d 7d 27 2c 22 22 5d 29 3b 63 6f 6e 73 74 20 72 3d 63 7d 2c 33 31 34 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 6e 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 6f 3d 22 22 2c 74 3d 76 6f 69
                                                                                                                                                                                                                                                                                                      Data Ascii: cept-selection-button{margin:18px auto 0 auto}.a8c-cookie-banner a.a8c-cookie-banner__accept-selection-button{min-width:150px}}',""]);const r=c},314:e=>{e.exports=function(e){var n=[];return n.toString=function(){return this.map(function(n){var o="",t=voi
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:30 UTC1369INData Raw: 5b 62 5d 2e 72 65 66 65 72 65 6e 63 65 73 2b 2b 2c 6e 5b 62 5d 2e 75 70 64 61 74 65 72 28 75 29 3b 65 6c 73 65 7b 76 61 72 20 6b 3d 61 28 75 2c 74 29 3b 74 2e 62 79 49 6e 64 65 78 3d 72 2c 6e 2e 73 70 6c 69 63 65 28 72 2c 30 2c 7b 69 64 65 6e 74 69 66 69 65 72 3a 70 2c 75 70 64 61 74 65 72 3a 6b 2c 72 65 66 65 72 65 6e 63 65 73 3a 31 7d 29 7d 63 2e 70 75 73 68 28 70 29 7d 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 2e 64 6f 6d 41 50 49 28 6e 29 3b 72 65 74 75 72 6e 20 6f 2e 75 70 64 61 74 65 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 29 7b 69 66 28 6e 2e 63 73 73 3d 3d 3d 65 2e 63 73 73 26 26 6e 2e 6d 65 64 69 61 3d 3d 3d 65 2e 6d 65 64 69 61 26 26 6e 2e 73 6f 75 72 63 65 4d 61 70 3d 3d
                                                                                                                                                                                                                                                                                                      Data Ascii: [b].references++,n[b].updater(u);else{var k=a(u,t);t.byIndex=r,n.splice(r,0,{identifier:p,updater:k,references:1})}c.push(p)}return c}function a(e,n){var o=n.domAPI(n);return o.update(e),function(n){if(n){if(n.css===e.css&&n.media===e.media&&n.sourceMap==
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:30 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 6e 2c 6f 29 7b 76 61 72 20 74 3d 22 22 3b 6f 2e 73 75 70 70 6f 72 74 73 26 26 28 74 2b 3d 22 40 73 75 70 70 6f 72 74 73 20 28 22 2e 63 6f 6e 63 61 74 28 6f 2e 73 75 70 70 6f 72 74 73 2c 22 29 20 7b 22 29 29 2c 6f 2e 6d 65 64 69 61 26 26 28 74 2b 3d 22 40 6d 65 64 69 61 20 22 2e 63 6f 6e 63 61 74 28 6f 2e 6d 65 64 69 61 2c 22 20 7b 22 29 29 3b 76 61 72 20 61 3d 76 6f 69 64 20 30 21 3d 3d 6f 2e 6c 61 79 65 72 3b 61 26 26 28 74 2b 3d 22 40 6c 61 79 65 72 22 2e 63 6f 6e 63 61 74 28 6f 2e 6c 61 79 65 72 2e 6c 65 6e 67 74 68 3e 30 3f 22 20 22 2e 63 6f 6e 63 61 74 28 6f 2e 6c 61 79 65 72 29 3a 22 22 2c 22 20 7b 22 29 29 2c 74 2b 3d 6f 2e 63 73 73 2c 61 26 26 28 74 2b 3d 22 7d 22 29 2c 6f 2e 6d 65 64 69 61 26 26 28 74 2b 3d 22 7d 22 29 2c 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: tion(e,n,o){var t="";o.supports&&(t+="@supports (".concat(o.supports,") {")),o.media&&(t+="@media ".concat(o.media," {"));var a=void 0!==o.layer;a&&(t+="@layer".concat(o.layer.length>0?" ".concat(o.layer):""," {")),t+=o.css,a&&(t+="}"),o.media&&(t+="}"),o
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:30 UTC1369INData Raw: 3d 77 28 29 2c 5f 2e 69 6e 73 65 72 74 3d 75 28 29 2e 62 69 6e 64 28 6e 75 6c 6c 2c 22 68 65 61 64 22 29 2c 5f 2e 64 6f 6d 41 50 49 3d 70 28 29 2c 5f 2e 69 6e 73 65 72 74 53 74 79 6c 65 45 6c 65 6d 65 6e 74 3d 66 28 29 2c 6c 28 29 28 67 2e 41 2c 5f 29 2c 67 2e 41 26 26 67 2e 41 2e 6c 6f 63 61 6c 73 26 26 67 2e 41 2e 6c 6f 63 61 6c 73 3b 76 61 72 20 78 3d 6f 28 31 37 36 29 3b 63 6f 6e 73 74 20 76 3d 7b 66 69 72 65 64 4c 6f 61 64 65 64 45 76 65 6e 74 3a 21 31 2c 66 69 72 65 64 53 65 6e 73 69 74 69 76 65 50 69 78 65 6c 73 45 76 65 6e 74 3a 21 31 2c 66 69 72 65 64 4c 6f 61 64 65 64 49 73 43 43 50 41 45 76 65 6e 74 3a 21 31 2c 61 6c 6c 42 75 63 6b 65 74 73 4e 75 6c 6c 3a 7b 65 73 73 65 6e 74 69 61 6c 3a 6e 75 6c 6c 2c 61 6e 61 6c 79 74 69 63 73 3a 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: =w(),_.insert=u().bind(null,"head"),_.domAPI=p(),_.insertStyleElement=f(),l()(g.A,_),g.A&&g.A.locals&&g.A.locals;var x=o(176);const v={firedLoadedEvent:!1,firedSensitivePixelsEvent:!1,firedLoadedIsCCPAEvent:!1,allBucketsNull:{essential:null,analytics:null
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:30 UTC1369INData Raw: 65 6e 74 3d 21 30 2c 74 28 22 61 38 63 2d 61 6e 61 6c 79 74 69 63 73 3a 66 69 72 65 2d 73 65 6e 73 69 74 69 76 65 2d 70 69 78 65 6c 73 22 29 29 7d 2c 69 73 47 64 70 72 43 6f 75 6e 74 72 79 3a 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 61 38 63 41 6e 61 6c 79 74 69 63 73 2e 63 62 2e 67 65 74 43 6f 75 6e 74 72 79 43 6f 64 65 28 29 3b 72 65 74 75 72 6e 20 78 2e 7a 30 3d 3d 3d 65 7c 7c 77 69 6e 64 6f 77 2e 61 38 63 41 6e 61 6c 79 74 69 63 73 2e 6b 69 74 2e 47 44 50 52 5f 43 4f 55 4e 54 52 49 45 53 2e 69 6e 63 6c 75 64 65 73 28 65 29 7d 2c 70 65 72 74 61 69 6e 73 54 6f 43 43 50 41 3a 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 28 77 69 6e 64 6f 77 2e 61 38 63 41 6e 61 6c 79 74 69 63 73 2e 63 62 2e 67 65 74 52 65 67 69 6f 6e 28 29 7c 7c 22 22 29 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: ent=!0,t("a8c-analytics:fire-sensitive-pixels"))},isGdprCountry:()=>{const e=window.a8cAnalytics.cb.getCountryCode();return x.z0===e||window.a8cAnalytics.kit.GDPR_COUNTRIES.includes(e)},pertainsToCCPA:()=>{const e=(window.a8cAnalytics.cb.getRegion()||"").


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      67192.168.2.449827192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC389OUTGET /wp-content/mu-plugins/a8c-analytics/126.a8c-analytics.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s0.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:31 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 9588
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                                                                                      etag: W/9600-1721665492784.6733
                                                                                                                                                                                                                                                                                                      Expires: Tue, 22 Jul 2025 16:45:53 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 1
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC889INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 38 63 5f 61 6e 61 6c 79 74 69 63 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 38 63 5f 61 6e 61 6c 79 74 69 63 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 32 36 5d 2c 7b 35 38 36 3a 28 65 2c 6f 2c 74 29 3d 3e 7b 74 2e 64 28 6f 2c 7b 41 3a 28 29 3d 3e 6c 7d 29 3b 76 61 72 20 6e 3d 74 28 36 30 31 29 2c 61 3d 74 2e 6e 28 6e 29 2c 72 3d 74 28 33 31 34 29 2c 69 3d 74 2e 6e 28 72 29 28 29 28 61 28 29 29 3b 69 2e 70 75 73 68 28 5b 65 2e 69 64 2c 27 2e 61 38 63 2d 64 6f 2d 6e 6f 74 2d 73 65 6c 6c 2c 2e 61 38 63 2d 64 6f 2d 6e 6f 74 2d 73 65 6c 6c 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 7a 2d 69 6e 64 65 78 3a 35 30 30
                                                                                                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunka8c_analytics=self.webpackChunka8c_analytics||[]).push([[126],{586:(e,o,t)=>{t.d(o,{A:()=>l});var n=t(601),a=t.n(n),r=t(314),i=t.n(r)()(a());i.push([e.id,'.a8c-do-not-sell,.a8c-do-not-sell *{box-sizing:border-box;z-index:500
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC1369INData Raw: 2d 6e 6f 74 2d 73 65 6c 6c 5f 5f 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 63 6f 6e 74 65 6e 74 3a 22 5c 78 64 37 22 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 38 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 70 78 29 7d 2e 61 38 63 2d 64 6f 2d 6e 6f 74 2d 73 65 6c 6c 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 7d 2e 61 38 63 2d 64 6f 2d 6e 6f 74 2d 73 65 6c 6c 5f 5f 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 61 72 67 69 6e 3a 30 20 32 72 65 6d 20 31 72
                                                                                                                                                                                                                                                                                                      Data Ascii: -not-sell__close-button:after{display:inline-block;content:"\xd7";font-size:28px;transform:translateX(1px)}.a8c-do-not-sell__title{font-size:24px;margin:0;font-family:sans-serif}.a8c-do-not-sell__content{display:flex;flex-direction:column;margin:0 2rem 1r
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC1369INData Raw: 6f 66 20 65 26 26 28 65 3d 5b 5b 6e 75 6c 6c 2c 65 2c 76 6f 69 64 20 30 5d 5d 29 3b 76 61 72 20 69 3d 7b 7d 3b 69 66 28 6e 29 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 76 61 72 20 73 3d 74 68 69 73 5b 6c 5d 5b 30 5d 3b 6e 75 6c 6c 21 3d 73 26 26 28 69 5b 73 5d 3d 21 30 29 7d 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 65 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 5b 5d 2e 63 6f 6e 63 61 74 28 65 5b 63 5d 29 3b 6e 26 26 69 5b 64 5b 30 5d 5d 7c 7c 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 76 6f 69 64 20 30 3d 3d 3d 64 5b 35 5d 7c 7c 28 64 5b 31 5d 3d 22 40 6c 61 79 65 72 22 2e 63 6f 6e 63 61 74 28 64 5b 35 5d 2e 6c 65 6e 67 74 68 3e 30 3f 22 20 22 2e 63 6f 6e 63 61 74 28 64 5b 35 5d 29 3a 22 22
                                                                                                                                                                                                                                                                                                      Data Ascii: of e&&(e=[[null,e,void 0]]);var i={};if(n)for(var l=0;l<this.length;l++){var s=this[l][0];null!=s&&(i[s]=!0)}for(var c=0;c<e.length;c++){var d=[].concat(e[c]);n&&i[d[0]]||(void 0!==r&&(void 0===d[5]||(d[1]="@layer".concat(d[5].length>0?" ".concat(d[5]):""
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC1369INData Raw: 7b 76 61 72 20 64 3d 74 28 72 5b 63 5d 29 3b 30 3d 3d 3d 6f 5b 64 5d 2e 72 65 66 65 72 65 6e 63 65 73 26 26 28 6f 5b 64 5d 2e 75 70 64 61 74 65 72 28 29 2c 6f 2e 73 70 6c 69 63 65 28 64 2c 31 29 29 7d 72 3d 73 7d 7d 7d 2c 36 35 39 3a 65 3d 3e 7b 76 61 72 20 6f 3d 7b 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6f 5b 65 5d 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3b 69 66 28 77 69 6e 64 6f 77 2e 48 54 4d 4c 49 46 72 61 6d 65 45 6c 65 6d 65 6e 74 26 26 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 77 69 6e 64 6f 77 2e 48 54 4d 4c 49 46 72 61 6d 65 45 6c 65 6d 65 6e 74 29 74 72 79 7b 74
                                                                                                                                                                                                                                                                                                      Data Ascii: {var d=t(r[c]);0===o[d].references&&(o[d].updater(),o.splice(d,1))}r=s}}},659:e=>{var o={};e.exports=function(e,t){var n=function(e){if(void 0===o[e]){var t=document.querySelector(e);if(window.HTMLIFrameElement&&t instanceof window.HTMLIFrameElement)try{t
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC1369INData Raw: 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 72 65 74 75 72 6e 21 31 3b 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 28 6f 29 7d 7d 7d 7d 2c 31 31 33 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 69 66 28 6f 2e 73 74 79 6c 65 53 68 65 65 74 29 6f 2e 73 74 79 6c 65 53 68 65 65 74 2e 63 73 73 54 65 78 74 3d 65 3b 65 6c 73 65 7b 66 6f 72 28 3b 6f 2e 66 69 72 73 74 43 68 69 6c 64 3b 29 6f 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 2e 66 69 72 73 74 43 68 69 6c 64 29 3b 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 65 29 29 7d 7d 7d 2c 31 32 36 3a 28 65 2c 6f 2c 74 29 3d 3e 7b 74 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: e){if(null===e.parentNode)return!1;e.parentNode.removeChild(e)}(o)}}}},113:e=>{e.exports=function(e,o){if(o.styleSheet)o.styleSheet.cssText=e;else{for(;o.firstChild;)o.removeChild(o.firstChild);o.appendChild(document.createTextNode(e))}}},126:(e,o,t)=>{t.
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC1369INData Raw: 64 6f 2d 6e 6f 74 2d 73 65 6c 6c 5f 5f 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 22 5d 2c 76 6f 69 64 20 30 2c 65 3d 3e 28 65 2e 6f 6e 63 6c 69 63 6b 3d 77 69 6e 64 6f 77 2e 61 38 63 41 6e 61 6c 79 74 69 63 73 2e 64 6e 73 64 2e 63 6c 6f 73 65 2c 65 29 29 2c 69 3d 28 30 2c 6e 2e 72 29 28 22 68 33 22 2c 5b 22 61 38 63 2d 64 6f 2d 6e 6f 74 2d 73 65 6c 6c 5f 5f 74 69 74 6c 65 22 5d 2c 22 44 6f 20 4e 6f 74 20 53 65 6c 6c 20 6f 72 20 53 68 61 72 65 20 4d 79 20 44 61 74 61 22 29 2c 6c 3d 28 30 2c 6e 2e 72 29 28 22 64 69 76 22 2c 5b 22 61 38 63 2d 64 6f 2d 6e 6f 74 2d 73 65 6c 6c 5f 5f 63 6f 6e 74 65 6e 74 22 5d 29 3b 5b 28 30 2c 6e 2e 72 29 28 22 70 22 2c 5b 22 61 38 63 2d 64 6f 2d 6e 6f 74 2d 73 65 6c 6c 5f 5f 70 61 72 61 67 72 61 70 68 22 5d 2c 22 59 6f 75 72 20 70
                                                                                                                                                                                                                                                                                                      Data Ascii: do-not-sell__close-button"],void 0,e=>(e.onclick=window.a8cAnalytics.dnsd.close,e)),i=(0,n.r)("h3",["a8c-do-not-sell__title"],"Do Not Sell or Share My Data"),l=(0,n.r)("div",["a8c-do-not-sell__content"]);[(0,n.r)("p",["a8c-do-not-sell__paragraph"],"Your p
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC1369INData Raw: 74 65 73 20 74 68 65 20 73 68 61 72 69 6e 67 20 6f 66 20 79 6f 75 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 61 64 76 65 72 74 69 73 69 6e 67 2f 61 6e 61 6c 79 74 69 63 73 20 76 65 6e 64 6f 72 73 20 63 61 6e 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 e2 80 9c 73 61 6c 65 e2 80 9d 20 6f 66 20 79 6f 75 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 79 6f 75 20 6d 61 79 20 68 61 76 65 20 74 68 65 20 72 69 67 68 74 20 74 6f 20 6f 70 74 20 6f 75 74 20 6f 66 2e 20 54 6f 20 6f 70 74 20 6f 75 74 2c 20 63 6c 69 63 6b 20 74 68 65 20 6c 69 6e 6b 20 62 65 6c 6f 77 3a 22 29 2c 28 30 2c 6e 2e 72 29 28 22 70 22 2c 5b 22 61 38 63 2d 64 6f 2d 6e 6f 74 2d 73 65 6c 6c 5f 5f 70 61 72 61 67 72 61 70 68 22 5d 2c 22 4f 75 72 20 6f 70 74 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: tes the sharing of your information with advertising/analytics vendors can be considered a sale of your information, which you may have the right to opt out of. To opt out, click the link below:"),(0,n.r)("p",["a8c-do-not-sell__paragraph"],"Our opt-
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC485INData Raw: 61 38 63 41 6e 61 6c 79 74 69 63 73 2e 64 6e 73 64 2e 63 6c 6f 73 65 2c 65 29 29 3b 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 70 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 29 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6c 29 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 2c 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 7d 2c 63 6c 6f 73 65 3a 28 29 3d 3e 7b 77 69 6e 64 6f 77 2e 61 38 63 41 6e 61 6c 79 74 69 63 73 2e 64 6e 73 64 2e 65 6e 61 62 6c 65 53 63 72 6f 6c 6c 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 71
                                                                                                                                                                                                                                                                                                      Data Ascii: a8cAnalytics.dnsd.close,e));d.appendChild(p),a.appendChild(i),a.appendChild(r),t.appendChild(a),t.appendChild(l),t.appendChild(s),t.appendChild(d),o.appendChild(t),document.body.appendChild(o)},close:()=>{window.a8cAnalytics.dnsd.enableScroll(),document.q


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      68192.168.2.449826192.0.76.34434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC956OUTGET /t.gif?path=features&name=features&locale=&variation=&personal_variation=&lp_name=features&lp_variation=&lp_personal_variation=&_en=wpcom_page_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971529317&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&_dr=&blog_id=1&blog_tz=0&user_lang=en&blog_lang=en&user_id=0&_rt=1727971529321&_=_ HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: pixel.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:31 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      69192.168.2.449825192.0.78.224434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC567OUTGET /geo/?_=1727971529325 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: public-api.wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Origin: https://wordpress.com
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:31 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                                                                                                                                                                                                      Host-Header: WordPress.com
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw BYPASS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC166INData Raw: 39 62 0d 0a 7b 22 6c 61 74 69 74 75 64 65 22 3a 22 34 30 2e 37 31 33 31 39 32 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 22 2d 37 34 2e 30 30 36 30 36 35 22 2c 22 63 6f 75 6e 74 72 79 5f 73 68 6f 72 74 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6c 6f 6e 67 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 6f 66 20 41 6d 65 72 69 63 61 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 9b{"latitude":"40.713192","longitude":"-74.006065","country_short":"US","country_long":"United States of America","region":"New York","city":"New York City"}0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      70192.168.2.449824192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC583OUTGET /wp-content/themes/h4/landing/marketing/js/affiliate-referrals.js?v=1716355472 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:31 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 2500
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                                                                                      etag: W/6628-1716355480623.0066
                                                                                                                                                                                                                                                                                                      Expires: Thu, 22 May 2025 10:36:29 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC889INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 61 66 66 69 6c 69 61 74 65 2d 72 65 66 65 72 72 61 6c 73 2e 6a 73 3a 64 65 62 75 67 22 29 3f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 72 29 7b 77 69 6e 64 6f 77 2e 5f 74 6b 71 3d 77 69 6e 64 6f 77 2e 5f 74 6b 71 7c 7c 5b 5d 3b 77 69 6e 64 6f 77 2e 5f 74 6b 71 2e 70 75 73 68 28 5b 22 72 65 63 6f 72 64 45 76 65 6e 74 22 2c 65 2c 72 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 72 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 74 2e 68 72 65 66 3d 65 3b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                      Data Ascii: (function(){"use strict";var e=localStorage.getItem("affiliate-referrals.js:debug")?console.log:function(){};function r(e,r){window._tkq=window._tkq||[];window._tkq.push(["recordEvent",e,r])}function t(e,r){var t=document.createElement("a");t.href=e;retur
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC1369INData Raw: 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 76 61 72 20 72 3d 7b 22 2d 22 3a 22 2b 22 2c 5f 3a 22 2f 22 2c 22 2e 22 3a 22 3d 22 7d 3b 72 65 74 75 72 6e 20 61 74 6f 62 28 65 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 2d 5f 2e 5d 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 5b 65 5d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 65 3d 65 2e 73 70 6c 69 74 28 22 2a 22 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 7d 29 2e 73 6c 69 63 65 28 32 29 3b 69 66 28 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 7c 7c 30 21 3d 3d 65 2e 6c 65 6e 67 74 68 25 32 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 76 61 72 20 72 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                                      Data Ascii: })}function n(e){var r={"-":"+",_:"/",".":"="};return atob(e.replace(/[\-_.]/g,function(e){return r[e]}))}function i(e){e=e.split("*").filter(function(e){return e.length}).slice(2);if(0===e.length||0!==e.length%2){return null}var r={};for(var t=0;t<e.leng
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC242INData Raw: 2e 61 66 66 29 7b 65 28 22 61 66 66 69 6c 69 61 74 65 2d 72 65 66 65 72 72 61 6c 73 2e 6a 73 3a 20 77 70 63 6f 6d 5f 72 65 66 65 72 5f 76 69 73 69 74 22 29 3b 72 28 22 77 70 63 6f 6d 5f 72 65 66 65 72 5f 76 69 73 69 74 22 2c 7b 22 61 66 66 69 6c 69 61 74 65 5f 69 64 22 3a 66 2e 61 66 66 7d 29 7d 65 6c 73 65 20 69 66 28 66 2e 61 66 66 69 6c 69 61 74 65 29 7b 65 28 22 61 66 66 69 6c 69 61 74 65 2d 72 65 66 65 72 72 61 6c 73 2e 6a 73 3a 20 77 70 63 6f 6d 5f 72 65 66 65 72 5f 6f 6c 64 5f 6c 69 6e 6b 5f 76 69 73 69 74 22 29 3b 72 28 22 77 70 63 6f 6d 5f 72 65 66 65 72 5f 6f 6c 64 5f 6c 69 6e 6b 5f 76 69 73 69 74 22 2c 7b 22 61 66 66 69 6c 69 61 74 65 5f 69 64 22 3a 66 2e 61 66 66 69 6c 69 61 74 65 7d 29 7d 7d 29 28 29 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: .aff){e("affiliate-referrals.js: wpcom_refer_visit");r("wpcom_refer_visit",{"affiliate_id":f.aff})}else if(f.affiliate){e("affiliate-referrals.js: wpcom_refer_old_link_visit");r("wpcom_refer_old_link_visit",{"affiliate_id":f.affiliate})}})();


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      71192.168.2.449835151.101.193.1404434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC529OUTGET /ads/pixel.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: www.redditstatic.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Content-Length: 12103
                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 23 Sep 2024 17:14:22 GMT
                                                                                                                                                                                                                                                                                                      ETag: "bed9b675380c07edc84c03d0f362b192"
                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=60
                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:31 GMT
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                      Server: snooserv
                                                                                                                                                                                                                                                                                                      Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                      NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC1378INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d4 3b 6b 73 da c8 96 7f 05 ab 6e b8 92 69 cb 80 b1 93 08 6b 5c 04 e4 98 89 8d bd 3c 9c 4c b9 18 4a 96 1a 50 22 24 46 12 71 bc 86 fd ed 7b fa 25 b5 04 b6 93 3b 3b 1f 36 95 42 dd 7d 4e 9f 77 9f 3e dd 92 f7 a6 ab c0 49 bc 30 28 45 2a 46 01 4a b4 a7 74 24 54 3d 34 d5 9e bc a9 ba 17 dc 79 63 d6 c2 b4 f5 dd 8e 4a 8e a9 08 54 c5 34 93 c7 25 0e a7 a5 08 ff b5 f2 22 5c 2e f3 46 93 cc 99 96 cb 8e 16 e1 64 15 05 25 07 88 ee 55 35 32 be 12 63 2b 3e 46 a8 da 66 80 1f 4a 56 14 85 91 aa b4 ed 20 08 93 d2 d4 0b dc d2 22 74 57 3e 2e fd 5b a9 78 15 e5 df 8a d6 4c e6 51 f8 50 b2 75 27 74 b1 a9 5c 5d 77 46 97 d6 a4 77 3d 9c 9c 5f 8f 7a 1d 05 d9 1b 42 6f 69 12 d9 cd 27 fc 63 19 46 49 6c 3c 6d 36 4d a2 c3 5d 75 ac 3b b6 ef ab 4b 9d 83 90 d0 46 8d
                                                                                                                                                                                                                                                                                                      Data Ascii: ;ksnik\<LJP"$Fq{%;;6B}Nw>I0(E*FJt$T=4ycJT4%"\.Fd%U52c+>FfJV "tW>.[xLQPu't\]wFw=_zBoi'cFIl<m6M]u;KF
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC1378INData Raw: 35 f4 02 55 21 55 c8 12 ba 52 28 00 06 cc cb 94 67 fd 4b 16 4d ac c3 63 0b 15 bc 28 63 12 5f d6 b5 4c bb 23 58 a4 94 11 f1 20 a7 02 9b 27 d8 1f ce 82 75 0d 81 8c 74 ed 7a 6f de ed 37 5e f5 af cc e9 b0 4e 72 fd 25 54 64 41 8d bb 96 77 fe 31 ef fa 94 fe df 77 b0 44 87 39 8f 39 4c 9f 46 e1 82 8c b6 61 1b a0 6e cf fc 27 4f 79 d6 85 0c 29 e7 c5 74 88 3b 32 ed 3f e3 cb 02 3e 55 4a 56 65 6d aa a0 41 39 23 e3 70 79 5b 89 ea 69 c2 97 a0 e8 ab be 2c 70 22 ce 1c 25 d3 77 dc 95 b4 f9 8a 23 a5 d2 de c5 64 eb 1c f5 bb ed 70 b1 84 4c 04 c1 86 63 c7 5e 62 95 c5 84 b4 9b 66 04 b4 b4 dc 07 5a c5 52 ff ca f6 c1 86 0b a8 e6 47 c3 f3 83 77 25 d7 4e 6c 85 08 59 b0 f9 0a 04 a5 16 e7 92 70 7e 14 4b 5d 05 5c 0a b6 b5 e7 e4 13 13 35 42 f4 c3 6a 3a c5 11 76 3f f8 a1 f3 ad e5 cf c2
                                                                                                                                                                                                                                                                                                      Data Ascii: 5U!UR(gKMc(c_L#X 'utzo7^Nr%TdAw1wD99LFan'Oy)t;2?>UJVemA9#py[i,p"%w#dpLc^bfZRGw%NlYp~K]\5Bj:v?
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC1378INData Raw: 3e a6 01 51 71 68 ef 68 4c e3 a2 e2 d2 5e 63 4c c3 a3 82 69 ef 78 4c a3 a4 32 a5 bd 93 31 0d 96 ca 8c f6 de 8e 69 cc 54 e6 eb 2a 0d d7 f3 ad 7a 88 65 bb 9f 3a d5 04 64 09 0e c3 c4 f6 cd 77 fb c5 63 15 83 5e e2 69 02 c0 5c 81 2d 6a 81 94 e6 5d 8a 0a 46 3d 86 93 7d ad fe 8e 9e df d3 f1 37 47 f5 4c 84 bb 5a a3 a2 a6 a0 ca 49 03 66 bd 3f 3d 6d 68 63 96 19 a7 7e 08 8b 2c 13 ee 30 4b 5e 9a 4c e5 f8 39 2a d9 d4 fc c9 c0 6c ec 67 27 09 7e 6b b1 ab cc 64 ab fa c5 43 00 cf 3b af 1c 03 68 d2 91 f2 44 fe 18 00 55 56 bb 90 c7 72 a5 a6 ca 60 a4 2c 23 f5 e0 6e cc b4 50 14 d8 bc 60 43 69 9d c0 c6 ff 3f 96 09 c7 3f 51 26 28 ab 18 97 c8 c5 02 68 46 f7 0a cf 45 ed eb de 60 d8 ea 0d 07 66 4e 76 fa 12 2c 89 15 72 e1 49 2c 26 43 d9 08 80 c8 1b 64 18 c6 71 42 77 8b 2f 57 97 17
                                                                                                                                                                                                                                                                                                      Data Ascii: >QqhhL^cLixL21iT*ze:dwc^i\-j]F=}7GLZIf?=mhc~,0K^L9*lg'~kdC;hDUVr`,#nP`Ci??Q&(hFE`fNv,rI,&CdqBw/W
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC1378INData Raw: 86 7f dc 58 06 db 6c 21 57 92 87 82 a8 6c f0 03 8c 05 da c0 ba b4 da c3 eb 1c fe a4 3d 18 f0 39 a4 a9 f0 6d 6b 68 7d 19 8a 61 d2 a6 f4 08 df 61 ab db 1b 50 c2 69 8f c1 ac 2f b0 b0 19 80 36 81 6f 1a f1 40 00 b2 54 c6 19 b6 2c 0b 16 2a 7d 90 8d 85 89 05 69 9f b7 e4 b9 45 a1 89 b8 29 90 4a cc 64 4d c7 a8 b8 1b f2 8f 7e b8 fc f6 3f 39 25 bc 7a 44 80 ea eb bf 56 38 7a 84 34 0a eb 3f c9 9f 16 fe 22 10 f1 19 9a be 85 8a 58 6d 1c cb 53 f8 10 50 26 1b fc f7 86 0c a3 5b be 86 6c 58 b8 de 02 2a 42 28 59 60 35 d3 d4 9d 95 8c 04 29 fd c0 8b 1c 4d 3a e4 ed 05 61 4e 26 a9 5a 45 d1 95 0a 41 da 34 b9 da fa 4e 82 bb 06 85 a1 c8 3d 1a b9 9f 1b 01 99 73 f2 09 01 85 de d6 33 29 1c 36 42 b2 18 ff 56 73 e9 7b 89 29 0d d3 57 74 50 3e eb 4a 7a 1a a6 23 fc c0 7d 5a 3f 93 90 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: Xl!Wl=9mkh}aaPi/6o@T,*}iE)JdM~?9%zDV8z4?"XmSP&[lX*B(Y`5)M:aN&ZEA4N=s3)6BVs{)WtP>Jz#}Z?
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC1378INData Raw: 48 b6 ae e7 ef 25 43 dd 92 73 ec 75 6f 3c 3c 97 bf 72 1b 3d bb 2c c6 75 d6 9f 74 4c 64 b6 7d 3a a1 01 67 2b 68 f4 e5 16 b8 52 98 68 58 f6 4a 39 8f cb 5c 27 36 e8 bd 55 41 1a 3b 4e d8 20 c8 d3 44 96 3a 9e dd 8e e4 36 a1 5f 96 49 77 15 7d 8a b0 99 dc 3d d7 7d b8 12 71 5c 16 85 22 4c 22 23 b4 d5 e7 4e 90 2d c7 a1 81 94 0b b6 6c 70 38 2f cb 2d 36 bb de 5f 16 bd 41 43 99 36 9a 32 b2 7d 96 4a 10 96 49 d8 33 f7 1f 74 19 50 3c e5 7a 64 2b 7d 90 8d d4 22 2b 8e e1 f8 a1 35 5a d8 47 54 e9 0c 4a ac d7 36 c6 fb c9 e0 96 37 06 e2 16 b6 1a 68 17 66 a0 75 08 53 6c f0 eb b0 b7 3b 28 7f e9 18 1d c3 66 f3 79 7c c7 63 64 27 75 18 70 06 73 f4 0c 0e 8b 67 d3 b9 ec b4 a5 66 98 3e ea dc 4f 30 9b 07 38 19 d8 37 9f a4 a7 97 b3 57 0b c8 ac d5 d6 1d 1e 21 79 0b 7d 33 08 dc 4e 5b b4
                                                                                                                                                                                                                                                                                                      Data Ascii: H%Csuo<<r=,utLd}:g+hRhXJ9\'6UA;N D:6_Iw}=}q\"L"#N-lp8/-6_AC62}JI3tP<zd+}"+5ZGTJ67hfuSl;(fy|cd'upsgf>O087W!y}3N[
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1378INData Raw: e5 3a 01 a9 89 6d 31 99 98 99 94 b1 3b 1e a8 a9 ad 12 36 6c eb b0 f2 16 8c 25 6e 38 bc 41 ad de ea 63 63 a6 22 d0 0b f8 65 1d d0 09 ea e6 44 bb 11 ac eb 67 06 52 94 c1 37 02 1c 34 44 04 93 aa 4d 7d b3 8b c7 35 10 61 2d 40 12 42 04 9b 95 12 ae 4c 6a 1e 81 93 32 03 d2 6d d3 22 d5 83 60 21 89 b6 98 14 91 b6 90 a5 0c aa 04 6f 04 d4 5c fb 1d a4 62 f7 c0 11 ed b6 b0 e8 52 24 e1 40 97 8a f5 99 53 d2 ab 1b 68 d3 55 2a ca 34 2e 43 97 31 36 5a 6f 2e 89 35 c4 46 f7 c3 b8 22 5f d6 ff 14 9e e8 c8 0d 5f cb 19 1f b8 fc c4 19 a5 41 fc a5 3b 1f 63 38 2a 39 a8 e6 b9 0e 7b bb 00 66 0d c7 04 c0 41 95 94 61 f6 5f e2 2b 99 ee 97 52 ac 6d 60 d3 bb 95 34 6b ae ec 93 dd fa 3f c0 d1 d5 88 5a 35 7a cc 68 f1 47 d3 92 ef bf 30 4d d2 1f 13 67 a2 3b 2e b6 08 c7 f6 5b 8c 79 3f 7c f3 74
                                                                                                                                                                                                                                                                                                      Data Ascii: :m1;6l%n8Acc"eDgR74DM}5a-@BLj2m"`!o\bR$@ShU*4.C16Zo.5F"__A;c8*9{fAa_+Rm`4k?Z5zhG0Mg;.[y?|t
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1378INData Raw: 36 00 e1 72 d9 a2 2f 24 2b f9 5c 52 52 4f c8 e5 3f 55 df de 80 6f a2 0c 78 b2 e9 f0 3d 94 0e 4f 32 dd 5b 4b 08 4c c9 c2 7f 8e 37 7a 70 4e ab 0d 5b 4a 73 62 8b 13 38 0e 42 d6 33 78 a8 5b 81 63 3a 4a 28 78 b0 7b b0 9f 23 d2 46 98 11 35 03 50 d0 b1 2c e1 6b 03 41 0d da f0 13 23 aa 36 84 0b 93 79 a8 85 b8 d8 1d 18 c8 19 3b eb 72 95 4a 92 b9 8e 92 b1 a2 d6 40 2a 6d 0f 9d 03 70 c6 9c 02 87 b9 07 5a f3 d4 54 44 2c 45 c2 d6 ad 73 0a d0 23 09 1c c3 a6 72 5d ab 47 1b 97 ef 36 56 86 9d 88 54 4f 1a ea 40 03 eb 77 4d dd 7e 64 8c a0 aa be 69 04 31 2e 44 a0 32 ad b2 a2 f4 c7 6f d6 dc 11 c1 a8 cd 9a 4f 44 64 3a 28 75 e2 a3 fd 9d 8c 5c 09 f6 86 da 52 5d 45 af 8f da c2 d7 6a dc a6 9d 44 ad 6f 99 1f 00 e0 e9 38 77 49 29 15 74 0f 0e 7b ee 78 35 6a 47 de c1 48 41 ee 91 38 00
                                                                                                                                                                                                                                                                                                      Data Ascii: 6r/$+\RRO?Uox=O2[KL7zpN[Jsb8B3x[c:J(x{#F5P,kA#6y;rJ@*mpZTD,Es#r]G6VTO@wM~di1.D2oODd:(u\R]EjDo8wI)t{x5jGHA8
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1378INData Raw: fe e0 c8 55 3a c8 22 06 64 b9 52 56 74 03 a2 d5 6a ec c5 1c 03 38 55 60 e6 99 fa 0a 05 b9 b4 e2 2e 61 80 a7 78 71 c8 c9 34 08 18 53 f1 5c 3b 08 52 b4 90 08 24 4e 1d 44 80 24 d7 fc 8f c6 6c f2 6f 76 3f 24 d7 3a 6c fb ce 15 5c 80 85 01 28 00 cb 06 89 b9 c8 65 ab 76 26 5a 57 52 ff 43 99 4e d1 72 b8 c4 0b 75 80 2c 03 95 9b 27 92 36 a4 c4 2c 49 98 17 26 3e 90 c9 57 f7 77 4b 28 e1 42 aa d0 41 d0 9b 66 5b f7 7e 32 99 e9 bd 22 a9 cf 58 4a f6 54 44 f4 69 6a 7b 9f fd 8b b0 1b fa ec 7b 11 dd 25 67 3f 88 8a 9d 69 d6 dc 76 5d 9c 85 dd c0 c3 65 69 15 1b d4 ac 89 d5 46 76 f0 59 f3 fb 8a 38 46 c1 2e 3b db 79 22 56 6a 1c b2 9d ef 7c 00 be 93 cf 76 40 2b b8 f3 df 16 fa 01 f4 8e ef 9d 4d be 52 78 44 74 1b ee 06 dd bf 9e 48 d9 06 c9 9d 0a 7b 6d cc ca 3c aa 05 6b 71 5c 4c b1
                                                                                                                                                                                                                                                                                                      Data Ascii: U:"dRVtj8U`.axq4S\;R$ND$lov?$:l\(ev&ZWRCNru,'6,I&>WwK(BAf[~2"XJTDij{{%g?iv]eiFvY8F.;y"Vj|v@+MRxDtH{m<kq\L
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1079INData Raw: 5f 69 95 89 80 5b 83 35 d3 02 10 c9 af 00 24 91 3b c4 3b f9 90 e9 8a 32 3c 5e 67 15 f4 fb 69 1b 33 92 04 89 c8 f0 50 9d 01 4c 11 60 0a 00 4b 73 63 90 11 98 1d 73 73 e5 a6 a6 fc 5f 34 57 93 74 1d a2 19 c9 e1 94 90 2e 4f 35 6c 17 1c 22 88 77 39 42 b1 f5 bb 8a fb 5b 91 94 22 c7 1c 72 f2 83 d1 a4 37 53 c5 52 91 8c 11 5f 50 42 dd b1 44 60 c0 5c 0e e0 c4 59 79 b3 a4 40 88 af 71 2c 2b 89 28 61 53 c2 7a 25 aa e0 41 df 65 50 f2 98 98 d6 22 c1 7a b0 97 a2 45 92 53 32 b8 59 43 90 2e 28 52 a8 e9 1c f5 a8 f2 96 47 e3 20 28 0c 38 09 ac aa 11 43 33 1e dd 0c 2a d8 05 39 a8 99 e1 6b f0 e9 07 ba f9 d9 eb c7 8a da 0c 9c 4a 5e 2c cc 68 f2 2f 42 09 30 06 43 25 1e e9 20 3c 96 00 95 d2 a3 83 1b a0 09 e7 65 0f 6e fd 36 fa 93 3e 5e 96 bd f9 a1 dc a2 1c 0c 3a 7d 13 cb 97 bb 96 4d
                                                                                                                                                                                                                                                                                                      Data Ascii: _i[5$;;2<^gi3PL`Kscss_4Wt.O5l"w9B["r7SR_PBD`\Yy@q,+(aSz%AeP"zES2YC.(RG (8C3*9kJ^,h/B0C% <en6>^:}M


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      72192.168.2.449834192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC410OUTGET /wp-content/themes/h4/landing/marketing/js/affiliate-referrals.js?v=1716355472 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:31 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 2500
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                                                                                      etag: W/6628-1716355479399.1406
                                                                                                                                                                                                                                                                                                      Expires: Thu, 22 May 2025 18:10:58 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 1
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC889INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 61 66 66 69 6c 69 61 74 65 2d 72 65 66 65 72 72 61 6c 73 2e 6a 73 3a 64 65 62 75 67 22 29 3f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 72 29 7b 77 69 6e 64 6f 77 2e 5f 74 6b 71 3d 77 69 6e 64 6f 77 2e 5f 74 6b 71 7c 7c 5b 5d 3b 77 69 6e 64 6f 77 2e 5f 74 6b 71 2e 70 75 73 68 28 5b 22 72 65 63 6f 72 64 45 76 65 6e 74 22 2c 65 2c 72 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 72 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 74 2e 68 72 65 66 3d 65 3b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                      Data Ascii: (function(){"use strict";var e=localStorage.getItem("affiliate-referrals.js:debug")?console.log:function(){};function r(e,r){window._tkq=window._tkq||[];window._tkq.push(["recordEvent",e,r])}function t(e,r){var t=document.createElement("a");t.href=e;retur
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC1369INData Raw: 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 76 61 72 20 72 3d 7b 22 2d 22 3a 22 2b 22 2c 5f 3a 22 2f 22 2c 22 2e 22 3a 22 3d 22 7d 3b 72 65 74 75 72 6e 20 61 74 6f 62 28 65 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 2d 5f 2e 5d 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 5b 65 5d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 65 3d 65 2e 73 70 6c 69 74 28 22 2a 22 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 7d 29 2e 73 6c 69 63 65 28 32 29 3b 69 66 28 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 7c 7c 30 21 3d 3d 65 2e 6c 65 6e 67 74 68 25 32 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 76 61 72 20 72 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                                      Data Ascii: })}function n(e){var r={"-":"+",_:"/",".":"="};return atob(e.replace(/[\-_.]/g,function(e){return r[e]}))}function i(e){e=e.split("*").filter(function(e){return e.length}).slice(2);if(0===e.length||0!==e.length%2){return null}var r={};for(var t=0;t<e.leng
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC242INData Raw: 2e 61 66 66 29 7b 65 28 22 61 66 66 69 6c 69 61 74 65 2d 72 65 66 65 72 72 61 6c 73 2e 6a 73 3a 20 77 70 63 6f 6d 5f 72 65 66 65 72 5f 76 69 73 69 74 22 29 3b 72 28 22 77 70 63 6f 6d 5f 72 65 66 65 72 5f 76 69 73 69 74 22 2c 7b 22 61 66 66 69 6c 69 61 74 65 5f 69 64 22 3a 66 2e 61 66 66 7d 29 7d 65 6c 73 65 20 69 66 28 66 2e 61 66 66 69 6c 69 61 74 65 29 7b 65 28 22 61 66 66 69 6c 69 61 74 65 2d 72 65 66 65 72 72 61 6c 73 2e 6a 73 3a 20 77 70 63 6f 6d 5f 72 65 66 65 72 5f 6f 6c 64 5f 6c 69 6e 6b 5f 76 69 73 69 74 22 29 3b 72 28 22 77 70 63 6f 6d 5f 72 65 66 65 72 5f 6f 6c 64 5f 6c 69 6e 6b 5f 76 69 73 69 74 22 2c 7b 22 61 66 66 69 6c 69 61 74 65 5f 69 64 22 3a 66 2e 61 66 66 69 6c 69 61 74 65 7d 29 7d 7d 29 28 29 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: .aff){e("affiliate-referrals.js: wpcom_refer_visit");r("wpcom_refer_visit",{"affiliate_id":f.aff})}else if(f.affiliate){e("affiliate-referrals.js: wpcom_refer_old_link_visit");r("wpcom_refer_old_link_visit",{"affiliate_id":f.affiliate})}})();


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      73192.168.2.449828192.0.76.34434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC723OUTGET /t.gif?path=features&name=features&locale=&variation=&personal_variation=&lp_name=features&lp_variation=&lp_personal_variation=&_en=wpcom_page_view&_ui=gJL0W9tQm783g1pPrl3lH54N&_ut=anon&_ts=1727971529317&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&_dr=&blog_id=1&blog_tz=0&user_lang=en&blog_lang=en&user_id=0&_rt=1727971529321&_=_ HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: pixel.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:31 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      74192.168.2.449829192.0.66.24434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC634OUTGET /wp-content/themes/refer-wordpress/assets/js/referrals.min.js?v=20190410 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: refer.wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC378INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:31 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 3375
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 10 May 2024 09:49:58 GMT
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      ETag: "663dedc6-d2f"
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                      cache-control: max-age=31536000
                                                                                                                                                                                                                                                                                                      x-cache: HIT
                                                                                                                                                                                                                                                                                                      x-rq: jfk2 96 185 443
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC991INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 73 63 72 69 70 74 3a 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 73 63 72 69 70 74 5b 73 72 63 2a 3d 22 72 65 66 65 72 72 61 6c 73 2e 6d 69 6e 2e 6a 73 22 5d 5b 64 61 74 61 2d 76 65 6e 64 6f 72 5d 27 29 2c 67 65 74 50 61 72 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5b 5c 5c 3f 26 5d 22 2b 65 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 5b 5d 2f 67 2c 22 5c 5c 5b 22 29 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 5d 5d 2f 67 2c 22 5c 5c 5d 22 29 2b 22 3d 28 5b 5e 26 23 5d 2a 29 22 29 2c 72 3d 61 2e 65 78 65 63 28 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 72 65 74 75 72 6e 20 72 26 26 72 2e 6c 65 6e 67 74 68 3f 64 65 63 6f 64
                                                                                                                                                                                                                                                                                                      Data Ascii: !function(){var e={script:document.querySelector('script[src*="referrals.min.js"][data-vendor]'),getParam:function(e){var a=new RegExp("[\\?&]"+e.replace(/[\[]/g,"\\[").replace(/[\]]/g,"\\]")+"=([^&#]*)"),r=a.exec(location.search);return r&&r.length?decod
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1369INData Raw: 70 72 65 73 73 2e 63 6f 6d 2f 63 6c 69 63 6b 73 2f 22 3b 69 66 28 72 26 26 28 72 2b 3d 61 2c 61 66 66 69 6c 69 61 74 65 5f 69 64 3d 65 2e 67 65 74 41 66 66 69 6c 69 61 74 65 49 44 28 29 2c 61 66 66 69 6c 69 61 74 65 5f 69 64 26 26 2f 5e 5b 30 2d 39 5d 2b 24 2f 2e 74 65 73 74 28 61 66 66 69 6c 69 61 74 65 5f 69 64 29 29 29 7b 76 61 72 20 74 3d 7b 61 66 66 69 6c 69 61 74 65 5f 69 64 3a 61 66 66 69 6c 69 61 74 65 5f 69 64 2c 72 65 66 65 72 72 65 72 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 7d 2c 69 3d 65 2e 67 65 74 43 61 6d 70 61 69 67 6e 49 44 28 29 3b 69 2e 6d 61 74 63 68 28 2f 5e 5b 30 2d 39 5d 2b 24 2f 67 69 29 26 26 28 74 2e 63 61 6d 70 61 69 67 6e 5f 69 64 3d 69 29 3b 76 61 72 20 6e 3d 65 2e 67 65 74 53 75 62 49 44 28 29 3b 6e 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: press.com/clicks/";if(r&&(r+=a,affiliate_id=e.getAffiliateID(),affiliate_id&&/^[0-9]+$/.test(affiliate_id))){var t={affiliate_id:affiliate_id,referrer:window.location.href},i=e.getCampaignID();i.match(/^[0-9]+$/gi)&&(t.campaign_id=i);var n=e.getSubID();n.
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1015INData Raw: 66 20 6f 26 26 21 31 3d 3d 3d 6f 28 61 2c 67 29 7c 7c 28 52 65 67 45 78 70 28 22 5b 3f 26 5d 22 2b 74 2b 22 3d 22 2c 22 67 69 22 29 2e 74 65 73 74 28 67 29 7c 7c 28 67 3d 65 2e 61 64 64 51 75 65 72 79 41 72 67 28 74 2c 63 2c 67 29 29 2c 73 26 26 21 52 65 67 45 78 70 28 22 5b 3f 26 5d 22 2b 69 2b 22 3d 22 2c 22 67 69 22 29 2e 74 65 73 74 28 67 29 26 26 28 67 3d 65 2e 61 64 64 51 75 65 72 79 41 72 67 28 69 2c 73 2c 67 29 29 2c 66 26 26 21 52 65 67 45 78 70 28 22 5b 3f 26 5d 22 2b 6e 2b 22 3d 22 2c 22 67 69 22 29 2e 74 65 73 74 28 67 29 26 26 28 67 3d 65 2e 61 64 64 51 75 65 72 79 41 72 67 28 6e 2c 66 2c 67 29 29 2c 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 67 29 29 7d 7d 29 7d 29 7d 7d 2c 6c 69 6e 6b 44 6f 6d 61 69 6e 73 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: f o&&!1===o(a,g)||(RegExp("[?&]"+t+"=","gi").test(g)||(g=e.addQueryArg(t,c,g)),s&&!RegExp("[?&]"+i+"=","gi").test(g)&&(g=e.addQueryArg(i,s,g)),f&&!RegExp("[?&]"+n+"=","gi").test(g)&&(g=e.addQueryArg(n,f,g)),a.setAttribute(r,g))}})})}},linkDomains:function


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      75192.168.2.449836192.0.78.224434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:31 UTC452OUTGET /geo/?_=1727971529325 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: public-api.wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:32 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                                                                                                                                                                                                      Host-Header: WordPress.com
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw BYPASS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC166INData Raw: 39 62 0d 0a 7b 22 6c 61 74 69 74 75 64 65 22 3a 22 34 30 2e 37 31 33 31 39 32 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 22 2d 37 34 2e 30 30 36 30 36 35 22 2c 22 63 6f 75 6e 74 72 79 5f 73 68 6f 72 74 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6c 6f 6e 67 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 6f 66 20 41 6d 65 72 69 63 61 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 9b{"latitude":"40.713192","longitude":"-74.006065","country_short":"US","country_long":"United States of America","region":"New York","city":"New York City"}0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      76192.168.2.449833157.240.0.64434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC534OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                      content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                      document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1704INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                                                                      Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1500INData Raw: 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3d 21 30 2c 65 3d 21 31 2c 66 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 67 3d 61 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72
                                                                                                                                                                                                                                                                                                      Data Ascii: ");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;var g=function(){function a(a,b){var c=[],d=!0,e=!1,f=void 0;try{for(var g=a[typeof Symbol==="function"?Symbol.iter
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1500INData Raw: 22 2b 74 79 70 65 6f 66 20 62 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 62 26 26 62 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 61 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 3b 62 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 29 3a 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 61 2c 62 2c 63 29 7b 62 20 69 6e 20 61 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 62 2c 7b 76 61 6c 75 65 3a 63 2c 65 6e 75 6d 65 72 61
                                                                                                                                                                                                                                                                                                      Data Ascii: "+typeof b);a.prototype=Object.create(b&&b.prototype,{constructor:{value:a,enumerable:!1,writable:!0,configurable:!0}});b&&(Object.setPrototypeOf?Object.setPrototypeOf(a,b):a.__proto__=b)}function l(a,b,c){b in a?Object.defineProperty(a,b,{value:c,enumera
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1500INData Raw: 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 61 21 3d 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 26 26 74 79 70 65 6f 66 20 61 2e 6e 6f 64 65 4e 61 6d 65 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 21 61 28 62 29 3f 6e 75 6c 6c 3a 62 7d 6b 2e 65 78 70 6f 72 74
                                                                                                                                                                                                                                                                                                      Data Ascii: ined"?"undefined":i(HTMLElement))==="object")return a instanceof HTMLElement;else return a!==null&&(typeof a==="undefined"?"undefined":i(a))==="object"&&a.nodeType===Node.ELEMENT_NODE&&typeof a.nodeName==="string"}function b(b){return!a(b)?null:b}k.export
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC900INData Raw: 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 6e 75 6c 6c 2c 77 61 72 6e 69 6e 67 73 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 69 66 28 61 29 7b 61 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 76 61 72 20 62 3d 69 5b 61 5d 3b 69 66 28 62 21 3d 3d 21 30 29 72 65 74 75 72 6e 20 6d 28 7b 6d 65 74 61 64 61 74 61 3a 61 2c 74 79 70 65 3a 22 55 4e 53 55 50 50 4f 52 54 45 44 5f 4d 45 54 41 44 41 54 41 5f 41 52 47 55 4d 45 4e 54 22 7d 29 7d 72 65 74 75 72 6e 20 6c 28 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 69 66 28
                                                                                                                                                                                                                                                                                                      Data Ascii: function n(a){return{error:null,warnings:a}}function o(a){if(a){a=a.toLowerCase();var b=i[a];if(b!==!0)return m({metadata:a,type:"UNSUPPORTED_METADATA_ARGUMENT"})}return l()}function p(a){var b=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};if(
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1500INData Raw: 52 41 4d 22 7d 29 7d 7d 7d 72 65 74 75 72 6e 20 6e 28 68 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 2c 63 29 7b 61 3d 70 28 61 2c 63 29 3b 61 2e 65 72 72 6f 72 26 26 62 28 61 2e 65 72 72 6f 72 29 3b 69 66 28 61 2e 77 61 72 6e 69 6e 67 73 29 66 6f 72 28 63 3d 30 3b 63 3c 61 2e 77 61 72 6e 69 6e 67 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 28 61 2e 77 61 72 6e 69 6e 67 73 5b 63 5d 29 3b 72 65 74 75 72 6e 20 61 7d 6b 2e 65 78 70 6f 72 74 73 3d 7b 76 61 6c 69 64 61 74 65 45 76 65 6e 74 3a 70 2c 76 61 6c 69 64 61 74 65 45 76 65 6e 74 41 6e 64 4c 6f 67 3a 72 2c 76 61 6c 69 64 61 74 65 4d 65 74 61 64 61 74 61 3a 6f 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65
                                                                                                                                                                                                                                                                                                      Data Ascii: RAM"})}}}return n(h)}function r(a,c){a=p(a,c);a.error&&b(a.error);if(a.warnings)for(c=0;c<a.warnings.length;c++)b(a.warnings[c]);return a}k.exports={validateEvent:p,validateEventAndLog:r,validateMetadata:o}})();return k.exports}(a,b,c,d)});f.ensureModule
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1500INData Raw: 20 63 3b 72 65 74 75 72 6e 28 63 3d 61 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 29 5b 62 5d 2e 61 70 70 6c 79 28 63 2c 65 29 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 74 72 69 67 67 65 72 57 65 61 6b 6c 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 5f 63 6f 65 72 63 65 41 72 67 73 21 3d 6e 75 6c 6c 3f 74 68 69 73 2e 5f 63 6f 65 72 63 65 41 72 67 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 61 3d 3d 6e 75 6c 6c 3f 5b 5d 3a 74 68 69 73 2e 74 72 69 67 67 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 6d 28 61 29 29 7d 7d 5d 29 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29
                                                                                                                                                                                                                                                                                                      Data Ascii: c;return(c=a._subscriptions)[b].apply(c,e)}else return null})}},{key:"triggerWeakly",value:function(){var a=this._coerceArgs!=null?this._coerceArgs.apply(this,arguments):null;return a==null?[]:this.trigger.apply(this,m(a))}}]);return a}();l.exports=a})()
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1500INData Raw: 53 75 70 70 72 65 73 73 69 6f 6e 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 2c 65 6e 61 62 6c 65 42 61 63 6b 75 70 54 69 6d 65 6f 75 74 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 2c 65 78 70 65 72 69 6d 65 6e 74 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 73 74 72 69 6e 67 28 29 29 2c 66 62 63 50 61 72 61 6d 73 43 6f 6e 66 69 67 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 70 61 72 61 6d 73 3a 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 65 62 70 5f 70 61 74 68 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 72 65 66 69 78 3a 62 2e 73 74 72 69 6e 67 28 29 2c 71 75 65 72 79 3a 62 2e 73
                                                                                                                                                                                                                                                                                                      Data Ascii: Suppression:b.allowNull(b["boolean"]()),enableBackupTimeout:b.allowNull(b["boolean"]()),experiment:b.allowNull(b.string()),fbcParamsConfig:b.allowNull(b.objectWithFields({params:b.arrayOf(b.objectWithFields({ebp_path:b.string(),prefix:b.string(),query:b.s
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1500INData Raw: 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 6c 69 65 6e 74 48 69 6e 74 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65
                                                                                                                                                                                                                                                                                                      Data Ascii: );return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsClientHintConfigTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coe


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      77192.168.2.449832150.171.27.104434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC562OUTGET /bat.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: bat.bing.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                                                                                      Content-Length: 50523
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 19 Sep 2024 15:43:41 GMT
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      ETag: "803483b3aaadb1:0"
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: CE3D7B14A51E428191D3826BF9A734F0 Ref B: EWR30EDGE1012 Ref C: 2024-10-03T16:05:32Z
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:31 GMT
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC3926INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26
                                                                                                                                                                                                                                                                                                      Data Ascii: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC8192INData Raw: 74 69 6f 6e 5f 69 64 22 5d 2c 6c 6f 67 69 6e 3a 5b 22 6d 65 74 68 6f 64 22 5d 2c 70 61 67 65 5f 76 69 65 77 3a 5b 22 70 61 67 65 5f 74 69 74 6c 65 22 2c 22 70 61 67 65 5f 6c 6f 63 61 74 69 6f 6e 22 2c 22 70 61 67 65 5f 70 61 74 68 22 2c 22 72 65 70 22 2c 22 74 70 70 22 2c 22 67 74 6d 5f 74 61 67 5f 73 6f 75 72 63 65 22 2c 22 70 69 64 22 5d 2c 70 75 72 63 68 61 73 65 3a 5b 22 74 72 61 6e 73 61 63 74 69 6f 6e 5f 69 64 22 2c 22 72 65 76 65 6e 75 65 5f 76 61 6c 75 65 22 2c 22 63 75 72 72 65 6e 63 79 22 2c 22 74 61 78 22 2c 22 73 68 69 70 70 69 6e 67 22 2c 22 69 74 65 6d 73 22 2c 22 63 6f 75 70 6f 6e 22 5d 2c 72 65 66 75 6e 64 3a 5b 22 74 72 61 6e 73 61 63 74 69 6f 6e 5f 69 64 22 2c 22 72 65 76 65 6e 75 65 5f 76 61 6c 75 65 22 2c 22 63 75 72 72 65 6e 63 79 22
                                                                                                                                                                                                                                                                                                      Data Ascii: tion_id"],login:["method"],page_view:["page_title","page_location","page_path","rep","tpp","gtm_tag_source","pid"],purchase:["transaction_id","revenue_value","currency","tax","shipping","items","coupon"],refund:["transaction_id","revenue_value","currency"
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC3890INData Raw: 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 6e 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 61 72 69 74 79 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 6a 73 2f 22 2b 6f 2e 63 6c 61 72 69 74 79 50 72 6f 6a 65 63 74 49 64 2c 6e 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 2c 22 61 6e 6f 6e 79 6d 6f 75 73 22 29 2c 6e 2e 61 73 79 6e 63 3d 31 2c 6e 2e 6f 6e 6c 6f 61 64 3d 74 68 69 73 2e 63 6c 61 72 69 74 79 4f 6e 4c 6f 61 64 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 29 3b 77 69 6e 64 6f 77 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 22 77 69 74 68 43 72 65
                                                                                                                                                                                                                                                                                                      Data Ascii: ement("script"),n.src="https://clarity.microsoft.com/js/"+o.clarityProjectId,n.type="text/javascript",n.setAttribute("crossorigin","anonymous"),n.async=1,n.onload=this.clarityOnLoad,document.head.appendChild(n));window.XMLHttpRequest!==undefined&&"withCre
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC8192INData Raw: 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 3b 68 3d 75 3d 3d 3d 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3f 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3a 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3b 74 68 69 73 2e 65 76 74 28 68 2c 75 2c 73 2c 6e 5b 32 5d 29 7d 65 6c 73 65 20 69 66 28 6e 5b 30 5d 3d 3d 3d 22 73 65 74 22 29 7b 69 66 28 74 79 70 65 6f 66 20 6e 5b 31 5d 5b 30 5d 21 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 3b 66 6f 72 28 69 20 69 6e 20 6e 5b 31 5d 5b 30 5d 29 74 68 69 73 2e 6b 6e 6f 77 6e 50 61 72 61 6d 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 28 74 68 69 73 2e 70 61 67 65 4c 65 76 65 6c 50 61 72 61 6d 73 5b 69 5d 3d 6e 5b 31 5d 5b 30 5d 5b 69 5d 2c 69 3d 3d 3d 22 70 69 64 22 26 26 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: undefined)return;h=u===this.pageViewEvt?this.pageLoadEvt:this.customEvt;this.evt(h,u,s,n[2])}else if(n[0]==="set"){if(typeof n[1][0]!="object")return;for(i in n[1][0])this.knownParams.hasOwnProperty(i)&&(this.pageLevelParams[i]=n[1][0][i],i==="pid"&&this.
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC8192INData Raw: 6e 2e 6d 74 70 3d 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 29 2c 6e 7d 3b 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 63 68 61 72 41 74 28 6e 2e 6c 65 6e 67 74 68 2d 31 29 3b 72 65 74 75 72 6e 28 74 3d 3d 3d 22 26 22 7c 7c 74 3d 3d 3d 22 3f 22 29 26 26 28 6e 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 2e 6c 65 6e 67 74 68 2d 31 29 29 2c 6e 7d 3b 74 68 69 73 2e 68 65 6c 70 65 72 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 74 3d 7b 65 72 72 4d 73 67 3a 6e 2c 74 61 67 49 64 3a 74 68 69 73 2e 62 65 61 63 6f 6e 50 61
                                                                                                                                                                                                                                                                                                      Data Ascii: n.mtp=navigator.maxTouchPoints),n};this.removeTrailingAmp=function(n){var t=n.charAt(n.length-1);return(t==="&"||t==="?")&&(n=n.substring(0,n.length-1)),n};this.helperError=function(n){if(typeof CustomEvent=="function"){var t={errMsg:n,tagId:this.beaconPa
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC8192INData Raw: 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 74 79 70 65 22 29 3e 30 3f 28 74 2e 70 61 67 65 74 79 70 65 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 50 61 67 65 54 79 70 65 28 74 2e 70 61 67 65 74 79 70 65 2c 74 68 69 73 2e 76 61 6c 69 64 52 65 74 61 69 6c 50 61 67 65 54 79 70 65 56 61 6c 75 65 73 29 2c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 64 69 64 22 29 3e 30 26 26 28 74 2e 70 72 6f 64 69 64 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 50 72 6f 64 49 64 28 74 2e 70 72 6f 64 69 64 29 29 29 3a 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 64 69 64 22 29 3e 30 26 26 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 74 68 69 73 2e 6d 69 73 73 69 6e 67 50 61 67 65 54 79 70 65 45 78 63 65 70 74 69 6f 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: t.hasOwnProperty("pagetype")>0?(t.pagetype=this.validatePageType(t.pagetype,this.validRetailPageTypeValues),t.hasOwnProperty("prodid")>0&&(t.prodid=this.validateProdId(t.prodid))):t.hasOwnProperty("prodid")>0&&this.throwError(this.missingPageTypeException
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC8192INData Raw: 75 3c 3d 33 3f 74 5b 69 5d 3d 22 22 3a 64 65 6c 65 74 65 20 74 5b 69 5d 2c 72 3d 74 68 69 73 2e 73 74 72 69 6e 67 69 66 79 54 6f 52 65 71 75 65 73 74 28 74 29 2c 66 3d 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 28 65 2b 72 29 29 3b 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 49 6d 67 28 66 29 3b 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 70 75 73 68 28 72 29 3b 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 6c 65 6e 67 74 68 3e 32 30 26 26 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 73 68 69 66 74 28 29 3b 74 72 79 7b 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 73 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65
                                                                                                                                                                                                                                                                                                      Data Ascii: u<=3?t[i]="":delete t[i],r=this.stringifyToRequest(t),f=this.removeTrailingAmp(e+r));this.fireBeaconImg(f);this.snippetEventQueue.push(r);this.snippetEventQueue.length>20&&this.snippetEventQueue.shift();try{typeof CustomEvent=="function"&&(s=new CustomEve
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1747INData Raw: 28 21 74 68 69 73 2e 69 73 41 64 53 74 6f 72 61 67 65 41 6c 6c 6f 77 65 64 28 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 69 3d 6e 3d 3d 3d 30 3f 74 68 69 73 2e 73 65 73 73 69 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3a 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 76 69 64 43 6f 6f 6b 69 65 2c 74 3d 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 28 69 2c 22 22 2c 74 68 69 73 2e 69 6e 73 69 67 68 74 73 43 6f 6f 6b 69 65 4d 61 78 4c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 74 29 7c 7c 28 74 3d 74 68 69 73 2e 67 65 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 42 61 63 6b 75 70 28 69 2c 74 68 69 73 2e 69 6e 73 69 67 68 74 73 43 6f 6f 6b 69 65 4d 61 78 4c 65 6e 67 74 68 29 29 2c 74 68 69 73 2e 69 6e 73 69 67 68
                                                                                                                                                                                                                                                                                                      Data Ascii: (!this.isAdStorageAllowed())return null;var i=n===0?this.sessionCookieName:this.uetConfig.vidCookie,t=this.getCookie(i,"",this.insightsCookieMaxLength);return this.stringExists(t)||(t=this.getLocalStorageBackup(i,this.insightsCookieMaxLength)),this.insigh


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      78192.168.2.4498303.161.77.504434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC545OUTGET /keys/wordpress.com/p.js?ver=3.3.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: cdn.parsely.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 57990
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 05 Jun 2023 18:06:08 GMT
                                                                                                                                                                                                                                                                                                      Pragma: public
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:32 GMT
                                                                                                                                                                                                                                                                                                      Expires: Fri, 04 Oct 2024 00:29:04 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                                                                                                      ETag: "647e2410-e286"
                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                      Via: 1.1 e3d6f049badd72a460740c783d33cfa4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: Bh1F9N6uuZk7W0RlC7X8A3HuJVN9jotxVX8V3r-WB6lCMMZRHbxmcA==
                                                                                                                                                                                                                                                                                                      Age: 56188
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC15846INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 50 41 52 53 45 4c 59 20 3d 20 77 69 6e 64 6f 77 2e 50 41 52 53 45 4c 59 20 7c 7c 20 7b 7d 3b 20 77 69 6e 64 6f 77 2e 50 41 52 53 45 4c 59 2e 76 65 72 73 69 6f 6e 20 3d 20 22 32 2e 31 2e 30 22 3b 20 77 69 6e 64 6f 77 2e 50 41 52 53 45 4c 59 2e 6d 61 6a 6f 72 56 65 72 73 69 6f 6e 20 3d 20 32 3b 20 77 69 6e 64 6f 77 2e 50 41 52 53 45 4c 59 2e 68 6f 74 66 69 78 4e 61 6d 65 20 3d 20 22 22 3b 20 77 69 6e 64 6f 77 2e 50 41 52 53 45 4c 59 2e 66 6c 61 76 6f 72 20 3d 20 22 63 6f 6e 76 65 72 73 69 6f 6e 73 2d 65 6e 67 61 67 65 64 74 69 6d 65 2d 73 6c 6f 74 73 22 3b 20 77 69 6e 64 6f 77 2e 50 41 52 53 45 4c 59 2e 5f 5f 74 65 6d 70 6c 61 74 65 5f 74 72 61 63 6b 5f 69 70 73 20 3d 20 74 72 75 65 3b 20 77 69 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: (function() {window.PARSELY = window.PARSELY || {}; window.PARSELY.version = "2.1.0"; window.PARSELY.majorVersion = 2; window.PARSELY.hotfixName = ""; window.PARSELY.flavor = "conversions-engagedtime-slots"; window.PARSELY.__template_track_ips = true; win
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC16384INData Raw: 6c 2c 64 2c 66 3d 5b 69 7c 7c 6b 5d 2c 70 3d 67 2e 63 61 6c 6c 28 74 2c 22 74 79 70 65 22 29 3f 74 2e 74 79 70 65 3a 74 2c 68 3d 67 2e 63 61 6c 6c 28 74 2c 22 6e 61 6d 65 73 70 61 63 65 22 29 3f 74 2e 6e 61 6d 65 73 70 61 63 65 2e 73 70 6c 69 74 28 22 2e 22 29 3a 5b 5d 3b 69 66 28 73 3d 6c 3d 69 3d 69 7c 7c 6b 2c 33 21 3d 3d 69 2e 6e 6f 64 65 54 79 70 65 26 26 38 21 3d 3d 69 2e 6e 6f 64 65 54 79 70 65 26 26 21 4f 2e 74 65 73 74 28 70 2b 6d 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 65 64 29 26 26 28 70 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 3e 3d 30 26 26 28 70 3d 28 68 3d 70 2e 73 70 6c 69 74 28 22 2e 22 29 29 2e 73 68 69 66 74 28 29 2c 68 2e 73 6f 72 74 28 29 29 2c 61 3d 70 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 3c 30 26 26 22 6f 6e 22 2b 70 2c 74 3d 74
                                                                                                                                                                                                                                                                                                      Data Ascii: l,d,f=[i||k],p=g.call(t,"type")?t.type:t,h=g.call(t,"namespace")?t.namespace.split("."):[];if(s=l=i=i||k,3!==i.nodeType&&8!==i.nodeType&&!O.test(p+m.event.triggered)&&(p.indexOf(".")>=0&&(p=(h=p.split(".")).shift(),h.sort()),a=p.indexOf(":")<0&&"on"+p,t=t
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC16384INData Raw: 28 6e 2c 65 2e 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 69 29 2c 6f 29 2c 74 7d 2c 74 2e 65 78 74 65 6e 64 45 78 70 69 72 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 69 3d 74 2e 67 65 74 28 65 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 69 29 72 65 74 75 72 6e 21 31 3b 74 2e 73 65 74 28 65 2c 69 2c 6e 29 7d 2c 74 2e 65 78 70 69 72 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 2e 73 65 74 28 65 2c 75 6e 64 65 66 69 6e 65 64 2c 6e 29 7d 2c 74 2e 5f 73 65 72 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 76 61 6c 75 65 2b 74 2e 5f 64 65 6c 69 6d 69 74 65 72 2b 65 2e 65 78 70 69 72 65 73 7d 2c 74 2e 5f 64 65 73 65 72 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61
                                                                                                                                                                                                                                                                                                      Data Ascii: (n,e.JSON.stringify(i),o),t},t.extendExpiry=function(e,n){var i=t.get(e);if(void 0===i)return!1;t.set(e,i,n)},t.expire=function(e,n){return t.set(e,undefined,n)},t._serialize=function(e){return e.value+t._delimiter+e.expires},t._deserialize=function(e){va
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC9376INData Raw: 28 22 5f 70 61 72 73 65 6c 79 5f 73 6c 6f 74 5f 63 6c 69 63 6b 22 29 3b 63 26 26 28 72 2e 65 78 70 69 72 65 28 22 5f 70 61 72 73 65 6c 79 5f 73 6c 6f 74 5f 63 6c 69 63 6b 22 29 2c 6e 2e 6c 6f 67 28 22 56 61 6c 69 64 20 73 6c 6f 74 20 63 6c 69 63 6b 20 66 6f 75 6e 64 22 29 2c 75 2e 73 6c 5f 78 70 3d 63 2e 78 70 61 74 68 2c 75 2e 73 6c 5f 78 3d 63 2e 78 2c 75 2e 73 6c 5f 79 3d 63 2e 79 2c 75 2e 73 6c 5f 68 3d 63 2e 68 72 65 66 2c 63 2e 75 72 6c 21 3d 3d 75 2e 75 72 6c 72 65 66 26 26 6e 2e 6c 6f 67 28 22 75 72 6c 72 65 66 20 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 73 6c 6f 74 20 64 61 74 61 20 61 73 20 22 2b 63 2e 75 72 6c 29 2c 75 2e 75 72 6c 72 65 66 3d 63 2e 75 72 6c 29 2c 69 26 26 74 2e 65 78 74 65 6e 64 28 75 2c 69 29 2c 74 68 69 73 2e 70 69 78 65 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: ("_parsely_slot_click");c&&(r.expire("_parsely_slot_click"),n.log("Valid slot click found"),u.sl_xp=c.xpath,u.sl_x=c.x,u.sl_y=c.y,u.sl_h=c.href,c.url!==u.urlref&&n.log("urlref overridden by slot data as "+c.url),u.urlref=c.url),i&&t.extend(u,i),this.pixel


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      79192.168.2.449841151.101.129.1404434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC356OUTGET /ads/pixel.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: www.redditstatic.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Content-Length: 12103
                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 23 Sep 2024 17:14:22 GMT
                                                                                                                                                                                                                                                                                                      ETag: "bed9b675380c07edc84c03d0f362b192"
                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=60
                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:32 GMT
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                      Server: snooserv
                                                                                                                                                                                                                                                                                                      Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                      NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1378INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d4 3b 6b 73 da c8 96 7f 05 ab 6e b8 92 69 cb 80 b1 93 08 6b 5c 04 e4 98 89 8d bd 3c 9c 4c b9 18 4a 96 1a 50 22 24 46 12 71 bc 86 fd ed 7b fa 25 b5 04 b6 93 3b 3b 1f 36 95 42 dd 7d 4e 9f 77 9f 3e dd 92 f7 a6 ab c0 49 bc 30 28 45 2a 46 01 4a b4 a7 74 24 54 3d 34 d5 9e bc a9 ba 17 dc 79 63 d6 c2 b4 f5 dd 8e 4a 8e a9 08 54 c5 34 93 c7 25 0e a7 a5 08 ff b5 f2 22 5c 2e f3 46 93 cc 99 96 cb 8e 16 e1 64 15 05 25 07 88 ee 55 35 32 be 12 63 2b 3e 46 a8 da 66 80 1f 4a 56 14 85 91 aa b4 ed 20 08 93 d2 d4 0b dc d2 22 74 57 3e 2e fd 5b a9 78 15 e5 df 8a d6 4c e6 51 f8 50 b2 75 27 74 b1 a9 5c 5d 77 46 97 d6 a4 77 3d 9c 9c 5f 8f 7a 1d 05 d9 1b 42 6f 69 12 d9 cd 27 fc 63 19 46 49 6c 3c 6d 36 4d a2 c3 5d 75 ac 3b b6 ef ab 4b 9d 83 90 d0 46 8d
                                                                                                                                                                                                                                                                                                      Data Ascii: ;ksnik\<LJP"$Fq{%;;6B}Nw>I0(E*FJt$T=4ycJT4%"\.Fd%U52c+>FfJV "tW>.[xLQPu't\]wFw=_zBoi'cFIl<m6M]u;KF
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1378INData Raw: 35 f4 02 55 21 55 c8 12 ba 52 28 00 06 cc cb 94 67 fd 4b 16 4d ac c3 63 0b 15 bc 28 63 12 5f d6 b5 4c bb 23 58 a4 94 11 f1 20 a7 02 9b 27 d8 1f ce 82 75 0d 81 8c 74 ed 7a 6f de ed 37 5e f5 af cc e9 b0 4e 72 fd 25 54 64 41 8d bb 96 77 fe 31 ef fa 94 fe df 77 b0 44 87 39 8f 39 4c 9f 46 e1 82 8c b6 61 1b a0 6e cf fc 27 4f 79 d6 85 0c 29 e7 c5 74 88 3b 32 ed 3f e3 cb 02 3e 55 4a 56 65 6d aa a0 41 39 23 e3 70 79 5b 89 ea 69 c2 97 a0 e8 ab be 2c 70 22 ce 1c 25 d3 77 dc 95 b4 f9 8a 23 a5 d2 de c5 64 eb 1c f5 bb ed 70 b1 84 4c 04 c1 86 63 c7 5e 62 95 c5 84 b4 9b 66 04 b4 b4 dc 07 5a c5 52 ff ca f6 c1 86 0b a8 e6 47 c3 f3 83 77 25 d7 4e 6c 85 08 59 b0 f9 0a 04 a5 16 e7 92 70 7e 14 4b 5d 05 5c 0a b6 b5 e7 e4 13 13 35 42 f4 c3 6a 3a c5 11 76 3f f8 a1 f3 ad e5 cf c2
                                                                                                                                                                                                                                                                                                      Data Ascii: 5U!UR(gKMc(c_L#X 'utzo7^Nr%TdAw1wD99LFan'Oy)t;2?>UJVemA9#py[i,p"%w#dpLc^bfZRGw%NlYp~K]\5Bj:v?
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1378INData Raw: 3e a6 01 51 71 68 ef 68 4c e3 a2 e2 d2 5e 63 4c c3 a3 82 69 ef 78 4c a3 a4 32 a5 bd 93 31 0d 96 ca 8c f6 de 8e 69 cc 54 e6 eb 2a 0d d7 f3 ad 7a 88 65 bb 9f 3a d5 04 64 09 0e c3 c4 f6 cd 77 fb c5 63 15 83 5e e2 69 02 c0 5c 81 2d 6a 81 94 e6 5d 8a 0a 46 3d 86 93 7d ad fe 8e 9e df d3 f1 37 47 f5 4c 84 bb 5a a3 a2 a6 a0 ca 49 03 66 bd 3f 3d 6d 68 63 96 19 a7 7e 08 8b 2c 13 ee 30 4b 5e 9a 4c e5 f8 39 2a d9 d4 fc c9 c0 6c ec 67 27 09 7e 6b b1 ab cc 64 ab fa c5 43 00 cf 3b af 1c 03 68 d2 91 f2 44 fe 18 00 55 56 bb 90 c7 72 a5 a6 ca 60 a4 2c 23 f5 e0 6e cc b4 50 14 d8 bc 60 43 69 9d c0 c6 ff 3f 96 09 c7 3f 51 26 28 ab 18 97 c8 c5 02 68 46 f7 0a cf 45 ed eb de 60 d8 ea 0d 07 66 4e 76 fa 12 2c 89 15 72 e1 49 2c 26 43 d9 08 80 c8 1b 64 18 c6 71 42 77 8b 2f 57 97 17
                                                                                                                                                                                                                                                                                                      Data Ascii: >QqhhL^cLixL21iT*ze:dwc^i\-j]F=}7GLZIf?=mhc~,0K^L9*lg'~kdC;hDUVr`,#nP`Ci??Q&(hFE`fNv,rI,&CdqBw/W
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1378INData Raw: 86 7f dc 58 06 db 6c 21 57 92 87 82 a8 6c f0 03 8c 05 da c0 ba b4 da c3 eb 1c fe a4 3d 18 f0 39 a4 a9 f0 6d 6b 68 7d 19 8a 61 d2 a6 f4 08 df 61 ab db 1b 50 c2 69 8f c1 ac 2f b0 b0 19 80 36 81 6f 1a f1 40 00 b2 54 c6 19 b6 2c 0b 16 2a 7d 90 8d 85 89 05 69 9f b7 e4 b9 45 a1 89 b8 29 90 4a cc 64 4d c7 a8 b8 1b f2 8f 7e b8 fc f6 3f 39 25 bc 7a 44 80 ea eb bf 56 38 7a 84 34 0a eb 3f c9 9f 16 fe 22 10 f1 19 9a be 85 8a 58 6d 1c cb 53 f8 10 50 26 1b fc f7 86 0c a3 5b be 86 6c 58 b8 de 02 2a 42 28 59 60 35 d3 d4 9d 95 8c 04 29 fd c0 8b 1c 4d 3a e4 ed 05 61 4e 26 a9 5a 45 d1 95 0a 41 da 34 b9 da fa 4e 82 bb 06 85 a1 c8 3d 1a b9 9f 1b 01 99 73 f2 09 01 85 de d6 33 29 1c 36 42 b2 18 ff 56 73 e9 7b 89 29 0d d3 57 74 50 3e eb 4a 7a 1a a6 23 fc c0 7d 5a 3f 93 90 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: Xl!Wl=9mkh}aaPi/6o@T,*}iE)JdM~?9%zDV8z4?"XmSP&[lX*B(Y`5)M:aN&ZEA4N=s3)6BVs{)WtP>Jz#}Z?
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1378INData Raw: 48 b6 ae e7 ef 25 43 dd 92 73 ec 75 6f 3c 3c 97 bf 72 1b 3d bb 2c c6 75 d6 9f 74 4c 64 b6 7d 3a a1 01 67 2b 68 f4 e5 16 b8 52 98 68 58 f6 4a 39 8f cb 5c 27 36 e8 bd 55 41 1a 3b 4e d8 20 c8 d3 44 96 3a 9e dd 8e e4 36 a1 5f 96 49 77 15 7d 8a b0 99 dc 3d d7 7d b8 12 71 5c 16 85 22 4c 22 23 b4 d5 e7 4e 90 2d c7 a1 81 94 0b b6 6c 70 38 2f cb 2d 36 bb de 5f 16 bd 41 43 99 36 9a 32 b2 7d 96 4a 10 96 49 d8 33 f7 1f 74 19 50 3c e5 7a 64 2b 7d 90 8d d4 22 2b 8e e1 f8 a1 35 5a d8 47 54 e9 0c 4a ac d7 36 c6 fb c9 e0 96 37 06 e2 16 b6 1a 68 17 66 a0 75 08 53 6c f0 eb b0 b7 3b 28 7f e9 18 1d c3 66 f3 79 7c c7 63 64 27 75 18 70 06 73 f4 0c 0e 8b 67 d3 b9 ec b4 a5 66 98 3e ea dc 4f 30 9b 07 38 19 d8 37 9f a4 a7 97 b3 57 0b c8 ac d5 d6 1d 1e 21 79 0b 7d 33 08 dc 4e 5b b4
                                                                                                                                                                                                                                                                                                      Data Ascii: H%Csuo<<r=,utLd}:g+hRhXJ9\'6UA;N D:6_Iw}=}q\"L"#N-lp8/-6_AC62}JI3tP<zd+}"+5ZGTJ67hfuSl;(fy|cd'upsgf>O087W!y}3N[
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1378INData Raw: e5 3a 01 a9 89 6d 31 99 98 99 94 b1 3b 1e a8 a9 ad 12 36 6c eb b0 f2 16 8c 25 6e 38 bc 41 ad de ea 63 63 a6 22 d0 0b f8 65 1d d0 09 ea e6 44 bb 11 ac eb 67 06 52 94 c1 37 02 1c 34 44 04 93 aa 4d 7d b3 8b c7 35 10 61 2d 40 12 42 04 9b 95 12 ae 4c 6a 1e 81 93 32 03 d2 6d d3 22 d5 83 60 21 89 b6 98 14 91 b6 90 a5 0c aa 04 6f 04 d4 5c fb 1d a4 62 f7 c0 11 ed b6 b0 e8 52 24 e1 40 97 8a f5 99 53 d2 ab 1b 68 d3 55 2a ca 34 2e 43 97 31 36 5a 6f 2e 89 35 c4 46 f7 c3 b8 22 5f d6 ff 14 9e e8 c8 0d 5f cb 19 1f b8 fc c4 19 a5 41 fc a5 3b 1f 63 38 2a 39 a8 e6 b9 0e 7b bb 00 66 0d c7 04 c0 41 95 94 61 f6 5f e2 2b 99 ee 97 52 ac 6d 60 d3 bb 95 34 6b ae ec 93 dd fa 3f c0 d1 d5 88 5a 35 7a cc 68 f1 47 d3 92 ef bf 30 4d d2 1f 13 67 a2 3b 2e b6 08 c7 f6 5b 8c 79 3f 7c f3 74
                                                                                                                                                                                                                                                                                                      Data Ascii: :m1;6l%n8Acc"eDgR74DM}5a-@BLj2m"`!o\bR$@ShU*4.C16Zo.5F"__A;c8*9{fAa_+Rm`4k?Z5zhG0Mg;.[y?|t
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1378INData Raw: 36 00 e1 72 d9 a2 2f 24 2b f9 5c 52 52 4f c8 e5 3f 55 df de 80 6f a2 0c 78 b2 e9 f0 3d 94 0e 4f 32 dd 5b 4b 08 4c c9 c2 7f 8e 37 7a 70 4e ab 0d 5b 4a 73 62 8b 13 38 0e 42 d6 33 78 a8 5b 81 63 3a 4a 28 78 b0 7b b0 9f 23 d2 46 98 11 35 03 50 d0 b1 2c e1 6b 03 41 0d da f0 13 23 aa 36 84 0b 93 79 a8 85 b8 d8 1d 18 c8 19 3b eb 72 95 4a 92 b9 8e 92 b1 a2 d6 40 2a 6d 0f 9d 03 70 c6 9c 02 87 b9 07 5a f3 d4 54 44 2c 45 c2 d6 ad 73 0a d0 23 09 1c c3 a6 72 5d ab 47 1b 97 ef 36 56 86 9d 88 54 4f 1a ea 40 03 eb 77 4d dd 7e 64 8c a0 aa be 69 04 31 2e 44 a0 32 ad b2 a2 f4 c7 6f d6 dc 11 c1 a8 cd 9a 4f 44 64 3a 28 75 e2 a3 fd 9d 8c 5c 09 f6 86 da 52 5d 45 af 8f da c2 d7 6a dc a6 9d 44 ad 6f 99 1f 00 e0 e9 38 77 49 29 15 74 0f 0e 7b ee 78 35 6a 47 de c1 48 41 ee 91 38 00
                                                                                                                                                                                                                                                                                                      Data Ascii: 6r/$+\RRO?Uox=O2[KL7zpN[Jsb8B3x[c:J(x{#F5P,kA#6y;rJ@*mpZTD,Es#r]G6VTO@wM~di1.D2oODd:(u\R]EjDo8wI)t{x5jGHA8
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1378INData Raw: fe e0 c8 55 3a c8 22 06 64 b9 52 56 74 03 a2 d5 6a ec c5 1c 03 38 55 60 e6 99 fa 0a 05 b9 b4 e2 2e 61 80 a7 78 71 c8 c9 34 08 18 53 f1 5c 3b 08 52 b4 90 08 24 4e 1d 44 80 24 d7 fc 8f c6 6c f2 6f 76 3f 24 d7 3a 6c fb ce 15 5c 80 85 01 28 00 cb 06 89 b9 c8 65 ab 76 26 5a 57 52 ff 43 99 4e d1 72 b8 c4 0b 75 80 2c 03 95 9b 27 92 36 a4 c4 2c 49 98 17 26 3e 90 c9 57 f7 77 4b 28 e1 42 aa d0 41 d0 9b 66 5b f7 7e 32 99 e9 bd 22 a9 cf 58 4a f6 54 44 f4 69 6a 7b 9f fd 8b b0 1b fa ec 7b 11 dd 25 67 3f 88 8a 9d 69 d6 dc 76 5d 9c 85 dd c0 c3 65 69 15 1b d4 ac 89 d5 46 76 f0 59 f3 fb 8a 38 46 c1 2e 3b db 79 22 56 6a 1c b2 9d ef 7c 00 be 93 cf 76 40 2b b8 f3 df 16 fa 01 f4 8e ef 9d 4d be 52 78 44 74 1b ee 06 dd bf 9e 48 d9 06 c9 9d 0a 7b 6d cc ca 3c aa 05 6b 71 5c 4c b1
                                                                                                                                                                                                                                                                                                      Data Ascii: U:"dRVtj8U`.axq4S\;R$ND$lov?$:l\(ev&ZWRCNru,'6,I&>WwK(BAf[~2"XJTDij{{%g?iv]eiFvY8F.;y"Vj|v@+MRxDtH{m<kq\L
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1079INData Raw: 5f 69 95 89 80 5b 83 35 d3 02 10 c9 af 00 24 91 3b c4 3b f9 90 e9 8a 32 3c 5e 67 15 f4 fb 69 1b 33 92 04 89 c8 f0 50 9d 01 4c 11 60 0a 00 4b 73 63 90 11 98 1d 73 73 e5 a6 a6 fc 5f 34 57 93 74 1d a2 19 c9 e1 94 90 2e 4f 35 6c 17 1c 22 88 77 39 42 b1 f5 bb 8a fb 5b 91 94 22 c7 1c 72 f2 83 d1 a4 37 53 c5 52 91 8c 11 5f 50 42 dd b1 44 60 c0 5c 0e e0 c4 59 79 b3 a4 40 88 af 71 2c 2b 89 28 61 53 c2 7a 25 aa e0 41 df 65 50 f2 98 98 d6 22 c1 7a b0 97 a2 45 92 53 32 b8 59 43 90 2e 28 52 a8 e9 1c f5 a8 f2 96 47 e3 20 28 0c 38 09 ac aa 11 43 33 1e dd 0c 2a d8 05 39 a8 99 e1 6b f0 e9 07 ba f9 d9 eb c7 8a da 0c 9c 4a 5e 2c cc 68 f2 2f 42 09 30 06 43 25 1e e9 20 3c 96 00 95 d2 a3 83 1b a0 09 e7 65 0f 6e fd 36 fa 93 3e 5e 96 bd f9 a1 dc a2 1c 0c 3a 7d 13 cb 97 bb 96 4d
                                                                                                                                                                                                                                                                                                      Data Ascii: _i[5$;;2<^gi3PL`Kscss_4Wt.O5l"w9B["r7SR_PBD`\Yy@q,+(aSz%AeP"zES2YC.(RG (8C3*9kJ^,h/B0C% <en6>^:}M


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      80192.168.2.449837151.101.193.1404434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC608OUTGET /ads/conversions-config/v1/pixel/config/a2_ehx23cq176s3_telemetry HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: www.redditstatic.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Origin: https://wordpress.com
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Content-Length: 86
                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                      cache-control: max-age=300
                                                                                                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:32 GMT
                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                      Server: snooserv
                                                                                                                                                                                                                                                                                                      Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                      NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC86INData Raw: 7b 22 76 65 72 73 69 6f 6e 5f 68 61 73 68 22 3a 22 38 64 35 31 35 61 35 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 64 64 69 74 73 74 61 74 69 63 2e 63 6f 6d 2f 61 64 73 2f 38 64 35 31 35 61 35 38 2f 70 69 78 65 6c 2e 6a 73 22 7d
                                                                                                                                                                                                                                                                                                      Data Ascii: {"version_hash":"8d515a58","url":"https://www.redditstatic.com/ads/8d515a58/pixel.js"}


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      81192.168.2.449838192.0.66.24434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC560OUTGET /wp-content/themes/refer-wordpress/assets/js/referrals.min.js?v=20190410 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: refer.wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC378INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:32 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 3375
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 10 May 2024 09:49:58 GMT
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      ETag: "663dedc6-d2f"
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                      x-rq: jfk1 96 184 443
                                                                                                                                                                                                                                                                                                      x-cache: HIT
                                                                                                                                                                                                                                                                                                      cache-control: max-age=31536000
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC991INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 73 63 72 69 70 74 3a 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 73 63 72 69 70 74 5b 73 72 63 2a 3d 22 72 65 66 65 72 72 61 6c 73 2e 6d 69 6e 2e 6a 73 22 5d 5b 64 61 74 61 2d 76 65 6e 64 6f 72 5d 27 29 2c 67 65 74 50 61 72 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5b 5c 5c 3f 26 5d 22 2b 65 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 5b 5d 2f 67 2c 22 5c 5c 5b 22 29 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 5d 5d 2f 67 2c 22 5c 5c 5d 22 29 2b 22 3d 28 5b 5e 26 23 5d 2a 29 22 29 2c 72 3d 61 2e 65 78 65 63 28 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 72 65 74 75 72 6e 20 72 26 26 72 2e 6c 65 6e 67 74 68 3f 64 65 63 6f 64
                                                                                                                                                                                                                                                                                                      Data Ascii: !function(){var e={script:document.querySelector('script[src*="referrals.min.js"][data-vendor]'),getParam:function(e){var a=new RegExp("[\\?&]"+e.replace(/[\[]/g,"\\[").replace(/[\]]/g,"\\]")+"=([^&#]*)"),r=a.exec(location.search);return r&&r.length?decod
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1369INData Raw: 70 72 65 73 73 2e 63 6f 6d 2f 63 6c 69 63 6b 73 2f 22 3b 69 66 28 72 26 26 28 72 2b 3d 61 2c 61 66 66 69 6c 69 61 74 65 5f 69 64 3d 65 2e 67 65 74 41 66 66 69 6c 69 61 74 65 49 44 28 29 2c 61 66 66 69 6c 69 61 74 65 5f 69 64 26 26 2f 5e 5b 30 2d 39 5d 2b 24 2f 2e 74 65 73 74 28 61 66 66 69 6c 69 61 74 65 5f 69 64 29 29 29 7b 76 61 72 20 74 3d 7b 61 66 66 69 6c 69 61 74 65 5f 69 64 3a 61 66 66 69 6c 69 61 74 65 5f 69 64 2c 72 65 66 65 72 72 65 72 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 7d 2c 69 3d 65 2e 67 65 74 43 61 6d 70 61 69 67 6e 49 44 28 29 3b 69 2e 6d 61 74 63 68 28 2f 5e 5b 30 2d 39 5d 2b 24 2f 67 69 29 26 26 28 74 2e 63 61 6d 70 61 69 67 6e 5f 69 64 3d 69 29 3b 76 61 72 20 6e 3d 65 2e 67 65 74 53 75 62 49 44 28 29 3b 6e 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: press.com/clicks/";if(r&&(r+=a,affiliate_id=e.getAffiliateID(),affiliate_id&&/^[0-9]+$/.test(affiliate_id))){var t={affiliate_id:affiliate_id,referrer:window.location.href},i=e.getCampaignID();i.match(/^[0-9]+$/gi)&&(t.campaign_id=i);var n=e.getSubID();n.
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1015INData Raw: 66 20 6f 26 26 21 31 3d 3d 3d 6f 28 61 2c 67 29 7c 7c 28 52 65 67 45 78 70 28 22 5b 3f 26 5d 22 2b 74 2b 22 3d 22 2c 22 67 69 22 29 2e 74 65 73 74 28 67 29 7c 7c 28 67 3d 65 2e 61 64 64 51 75 65 72 79 41 72 67 28 74 2c 63 2c 67 29 29 2c 73 26 26 21 52 65 67 45 78 70 28 22 5b 3f 26 5d 22 2b 69 2b 22 3d 22 2c 22 67 69 22 29 2e 74 65 73 74 28 67 29 26 26 28 67 3d 65 2e 61 64 64 51 75 65 72 79 41 72 67 28 69 2c 73 2c 67 29 29 2c 66 26 26 21 52 65 67 45 78 70 28 22 5b 3f 26 5d 22 2b 6e 2b 22 3d 22 2c 22 67 69 22 29 2e 74 65 73 74 28 67 29 26 26 28 67 3d 65 2e 61 64 64 51 75 65 72 79 41 72 67 28 6e 2c 66 2c 67 29 29 2c 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 67 29 29 7d 7d 29 7d 29 7d 7d 2c 6c 69 6e 6b 44 6f 6d 61 69 6e 73 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: f o&&!1===o(a,g)||(RegExp("[?&]"+t+"=","gi").test(g)||(g=e.addQueryArg(t,c,g)),s&&!RegExp("[?&]"+i+"=","gi").test(g)&&(g=e.addQueryArg(i,s,g)),f&&!RegExp("[?&]"+n+"=","gi").test(g)&&(g=e.addQueryArg(n,f,g)),a.setAttribute(r,g))}})})}},linkDomains:function


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      82192.168.2.449840151.101.65.1404434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC576OUTGET /pixels/a2_ehx23cq176s3/config HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: pixel-config.reddit.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Origin: https://wordpress.com
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Content-Length: 27
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:32 GMT
                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC27INData Raw: 1f 8b 08 00 00 00 00 00 00 ff aa ae e5 02 04 00 00 ff ff 06 b0 a1 dd 03 00 00 00
                                                                                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      83192.168.2.449839151.101.1.1404434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC891OUTGET /rp.gif?ts=1727971530826&id=a2_ehx23cq176s3&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=1197156c-00cb-48b6-8e6d-285827b3cb51&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: alb.reddit.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                      Server: Varnish
                                                                                                                                                                                                                                                                                                      Retry-After: 0
                                                                                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                      content-type: image/gif
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:32 GMT
                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                      Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                      NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.3, "failure_fraction": 0.3}
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      84192.168.2.449842150.171.27.104434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC575OUTGET /p/action/4074038.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: bat.bing.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                                                                                      Content-Length: 371
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: EB18ACE66F574A9E86671326FCCC1B3F Ref B: EWR30EDGE0713 Ref C: 2024-10-03T16:05:32Z
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:31 GMT
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC371INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 63 2c 6b 2c 61 2c 62 2c 74 2c 65 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 20 20 20 20 69 66 20 28 63 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6f 20 3d 20 63 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 65 74 6f 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 6f 20 26 26 20 77 5b 75 6f 5d 20 26 26 20 74 79 70 65 6f 66 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 28 7b 27 63 6f 27 3a 20 63 2c 20 27 6b 63 27 3a 20 6b 2c 20 27 61 74 27 3a
                                                                                                                                                                                                                                                                                                      Data Ascii: (function(w,d,c,k,a,b,t,e) { var cs = d.currentScript; if (cs) { var uo = cs.getAttribute('data-ueto'); if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') { w[uo].setUserSignals({'co': c, 'kc': k, 'at':


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      85192.168.2.449843150.171.28.104434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC389OUTGET /bat.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: bat.bing.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                                                                                      Content-Length: 50523
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 19 Sep 2024 15:43:41 GMT
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      ETag: "803483b3aaadb1:0"
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 5EF268EC650244A0B9717B443B433492 Ref B: EWR311000107021 Ref C: 2024-10-03T16:05:32Z
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:32 GMT
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC1857INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26
                                                                                                                                                                                                                                                                                                      Data Ascii: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC8192INData Raw: 73 74 61 79 3a 7b 74 79 70 65 3a 22 68 63 74 5f 6c 6f 73 22 7d 2c 68 63 74 5f 70 61 72 74 6e 65 72 5f 68 6f 74 65 6c 5f 69 64 3a 7b 7d 2c 68 63 74 5f 74 6f 74 61 6c 5f 70 72 69 63 65 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 7d 2c 68 63 74 5f 70 61 67 65 74 79 70 65 3a 7b 74 79 70 65 3a 22 65 6e 75 6d 22 2c 76 61 6c 75 65 73 3a 5b 22 68 6f 6d 65 22 2c 22 73 65 61 72 63 68 72 65 73 75 6c 74 73 22 2c 22 6f 66 66 65 72 64 65 74 61 69 6c 22 2c 22 63 6f 6e 76 65 72 73 69 6f 6e 69 6e 74 65 6e 74 22 2c 22 63 6f 6e 76 65 72 73 69 6f 6e 22 2c 22 70 72 6f 70 65 72 74 79 22 2c 22 63 61 72 74 22 2c 22 70 75 72 63 68 61 73 65 22 2c 22 63 61 6e 63 65 6c 22 2c 22 6f 74 68 65 72 22 5d 7d 2c 74 72 61 76 65 6c 5f 64 65 73 74 69 64 3a 7b 7d 2c 74 72 61 76 65 6c 5f 6f 72
                                                                                                                                                                                                                                                                                                      Data Ascii: stay:{type:"hct_los"},hct_partner_hotel_id:{},hct_total_price:{type:"number"},hct_pagetype:{type:"enum",values:["home","searchresults","offerdetail","conversionintent","conversion","property","cart","purchase","cancel","other"]},travel_destid:{},travel_or
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:32 UTC5959INData Raw: 6e 67 22 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6f 6b 69 65 44 6f 6d 61 69 6e 3d 6f 2e 63 6f 6f 6b 69 65 44 6f 6d 61 69 6e 29 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6f 6b 69 65 46 6c 61 67 73 3d 22 22 3b 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 63 6f 6f 6b 69 65 46 6c 61 67 73 22 29 26 26 6f 2e 63 6f 6f 6b 69 65 46 6c 61 67 73 26 26 74 79 70 65 6f 66 20 6f 2e 63 6f 6f 6b 69 65 46 6c 61 67 73 3d 3d 22 73 74 72 69 6e 67 22 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6f 6b 69 65 46 6c 61 67 73 3d 6f 2e 63 6f 6f 6b 69 65 46 6c 61 67 73 29 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 6e 61 76 54 69 6d 69 6e 67 41 70 69 3d 21 31 3b 6f 2e 6e 61 76 54 69 6d 69 6e 67 41 70 69 3d 3d 3d 21 30 26 26
                                                                                                                                                                                                                                                                                                      Data Ascii: ng"&&(this.uetConfig.cookieDomain=o.cookieDomain);this.uetConfig.cookieFlags="";o.hasOwnProperty("cookieFlags")&&o.cookieFlags&&typeof o.cookieFlags=="string"&&(this.uetConfig.cookieFlags=o.cookieFlags);this.uetConfig.navTimingApi=!1;o.navTimingApi===!0&&
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC8192INData Raw: 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 3b 68 3d 75 3d 3d 3d 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3f 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3a 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3b 74 68 69 73 2e 65 76 74 28 68 2c 75 2c 73 2c 6e 5b 32 5d 29 7d 65 6c 73 65 20 69 66 28 6e 5b 30 5d 3d 3d 3d 22 73 65 74 22 29 7b 69 66 28 74 79 70 65 6f 66 20 6e 5b 31 5d 5b 30 5d 21 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 3b 66 6f 72 28 69 20 69 6e 20 6e 5b 31 5d 5b 30 5d 29 74 68 69 73 2e 6b 6e 6f 77 6e 50 61 72 61 6d 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 28 74 68 69 73 2e 70 61 67 65 4c 65 76 65 6c 50 61 72 61 6d 73 5b 69 5d 3d 6e 5b 31 5d 5b 30 5d 5b 69 5d 2c 69 3d 3d 3d 22 70 69 64 22 26 26 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: undefined)return;h=u===this.pageViewEvt?this.pageLoadEvt:this.customEvt;this.evt(h,u,s,n[2])}else if(n[0]==="set"){if(typeof n[1][0]!="object")return;for(i in n[1][0])this.knownParams.hasOwnProperty(i)&&(this.pageLevelParams[i]=n[1][0][i],i==="pid"&&this.
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC8192INData Raw: 6e 2e 6d 74 70 3d 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 29 2c 6e 7d 3b 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 63 68 61 72 41 74 28 6e 2e 6c 65 6e 67 74 68 2d 31 29 3b 72 65 74 75 72 6e 28 74 3d 3d 3d 22 26 22 7c 7c 74 3d 3d 3d 22 3f 22 29 26 26 28 6e 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 2e 6c 65 6e 67 74 68 2d 31 29 29 2c 6e 7d 3b 74 68 69 73 2e 68 65 6c 70 65 72 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 74 3d 7b 65 72 72 4d 73 67 3a 6e 2c 74 61 67 49 64 3a 74 68 69 73 2e 62 65 61 63 6f 6e 50 61
                                                                                                                                                                                                                                                                                                      Data Ascii: n.mtp=navigator.maxTouchPoints),n};this.removeTrailingAmp=function(n){var t=n.charAt(n.length-1);return(t==="&"||t==="?")&&(n=n.substring(0,n.length-1)),n};this.helperError=function(n){if(typeof CustomEvent=="function"){var t={errMsg:n,tagId:this.beaconPa
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC8192INData Raw: 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 74 79 70 65 22 29 3e 30 3f 28 74 2e 70 61 67 65 74 79 70 65 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 50 61 67 65 54 79 70 65 28 74 2e 70 61 67 65 74 79 70 65 2c 74 68 69 73 2e 76 61 6c 69 64 52 65 74 61 69 6c 50 61 67 65 54 79 70 65 56 61 6c 75 65 73 29 2c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 64 69 64 22 29 3e 30 26 26 28 74 2e 70 72 6f 64 69 64 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 50 72 6f 64 49 64 28 74 2e 70 72 6f 64 69 64 29 29 29 3a 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 64 69 64 22 29 3e 30 26 26 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 74 68 69 73 2e 6d 69 73 73 69 6e 67 50 61 67 65 54 79 70 65 45 78 63 65 70 74 69 6f 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: t.hasOwnProperty("pagetype")>0?(t.pagetype=this.validatePageType(t.pagetype,this.validRetailPageTypeValues),t.hasOwnProperty("prodid")>0&&(t.prodid=this.validateProdId(t.prodid))):t.hasOwnProperty("prodid")>0&&this.throwError(this.missingPageTypeException
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC8192INData Raw: 75 3c 3d 33 3f 74 5b 69 5d 3d 22 22 3a 64 65 6c 65 74 65 20 74 5b 69 5d 2c 72 3d 74 68 69 73 2e 73 74 72 69 6e 67 69 66 79 54 6f 52 65 71 75 65 73 74 28 74 29 2c 66 3d 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 28 65 2b 72 29 29 3b 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 49 6d 67 28 66 29 3b 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 70 75 73 68 28 72 29 3b 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 6c 65 6e 67 74 68 3e 32 30 26 26 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 73 68 69 66 74 28 29 3b 74 72 79 7b 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 73 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65
                                                                                                                                                                                                                                                                                                      Data Ascii: u<=3?t[i]="":delete t[i],r=this.stringifyToRequest(t),f=this.removeTrailingAmp(e+r));this.fireBeaconImg(f);this.snippetEventQueue.push(r);this.snippetEventQueue.length>20&&this.snippetEventQueue.shift();try{typeof CustomEvent=="function"&&(s=new CustomEve
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC1747INData Raw: 28 21 74 68 69 73 2e 69 73 41 64 53 74 6f 72 61 67 65 41 6c 6c 6f 77 65 64 28 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 69 3d 6e 3d 3d 3d 30 3f 74 68 69 73 2e 73 65 73 73 69 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3a 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 76 69 64 43 6f 6f 6b 69 65 2c 74 3d 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 28 69 2c 22 22 2c 74 68 69 73 2e 69 6e 73 69 67 68 74 73 43 6f 6f 6b 69 65 4d 61 78 4c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 74 29 7c 7c 28 74 3d 74 68 69 73 2e 67 65 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 42 61 63 6b 75 70 28 69 2c 74 68 69 73 2e 69 6e 73 69 67 68 74 73 43 6f 6f 6b 69 65 4d 61 78 4c 65 6e 67 74 68 29 29 2c 74 68 69 73 2e 69 6e 73 69 67 68
                                                                                                                                                                                                                                                                                                      Data Ascii: (!this.isAdStorageAllowed())return null;var i=n===0?this.sessionCookieName:this.uetConfig.vidCookie,t=this.getCookie(i,"",this.insightsCookieMaxLength);return this.stringExists(t)||(t=this.getLocalStorageBackup(i,this.insightsCookieMaxLength)),this.insigh


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      86192.168.2.449846151.101.193.1404434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC397OUTOPTIONS /reports HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: w3-reporting-nel.reddit.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      Origin: https://alb.reddit.com
                                                                                                                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC644INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Server: Varnish
                                                                                                                                                                                                                                                                                                      Retry-After: 0
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://alb.reddit.com
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Content-Type,Origin,X-origination-host,X-origination-path
                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:33 GMT
                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      87192.168.2.449847151.101.129.1404434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC408OUTGET /ads/conversions-config/v1/pixel/config/a2_ehx23cq176s3_telemetry HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: www.redditstatic.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Content-Length: 86
                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                      cache-control: max-age=300
                                                                                                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:33 GMT
                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                      Server: snooserv
                                                                                                                                                                                                                                                                                                      Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                      NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC86INData Raw: 7b 22 76 65 72 73 69 6f 6e 5f 68 61 73 68 22 3a 22 38 64 35 31 35 61 35 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 64 64 69 74 73 74 61 74 69 63 2e 63 6f 6d 2f 61 64 73 2f 38 64 35 31 35 61 35 38 2f 70 69 78 65 6c 2e 6a 73 22 7d
                                                                                                                                                                                                                                                                                                      Data Ascii: {"version_hash":"8d515a58","url":"https://www.redditstatic.com/ads/8d515a58/pixel.js"}


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      88192.168.2.449848151.101.193.1404434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC376OUTGET /pixels/a2_ehx23cq176s3/config HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: pixel-config.reddit.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Content-Length: 27
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:33 GMT
                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC27INData Raw: 1f 8b 08 00 00 00 00 00 00 ff aa ae e5 02 04 00 00 ff ff 06 b0 a1 dd 03 00 00 00
                                                                                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      89192.168.2.449849151.101.129.1404434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC658OUTGET /rp.gif?ts=1727971530826&id=a2_ehx23cq176s3&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=1197156c-00cb-48b6-8e6d-285827b3cb51&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: alb.reddit.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                      Server: Varnish
                                                                                                                                                                                                                                                                                                      Retry-After: 0
                                                                                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                      content-type: image/gif
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:33 GMT
                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                      Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                      NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.3, "failure_fraction": 0.3}
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      90192.168.2.4498443.161.77.504434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC372OUTGET /keys/wordpress.com/p.js?ver=3.3.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: cdn.parsely.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                      Content-Length: 57990
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 05 Jun 2023 18:06:08 GMT
                                                                                                                                                                                                                                                                                                      Pragma: public
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:32 GMT
                                                                                                                                                                                                                                                                                                      Expires: Fri, 04 Oct 2024 00:29:04 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                                                                                                      ETag: "647e2410-e286"
                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                      Via: 1.1 e3d6f049badd72a460740c783d33cfa4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: V-spwpPrXpyUhdM6qsuIPigEB4NFkE-v_0K2ZSA2tBUQXhjkgoCjMQ==
                                                                                                                                                                                                                                                                                                      Age: 56189
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC15846INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 50 41 52 53 45 4c 59 20 3d 20 77 69 6e 64 6f 77 2e 50 41 52 53 45 4c 59 20 7c 7c 20 7b 7d 3b 20 77 69 6e 64 6f 77 2e 50 41 52 53 45 4c 59 2e 76 65 72 73 69 6f 6e 20 3d 20 22 32 2e 31 2e 30 22 3b 20 77 69 6e 64 6f 77 2e 50 41 52 53 45 4c 59 2e 6d 61 6a 6f 72 56 65 72 73 69 6f 6e 20 3d 20 32 3b 20 77 69 6e 64 6f 77 2e 50 41 52 53 45 4c 59 2e 68 6f 74 66 69 78 4e 61 6d 65 20 3d 20 22 22 3b 20 77 69 6e 64 6f 77 2e 50 41 52 53 45 4c 59 2e 66 6c 61 76 6f 72 20 3d 20 22 63 6f 6e 76 65 72 73 69 6f 6e 73 2d 65 6e 67 61 67 65 64 74 69 6d 65 2d 73 6c 6f 74 73 22 3b 20 77 69 6e 64 6f 77 2e 50 41 52 53 45 4c 59 2e 5f 5f 74 65 6d 70 6c 61 74 65 5f 74 72 61 63 6b 5f 69 70 73 20 3d 20 74 72 75 65 3b 20 77 69 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: (function() {window.PARSELY = window.PARSELY || {}; window.PARSELY.version = "2.1.0"; window.PARSELY.majorVersion = 2; window.PARSELY.hotfixName = ""; window.PARSELY.flavor = "conversions-engagedtime-slots"; window.PARSELY.__template_track_ips = true; win
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC16384INData Raw: 6c 2c 64 2c 66 3d 5b 69 7c 7c 6b 5d 2c 70 3d 67 2e 63 61 6c 6c 28 74 2c 22 74 79 70 65 22 29 3f 74 2e 74 79 70 65 3a 74 2c 68 3d 67 2e 63 61 6c 6c 28 74 2c 22 6e 61 6d 65 73 70 61 63 65 22 29 3f 74 2e 6e 61 6d 65 73 70 61 63 65 2e 73 70 6c 69 74 28 22 2e 22 29 3a 5b 5d 3b 69 66 28 73 3d 6c 3d 69 3d 69 7c 7c 6b 2c 33 21 3d 3d 69 2e 6e 6f 64 65 54 79 70 65 26 26 38 21 3d 3d 69 2e 6e 6f 64 65 54 79 70 65 26 26 21 4f 2e 74 65 73 74 28 70 2b 6d 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 65 64 29 26 26 28 70 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 3e 3d 30 26 26 28 70 3d 28 68 3d 70 2e 73 70 6c 69 74 28 22 2e 22 29 29 2e 73 68 69 66 74 28 29 2c 68 2e 73 6f 72 74 28 29 29 2c 61 3d 70 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 3c 30 26 26 22 6f 6e 22 2b 70 2c 74 3d 74
                                                                                                                                                                                                                                                                                                      Data Ascii: l,d,f=[i||k],p=g.call(t,"type")?t.type:t,h=g.call(t,"namespace")?t.namespace.split("."):[];if(s=l=i=i||k,3!==i.nodeType&&8!==i.nodeType&&!O.test(p+m.event.triggered)&&(p.indexOf(".")>=0&&(p=(h=p.split(".")).shift(),h.sort()),a=p.indexOf(":")<0&&"on"+p,t=t
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC16384INData Raw: 28 6e 2c 65 2e 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 69 29 2c 6f 29 2c 74 7d 2c 74 2e 65 78 74 65 6e 64 45 78 70 69 72 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 69 3d 74 2e 67 65 74 28 65 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 69 29 72 65 74 75 72 6e 21 31 3b 74 2e 73 65 74 28 65 2c 69 2c 6e 29 7d 2c 74 2e 65 78 70 69 72 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 2e 73 65 74 28 65 2c 75 6e 64 65 66 69 6e 65 64 2c 6e 29 7d 2c 74 2e 5f 73 65 72 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 76 61 6c 75 65 2b 74 2e 5f 64 65 6c 69 6d 69 74 65 72 2b 65 2e 65 78 70 69 72 65 73 7d 2c 74 2e 5f 64 65 73 65 72 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61
                                                                                                                                                                                                                                                                                                      Data Ascii: (n,e.JSON.stringify(i),o),t},t.extendExpiry=function(e,n){var i=t.get(e);if(void 0===i)return!1;t.set(e,i,n)},t.expire=function(e,n){return t.set(e,undefined,n)},t._serialize=function(e){return e.value+t._delimiter+e.expires},t._deserialize=function(e){va
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC9376INData Raw: 28 22 5f 70 61 72 73 65 6c 79 5f 73 6c 6f 74 5f 63 6c 69 63 6b 22 29 3b 63 26 26 28 72 2e 65 78 70 69 72 65 28 22 5f 70 61 72 73 65 6c 79 5f 73 6c 6f 74 5f 63 6c 69 63 6b 22 29 2c 6e 2e 6c 6f 67 28 22 56 61 6c 69 64 20 73 6c 6f 74 20 63 6c 69 63 6b 20 66 6f 75 6e 64 22 29 2c 75 2e 73 6c 5f 78 70 3d 63 2e 78 70 61 74 68 2c 75 2e 73 6c 5f 78 3d 63 2e 78 2c 75 2e 73 6c 5f 79 3d 63 2e 79 2c 75 2e 73 6c 5f 68 3d 63 2e 68 72 65 66 2c 63 2e 75 72 6c 21 3d 3d 75 2e 75 72 6c 72 65 66 26 26 6e 2e 6c 6f 67 28 22 75 72 6c 72 65 66 20 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 73 6c 6f 74 20 64 61 74 61 20 61 73 20 22 2b 63 2e 75 72 6c 29 2c 75 2e 75 72 6c 72 65 66 3d 63 2e 75 72 6c 29 2c 69 26 26 74 2e 65 78 74 65 6e 64 28 75 2c 69 29 2c 74 68 69 73 2e 70 69 78 65 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: ("_parsely_slot_click");c&&(r.expire("_parsely_slot_click"),n.log("Valid slot click found"),u.sl_xp=c.xpath,u.sl_x=c.x,u.sl_y=c.y,u.sl_h=c.href,c.url!==u.urlref&&n.log("urlref overridden by slot data as "+c.url),u.urlref=c.url),i&&t.extend(u,i),this.pixel


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      91192.168.2.449851157.240.252.134434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                      content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                      document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC1702INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                      Data Ascii: /
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC14681INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                                      Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC16384INData Raw: 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63
                                                                                                                                                                                                                                                                                                      Data Ascii: c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="objec
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC16384INData Raw: 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29
                                                                                                                                                                                                                                                                                                      Data Ascii: k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})()
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC16384INData Raw: 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 68 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 67 3d 68 29 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 3f 5b 61 2c 63 2c 6a 2c 66 2c 67 5d 3a 6e 75 6c 6c 7d 63 3d 6e 65 77 20 61 28 67 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 63 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28
                                                                                                                                                                                                                                                                                                      Data Ascii: )==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"undefined":i(h))==="object"&&(g=h);return a!=null&&c!=null?[a,c,j,f,g]:null}c=new a(g);l.exports=c})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered(
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC1702INData Raw: 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 68 2c 61 29 3f 68 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 61 29 3f 76 6f 69 64 20 30 3a 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67
                                                                                                                                                                                                                                                                                                      Data Ascii: unction p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.prototype.hasOwnProperty.call(h,a)?h[a]:a}function r(a){if(typeof a==="string")return a;if(typeof a==="number")return isNaN(a)?void 0:a;try{return JSON.string
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC14682INData Raw: 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 7d 29 3b 66 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 21 3d 6e 75 6c 6c 26 26 61 2e 61 70 70 65 6e 64 28 22 68 6d 65 22 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 29 2c 61 2e 61 70 70 65 6e 64 28 22 65 78 5f 6d 22 2c 66 2e 6a 6f 69 6e 28 22 2c 22 29 29 29 7d 7d 5d 29 3b 72 65
                                                                                                                                                                                                                                                                                                      Data Ascii: ion(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null}),function(a){return a!=null});f.length>0&&(this.moduleEncodings.hash!=null&&a.append("hme",this.moduleEncodings.hash),a.append("ex_m",f.join(",")))}}]);re
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC16384INData Raw: 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76 61 72 20 63 3d 21 30 2c 64 3d 21 31 2c 65 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 66 3d 62 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 5d 28 29 2c 62 3b 21 28 63 3d 28 62 3d 66 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 63 3d 21 30 29 7b 62 3d 62 2e 76 61 6c 75 65 3b 6c 2e 74 72 69 67 67 65 72 28 61 2c 62 29 7d 7d 63
                                                                                                                                                                                                                                                                                                      Data Ascii: alsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){var c=!0,d=!1,e=void 0;try{for(var f=b[typeof Symbol==="function"?Symbol.iterator:"@@iterator"](),b;!(c=(b=f.next()).done);c=!0){b=b.value;l.trigger(a,b)}}c
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:34 UTC16384INData Raw: 2c 6c 28 7b 7d 2c 65 2c 62 28 64 5b 65 5d 29 29 29 7d 2c 7b 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 61 28 62 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 62 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 64 3d 42 28 65 2c 49 2e 6f 62 6a 65 63 74 28 29 29 3b 65 3d 63 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 62 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 29 7b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 66 3d 62 5b 65 5d 2c 67 3d 64 5b 65 5d 3b 66 3d 66 28 67 29 3b 72 65 74 75 72 6e 20 61 28 7b 7d 2c 63 2c 6c 28 7b 7d 2c 65 2c 66 29 29 7d 2c 7b 7d 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: ,l({},e,b(d[e])))},{})}}function y(a){return function(b){return b==null?null:a(b)}}function z(b){return function(e){var d=B(e,I.object());e=c(Object.keys(b),function(c,e){if(c==null)return null;var f=b[e],g=d[e];f=f(g);return a({},c,l({},e,f))},{});return


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      92192.168.2.44984554.155.18.1594434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC1069OUTGET /plogger/?rand=1727971531332&plid=7e8156d9-f59f-429e-a247-eed599660e8e&idsite=wordpress.com&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&urlref=&screen=1280x1024%7C1280x984%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&sref=&sts=1727971531330&slts=0&title=Explore+WordPress.com+Features+%7C+WordPress.com&date=Thu+Oct+03+2024+12%3A05%3A31+GMT-0400+(Eastern+Daylight+Time)&action=pageview&pvid=7e2de036-cd86-426a-bdf9-1acf3429a243&u=pid%3D32ce8f57-d464-4a85-959c-59ae2fbe09ab HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: p1.parsely.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC211INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:33 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Thursday, 03-Oct-2024 16:05:33 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      93192.168.2.449854157.240.0.64434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC1353OUTGET /signals/config/823166884443641?v=2.9.170&r=stable&domain=wordpress.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:34 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                      content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                      document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:34 UTC1726INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:34 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                                                                      Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:34 UTC1500INData Raw: 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63
                                                                                                                                                                                                                                                                                                      Data Ascii: urn!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="func
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:34 UTC1500INData Raw: 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 29 3a 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d
                                                                                                                                                                                                                                                                                                      Data Ascii: Object.setPrototypeOf?Object.setPrototypeOf(a,b):a.__proto__=b)}function l(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:34 UTC1500INData Raw: 61 2e 70 69 78 65 6c 3b 61 3d 61 2e 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3b 76 61 72 20 6b 3d 61 26 26 69 3d 3d 6e 75 6c 6c 3b 69 3d 63 28 7b 62 75 74 74 6f 6e 3a 65 2c 63 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3a 6b 3f 68 3a 69 2c 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3a 61 7d 29 3b 61 3d 64 28 29 3b 76 61 72 20 6c 3d 69 2e 66 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 3b 69 3d 69 2e 75 73 65 72 44 61 74 61 3b 66 3d 7b 62 75 74 74 6f 6e 46 65 61 74 75 72 65 73 3a 66 2c 62 75 74 74 6f 6e 54 65 78 74 3a 67 2c 66 6f 72 6d 46 65 61 74 75 72 65 73 3a 6b 3f 5b 5d 3a 6c 2c 70 61 67 65 46 65 61 74 75 72 65 73 3a 61 2c 70 61 72 61 6d 65 74 65 72 73 3a 62 2e 74 72 69 67 67 65 72 28 7b 70 69 78 65 6c 3a
                                                                                                                                                                                                                                                                                                      Data Ascii: a.pixel;a=a.shouldExtractUserData;var k=a&&i==null;i=c({button:e,containerElement:k?h:i,shouldExtractUserData:a});a=d();var l=i.formFieldFeatures;i=i.userData;f={buttonFeatures:f,buttonText:g,formFeatures:k?[]:l,pageFeatures:a,parameters:b.trigger({pixel:
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:34 UTC684INData Raw: 61 28 29 2c 6b 3d 5b 5d 2c 6c 3d 7b 7d 3b 69 66 28 68 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 7b 66 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 3a 6b 2c 75 73 65 72 44 61 74 61 3a 6c 7d 3b 68 3d 68 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 6d 3c 68 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 7b 76 61 72 20 6e 3d 68 5b 6d 5d 3b 69 66 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 7c 7c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 54 65 78 74 41 72 65 61 45 6c 65 6d 65 6e 74 7c 7c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 7c 7c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 42 75 74 74 6f 6e 45 6c 65 6d 65
                                                                                                                                                                                                                                                                                                      Data Ascii: a(),k=[],l={};if(h==null)return{formFieldFeatures:k,userData:l};h=h.querySelectorAll(e);for(var m=0;m<h.length;m++){var n=h[m];if(n instanceof HTMLInputElement||n instanceof HTMLTextAreaElement||n instanceof HTMLSelectElement||n instanceof HTMLButtonEleme
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:34 UTC1500INData Raw: 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 68 61 72 65 64 22 29 2c 62 3d 61 2e 75 6e 69 63 6f 64 65 53 61 66 65 54 72 75 6e 63 61 74 65 2c 63 3d 35 30 30 3b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 76 61 72 20 61 3d 68 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 74 69 74 6c 65 22 29 3b 61 3d 62 28 61 26 26 61 2e 74 65 78 74 2c 63 29 3b 72 65 74 75 72 6e 7b 74 69 74 6c 65 3a 61 7d 7d 6b 2e 65 78 70 6f 72 74 73 3d 64 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 46 65 61 74 75 72 65 43 6f 75 6e 74 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72
                                                                                                                                                                                                                                                                                                      Data Ascii: es("SignalsFBEventsShared"),b=a.unicodeSafeTruncate,c=500;function d(){var a=h.querySelector("title");a=b(a&&a.text,c);return{title:a}}k.exports=d})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsFeatureCounter",function(){retur
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:34 UTC1500INData Raw: 26 61 2e 65 6e 64 21 3d 6e 75 6c 6c 26 26 61 2e 65 6e 64 21 3d 3d 61 2e 6c 61 73 74 44 6f 74 49 6e 64 65 78 7d 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 76 61 72 20 62 3d 6e 75 6c 6c 2c 64 3d 61 3b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 62 3d 67 28 65 2c 64 5b 65 5d 2c 62 29 2c 62 21 3d 6e 75 6c 6c 26 26 28 68 28 62 2c 64 2e 6c 65 6e 67 74 68 29 3f 61 2e 70 75 73 68 28 62 29 3a 65 3d 3d 3d 64 2e 6c 65 6e 67 74 68 2d 31 26 26 28 62 2e 65 6e 64 3d 65 2c 68 28 62 2c 64 2e 6c 65 6e 67 74 68 29 26 26 61 2e 70 75 73 68 28 62 29 29 2c 62 2e 65 6e 64 21 3d 6e 75 6c 6c 26 26 28 62 3d 6e 75 6c 6c 29 29 3b 63 28 61 2e 72 65 76 65 72 73 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 73
                                                                                                                                                                                                                                                                                                      Data Ascii: &a.end!=null&&a.end!==a.lastDotIndex}function i(a){var b=null,d=a;a=[];for(var e=0;e<d.length;e++)b=g(e,d[e],b),b!=null&&(h(b,d.length)?a.push(b):e===d.length-1&&(b.end=e,h(b,d.length)&&a.push(b)),b.end!=null&&(b=null));c(a.reverse(),function(a){var b=a.s
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:34 UTC1500INData Raw: 6f 6e 28 67 2c 68 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 6f 6e 66 69 67 53 74 6f 72 65 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 2c 63 3d 62 2e 66 69 72 65 64 3b 62 2e 70 69 69 41 75 74 6f 6d 61 74 63 68 65 64 3b 76 61 72 20 64 3d 62 2e 70 69 69 43 6f 6e 66 6c 69 63 74 69 6e 67 2c 6d 3d 62 2e 65 78 74 72 61 63 74 50 69 69 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75
                                                                                                                                                                                                                                                                                                      Data Ascii: on(g,h,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsConfigStore"),b=f.getFbeventsModules("SignalsFBEventsEvents"),c=b.fired;b.piiAutomatched;var d=b.piiConflicting,m=b.extractPii;b=f.getFbeventsModu
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:34 UTC1500INData Raw: 76 28 7b 62 75 74 74 6f 6e 3a 66 2c 62 75 74 74 6f 6e 46 65 61 74 75 72 65 73 3a 6b 2c 62 75 74 74 6f 6e 54 65 78 74 3a 6c 2c 66 6f 72 6d 3a 6a 2c 70 69 78 65 6c 3a 63 2c 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3a 68 7d 29 3b 6b 3d 69 28 66 2c 32 29 3b 6c 3d 6b 5b 30 5d 3b 6a 3d 6b 5b 31 5d 3b 67 26 26 28 6c 3d 7b 7d 29 3b 6a 3d 3d 6e 75 6c 6c 26 26 64 2e 74 72 69 67 67 65 72 28 63 29 3b 68 26 26 6a 21 3d 6e 75 6c 6c 26 26 43 28 62 2c 63 2c 6a 29 3b 69 66 28 67 26 26 28 63 2e 75 73 65 72 44 61 74 61 46 6f 72 6d 46 69 65 6c 64 73 3d 3d 6e 75 6c 6c 7c 7c 7a 28 63 2e 75 73 65 72 44 61 74 61 46 6f 72 6d 46 69 65 6c 64 73 29 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 29 72 65 74 75 72 6e 3b 62 2e 74 72 61 63 6b 53 69 6e 67 6c 65 53 79 73 74 65
                                                                                                                                                                                                                                                                                                      Data Ascii: v({button:f,buttonFeatures:k,buttonText:l,form:j,pixel:c,shouldExtractUserData:h});k=i(f,2);l=k[0];j=k[1];g&&(l={});j==null&&d.trigger(c);h&&j!=null&&C(b,c,j);if(g&&(c.userDataFormFields==null||z(c.userDataFormFields).length===0))return;b.trackSingleSyste


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      94192.168.2.449856150.171.27.104434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC986OUTGET /action/0?ti=4074038&Ver=2&mid=a31106b7-7ac7-4818-b4c5-d4b907839223&sid=50d1a84081a111efb35e036f8e480a35&vid=50d184a081a111ef82d85f02ef51156f&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Explore%20WordPress.com%20Features%20%7C%20WordPress.com&p=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&r=&lt=4520&evt=pageLoad&sv=1&cdb=AQAQ&rn=328387 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: bat.bing.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC1028INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                      Set-Cookie: MSPTC=oCehz6mfkyAX6M0pBiQLEU4ckvJ-tZPJ11VgfBLwbwY; domain=.bing.com; expires=Tue, 28-Oct-2025 16:05:33 GMT; path=/; Partitioned; secure; SameSite=None
                                                                                                                                                                                                                                                                                                      Set-Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; domain=.bing.com; expires=Tue, 28-Oct-2025 16:05:33 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                                                                                                                                                                                                                                                      Set-Cookie: MR=0; domain=bat.bing.com; expires=Thu, 10-Oct-2024 16:05:33 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 0DECE2066C8E485391B62C601D065601 Ref B: EWR30EDGE1015 Ref C: 2024-10-03T16:05:33Z
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:32 GMT
                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      95192.168.2.449855150.171.28.104434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC402OUTGET /p/action/4074038.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: bat.bing.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                                                                                      Content-Length: 371
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 949C9751C9A9499D8326FE7E94B0E90E Ref B: EWR30EDGE0107 Ref C: 2024-10-03T16:05:33Z
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:32 GMT
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC371INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 63 2c 6b 2c 61 2c 62 2c 74 2c 65 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 20 20 20 20 69 66 20 28 63 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6f 20 3d 20 63 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 65 74 6f 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 6f 20 26 26 20 77 5b 75 6f 5d 20 26 26 20 74 79 70 65 6f 66 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 28 7b 27 63 6f 27 3a 20 63 2c 20 27 6b 63 27 3a 20 6b 2c 20 27 61 74 27 3a
                                                                                                                                                                                                                                                                                                      Data Ascii: (function(w,d,c,k,a,b,t,e) { var cs = d.currentScript; if (cs) { var uo = cs.getAttribute('data-ueto'); if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') { w[uo].setUserSignals({'co': c, 'kc': k, 'at':


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      96192.168.2.449857151.101.193.1404434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC340OUTPOST /reports HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: w3-reporting-nel.reddit.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      Content-Length: 718
                                                                                                                                                                                                                                                                                                      Content-Type: application/reports+json
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC718OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 34 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 33 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 35 31 2e 31 30 31 2e 31 2e 31 34 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 6f 6b 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: [{"age":0,"body":{"elapsed_time":640,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://wordpress.com/","sampling_fraction":0.3,"server_ip":"151.101.1.140","status_code":200,"type":"ok"},"type":"network-error","url":"https://al
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:33 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:33 GMT
                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                      server: snooserv
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.reddit.com
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Content-Type,Origin,X-origination-host,X-origination-path
                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                      Vary: Origin


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      97192.168.2.44985852.17.99.2254434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:34 UTC836OUTGET /plogger/?rand=1727971531332&plid=7e8156d9-f59f-429e-a247-eed599660e8e&idsite=wordpress.com&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&urlref=&screen=1280x1024%7C1280x984%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&sref=&sts=1727971531330&slts=0&title=Explore+WordPress.com+Features+%7C+WordPress.com&date=Thu+Oct+03+2024+12%3A05%3A31+GMT-0400+(Eastern+Daylight+Time)&action=pageview&pvid=7e2de036-cd86-426a-bdf9-1acf3429a243&u=pid%3D32ce8f57-d464-4a85-959c-59ae2fbe09ab HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: p1.parsely.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:34 UTC211INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:34 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Thursday, 03-Oct-2024 16:05:34 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:34 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      98192.168.2.449860142.250.185.1004434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:34 UTC880OUTPOST /pagead/landing?gcs=G111&gcd=13t3t3t3t5l1&tag_exp=101671035~101747727&rnd=655723624.1727971533&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&dma=0&npa=0&gtm=45be4a10v892112308za200zb882213558&auid=974802531.1727971533&frm=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Origin: https://wordpress.com
                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC875INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:35 GMT
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                      Location: https://googleads.g.doubleclick.net/pagead/landing?gcs=G111&gcd=13t3t3t3t5l1&tag_exp=101671035~101747727&rnd=655723624.1727971533&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&dma=0&npa=0&gtm=45be4a10v892112308za200zb882213558&auid=974802531.1727971533&frm=0
                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      99192.168.2.449861142.250.186.1304434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC1230OUTGET /pagead/viewthroughconversion/946162814/?random=1727971532972&cv=11&fst=1727971532972&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&hn=www.googleadservices.com&frm=0&tiba=Explore%20WordPress.com%20Features%20%7C%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:35 GMT
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                      Set-Cookie: test_cookie=CheckForPermission; expires=Thu, 03-Oct-2024 16:20:35 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC548INData Raw: 31 32 38 65 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: 128e(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC1390INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69 64 20 30 3f 64 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 64 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d
                                                                                                                                                                                                                                                                                                      Data Ascii: ;function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC1390INData Raw: 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 54 28 29 3f 30 3a 52 28 22 45 64
                                                                                                                                                                                                                                                                                                      Data Ascii: .brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function T(){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R("CriOS"))&&!(T()?0:R("Ed
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC1390INData Raw: 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61 29 7b 7d 7d 69 66 28 6e 26 26 6e 2e 6e 6f 46 61 6c 6c 62 61 63 6b 29 4a 3d 21 31 3b 65 6c 73 65 7b 74 72 79 7b 76 61 72 20 63 61 3d 44 2e 73 65 6e 64 42 65 61 63 6f 6e 26 26 44 2e 73 65 6e 64 42 65 61 63 6f 6e 28 71 29 7d 63 61 74 63 68 28 62 61 29 7b 41 2e 54 41 47 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 45 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72 63 3d 64 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 58 3d 5b 22 73 73 5f 22 5d 2c 59 3d 73 7c 7c 7a 3b 58 5b
                                                                                                                                                                                                                                                                                                      Data Ascii: fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba){}}if(n&&n.noFallback)J=!1;else{try{var ca=D.sendBeacon&&D.sendBeacon(q)}catch(ba){A.TAGGING=A.TAGGING||[],A.TAGGING[15]=!0}ca||E(q);J=!0}}J&&e()}}(f)));r.onload=e;r.src=d[f.g]}e()}var X=["ss_"],Y=s||z;X[
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC40INData Raw: 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 6rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      100192.168.2.449862172.217.18.984434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC1354OUTGET /td/rul/946162814?random=1727971532972&cv=11&fst=1727971532972&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&hn=www.googleadservices.com&frm=0&tiba=Explore%20WordPress.com%20Features%20%7C%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:35 GMT
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                      Set-Cookie: test_cookie=CheckForPermission; expires=Thu, 03-Oct-2024 16:20:35 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC605INData Raw: 61 38 62 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 6f 72 69 67 69 6e 2d 74 72 69 61 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 41 76 68 35 4e 79 30 58 45 46 43 79 51 37 2b 6f 4e 69 65 58 73 6b 55 72 71 59 38 65 64 55 7a 4c 35 2f 58 72 77 4b 6c 47 6a 41 52 51 48 57 34 54 46 52 4b 2b 6a 56 64 35 48 6e 44 49 70 59 32 30 6e 35 4f 4c 48 66 67 55 34 6b 75 37 78 34 38 4e 33 75 68 47 2f 41 30 41 41 41 42 78 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 52 76 64 57 4a 73 5a 57 4e 73 61 57 4e 72 4c 6d 35 6c 64 44 6f 30 4e 44 4d 69 4c 43 4a 6d 5a 57 46 30 64 58 4a 6c 49 6a 6f 69 55 48 4a 70 64 6d 46 6a 65 56 4e 68 62 6d 52 69 62 33 68 42 5a 48 4e 42 55 45 6c 7a 49 69 77 69 5a 58 68 77 61
                                                                                                                                                                                                                                                                                                      Data Ascii: a8b<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwa
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC1390INData Raw: 65 3f 69 67 5f 6e 61 6d 65 3d 34 73 39 37 34 38 30 32 35 33 31 2e 31 37 32 37 39 37 31 35 33 33 5c 75 30 30 32 36 69 67 5f 6b 65 79 3d 31 73 4e 48 4d 35 4e 7a 51 34 4d 44 49 31 4d 7a 45 75 4d 54 63 79 4e 7a 6b 33 4d 54 55 7a 4d 77 21 32 73 5a 79 5a 4e 7a 77 21 33 73 41 41 70 74 44 56 37 4d 6f 42 67 75 22 2c 22 74 72 75 73 74 65 64 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 62 74 73 22 2c 22 74 72 75 73 74 65 64 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 4b 65 79 73 22 3a 5b 22 31 73 53 38 49 42 37 51 21 32 73 5a 79 5a 4e 7a 77 21 33 73 41 41 70 74 44 56 37 4d 6f 42 67 75 22 5d 2c 22 75 73 65 72 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 22 3a 5b 5b 22
                                                                                                                                                                                                                                                                                                      Data Ascii: e?ig_name=4s974802531.1727971533\u0026ig_key=1sNHM5NzQ4MDI1MzEuMTcyNzk3MTUzMw!2sZyZNzw!3sAAptDV7MoBgu","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sS8IB7Q!2sZyZNzw!3sAAptDV7MoBgu"],"userBiddingSignals":[["
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC711INData Raw: 73 65 72 76 69 63 65 2e 6d 73 6d 74 2e 67 63 70 2e 70 72 69 76 61 63 79 73 61 6e 64 62 6f 78 73 65 72 76 69 63 65 73 2e 63 6f 6d 22 7d 7d 7d 2c 7b 22 61 63 74 69 6f 6e 22 3a 30 2c 22 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 49 6e 53 65 63 6f 6e 64 73 22 3a 35 31 38 34 30 30 30 2c 22 69 6e 74 65 72 65 73 74 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 6f 77 6e 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 22 2c 22 6e 61 6d 65 22 3a 22 31 6a 36 35 33 37 32 33 31 34 39 39 21 35 62 31 22 2c 22 61 64 64 69 74 69 6f 6e 61 6c 42 69 64 4b 65 79 22 3a 22 4b 45 76 4f 41 61 56 75 68 63 61 4a 6c 50 6a 78 46 7a 41 78 47 46 64 4a 69 69 62 35 70 42 4b 4d 58 56 4c 71 65 7a 58 72 61 4e 77 3d 22 7d 7d 5d 7d 3b 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: service.msmt.gcp.privacysandboxservices.com"}}},{"action":0,"expirationTimeInSeconds":5184000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j6537231499!5b1","additionalBidKey":"KEvOAaVuhcaJlPjxFzAxGFdJiib5pBKMXVLqezXraNw="}}]};<
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      101192.168.2.449863157.240.252.134434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC1180OUTGET /signals/config/823166884443641?v=2.9.170&r=stable&domain=wordpress.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC1439INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                      content-security-policy-report-only: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;report-uri https://www.facebook.com/csp/reporting/?minimize=0;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC1959INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 3b 73 74 79 6c 65 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 3b 63 6f 6e 6e 65 63 74 2d 73 72 63 20 2a
                                                                                                                                                                                                                                                                                                      Data Ascii: content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC400INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 70 72 65 6c 6f 61 64 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 0d 0a 58 2d 46 42 2d 44 65 62 75 67 3a 20 42 6c 50 6a 4e 49 58 45 53 50 38 45 7a 58 35 34 67 4e 32 55 56 34 4a 47 2f 51 45 36 34 77 2f 4b 55 38 79 69 48 6e 49 4c 6e 2b 61 38 73 4e 49 33 4e 45 32 6e 4b 45 56 31 34 4e 66 39 41 6b 4f 4c 51 58 30 42 74 4e 59 2f 54 34 79 48 30 7a 46 32 63 31 48 53 55 51 3d 3d 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 30 33 20 4f 63 74 20 32 30 32 34 20 31 36 3a 30 35 3a 33 35 20 47 4d 54 0d 0a 58 2d 46 42 2d 43 6f 6e 6e 65 63 74 69 6f 6e 2d 51 75 61 6c 69 74 79 3a 20 47 4f 4f 44 3b 20 71 3d 30 2e 37 2c 20 72 74 74 3d 38
                                                                                                                                                                                                                                                                                                      Data Ascii: Strict-Transport-Security: max-age=31536000; preload; includeSubDomainsX-FB-Debug: BlPjNIXESP8EzX54gN2UV4JG/QE64w/KU8yiHnILn+a8sNI3NE2nKEV14Nf9AkOLQX0BtNY/T4yH0zF2c1HSUQ==Date: Thu, 03 Oct 2024 16:05:35 GMTX-FB-Connection-Quality: GOOD; q=0.7, rtt=8
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC1100INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                                                                      Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC1500INData Raw: 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 2e 70 6f 73 74 4d 65 73 73 61 67 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 69 66 28 21 66 29 7b 62 28 7b 61 63 74 69 6f 6e 3a 22 46 42 5f 4c 4f 47 22 2c 6c 6f 67 54 79 70 65 3a 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 22 2c 6c 6f 67 4d 65 73 73 61 67 65 3a 22 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63
                                                                                                                                                                                                                                                                                                      Data Ascii: }};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correc
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC1500INData Raw: 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 62 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 61 2c 62 29 7b 69 66 28 74 79 70 65 6f 66 20 62 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 62 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: !a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function")?b:a}function k(a,b){if(typeof b!=="function"&&b!==null)throw new TypeError("Super expression must either be nul
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC1500INData Raw: 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 45 76 65 6e 74 50 61 79 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 2c 62 3d 61 2e 67 65 74 49 57 4c 50 61 72 61 6d 65 74 65 72 73 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 46 72 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: ered("signalsFBEventsExtractEventPayload",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsEvents"),b=a.getIWLParameters,c=f.getFbeventsModules("signalsFBEventsExtractFro
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC1500INData Raw: 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 6a 2c 6b 29 7b 76 61 72 20 6c 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6c 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 46 65 61 74 75 72 65 43 6f 75 6e 74 65 72 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 6f 6c 6c 61 70 73 65 55 73 65 72 44 61 74 61 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63
                                                                                                                                                                                                                                                                                                      Data Ascii: ,function(){return function(g,h,j,k){var l={exports:{}};l.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsFeatureCounter"),b=f.getFbeventsModules("signalsFBEventsCollapseUserData"),c=f.getFbeventsModules("signalsFBEventsExtrac
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:35 UTC1500INData Raw: 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 5f 66 65 61 74 75 72 65 73 5b 61 5d 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 5f 66 65 61 74 75 72 65 73 5b 61 5d 3d 30 29 3b 74 68 69 73 2e 5f 66 65 61 74 75 72 65 73 5b 61 5d 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 66 65 61 74 75 72 65 73 5b 61 5d 7d 7d 5d 29 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 61 6b 65 53 61 66 65 53 74 72 69 6e 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: alue:function(a){this._features[a]==null&&(this._features[a]=0);this._features[a]++;return this._features[a]}}]);return a}();k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsMakeSafeString",function(){return function
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:36 UTC1500INData Raw: 61 2e 72 65 70 6c 61 63 65 28 6a 2c 22 30 22 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 72 65 74 75 72 6e 7b 73 61 66 65 3a 6c 28 69 28 61 29 29 7d 7d 6b 2e 65 78 70 6f 72 74 73 3d 6d 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 68 72 6f 74 74 6c 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61
                                                                                                                                                                                                                                                                                                      Data Ascii: a.replace(j,"0");return a}function m(a){return{safe:l(i(a))}}k.exports=m})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsThrottler",function(){return function(f,g,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:36 UTC1500INData Raw: 65 74 54 72 75 6e 63 61 74 65 64 42 75 74 74 6f 6e 54 65 78 74 2c 73 3d 62 2e 73 69 67 6e 61 6c 73 47 65 74 57 72 61 70 70 69 6e 67 42 75 74 74 6f 6e 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 6c 75 67 69 6e 22 29 3b 76 61 72 20 74 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 68 72 6f 74 74 6c 65 72 22 29 2c 75 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 76 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 45 76 65 6e 74 50 61 79
                                                                                                                                                                                                                                                                                                      Data Ascii: etTruncatedButtonText,s=b.signalsGetWrappingButton;b=f.getFbeventsModules("SignalsFBEventsPlugin");var t=f.getFbeventsModules("SignalsFBEventsThrottler"),u=f.getFbeventsModules("SignalsFBEventsUtils"),v=f.getFbeventsModules("signalsFBEventsExtractEventPay


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      102192.168.2.449868157.240.252.354434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:36 UTC836OUTGET /tr/?id=823166884443641&ev=PageView&dl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&rl=&if=false&ts=1727971534219&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727971534216.703686302915505535&ler=empty&cdl=API_unavailable&it=1727971531640&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: www.facebook.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:36 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                      Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:36 GMT
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Content-Length: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      103192.168.2.449866142.250.185.1004434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:36 UTC1358OUTGET /pagead/1p-user-list/946162814/?random=1727971532972&cv=11&fst=1727971200000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&hn=www.googleadservices.com&frm=0&tiba=Explore%20WordPress.com%20Features%20%7C%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfhwJYETSwHWfYLfIt10FLGfDDfqJYOA&random=2959020853&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:36 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:36 GMT
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:36 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      104192.168.2.449864142.250.184.2264434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:36 UTC1097OUTGET /pagead/viewthroughconversion/946162814/?random=1727971532972&cv=11&fst=1727971532972&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&hn=www.googleadservices.com&frm=0&tiba=Explore%20WordPress.com%20Features%20%7C%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:36 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:36 GMT
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                      Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                      Set-Cookie: IDE=AHWqTUlDatGBN7dQzIjlQ-MGWOgxH__3d_DroDUZKYm18zj1MqzaUtlM-9Thk7y8; expires=Sat, 03-Oct-2026 16:05:36 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:36 UTC379INData Raw: 31 32 61 30 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: 12a0(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:36 UTC1390INData Raw: 2b 62 29 7b 76 61 72 20 64 3d 61 5b 62 5d 3b 69 66 28 64 26 26 64 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 64 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 70 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69
                                                                                                                                                                                                                                                                                                      Data Ascii: +b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==voi
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:36 UTC1390INData Raw: 7b 48 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 48 3d 4c 7d 76 61 72 20 4e 3d 48 26 26 48 5b 36 31 30 34 30 31 33 30 31 5d 3b 47 3d 4e 21 3d 6e 75 6c 6c 3f 4e 3a 21 31 3b 76 61 72 20 4f 2c 50 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 3b 4f 3d 50 3f 50 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 72 65 74 75 72 6e 20 47 3f 4f 3f 4f 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41
                                                                                                                                                                                                                                                                                                      Data Ascii: {H=null;break a}H=L}var N=H&&H[610401301];G=N!=null?N:!1;var O,P=z.navigator;O=P?P.userAgentData||null:null;function Q(a){return G?O?O.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userA
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:36 UTC1390INData Raw: 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 46 29 3b 6e 26 26 28 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 26 26 20 28 49 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 3d 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 29 2c 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 26 26 28 49 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61 29 7b 7d 7d 69 66 28 6e 26 26 6e 2e 6e 6f 46 61 6c 6c 62 61 63 6b 29 4a 3d 21 31 3b 65 6c 73 65 7b 74 72 79
                                                                                                                                                                                                                                                                                                      Data Ascii: sign").call(Object,{},F);n&&(n.attributionReporting&& (I.attributionReporting=n.attributionReporting),n.browsingTopics&&(I.browsingTopics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba){}}if(n&&n.noFallback)J=!1;else{try
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:36 UTC227INData Raw: 33 64 30 5c 78 32 36 66 6c 65 64 67 65 5c 78 33 64 31 5c 78 32 36 64 61 74 61 5c 78 33 64 65 76 65 6e 74 25 33 44 67 74 61 67 2e 63 6f 6e 66 69 67 5c 78 32 36 72 66 6d 74 5c 78 33 64 33 5c 78 32 36 66 6d 74 5c 78 33 64 33 5c 78 32 36 69 73 5f 76 74 63 5c 78 33 64 31 5c 78 32 36 63 69 64 5c 78 33 64 43 41 51 53 4b 51 44 70 61 58 6e 66 38 66 4b 78 50 79 67 4b 2d 31 41 56 42 33 71 4a 39 4f 39 7a 51 37 6c 68 42 44 32 37 61 43 69 69 2d 79 39 7a 5a 76 52 36 78 6a 42 6a 6a 68 6c 6a 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 31 33 31 39 31 33 31 32 33 33 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 3d0\x26fledge\x3d1\x26data\x3devent%3Dgtag.config\x26rfmt\x3d3\x26fmt\x3d3\x26is_vtc\x3d1\x26cid\x3dCAQSKQDpaXnf8fKxPygK-1AVB3qJ9O9zQ7lhBD27aCii-y9zZvR6xjBjjhlj\x26random\x3d1319131233\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      105192.168.2.449867157.240.252.354434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:36 UTC928OUTGET /privacy_sandbox/pixel/register/trigger/?id=823166884443641&ev=PageView&dl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&rl=&if=false&ts=1727971534219&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727971534216.703686302915505535&ler=empty&cdl=API_unavailable&it=1727971531640&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: www.facebook.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                      Attribution-Reporting-Eligible: trigger, event-source
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:36 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7421581236551357072", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7421581236551357072"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:36 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                                      Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:36 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:36 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      106192.168.2.449865142.250.186.1304434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:36 UTC882OUTGET /pagead/landing?gcs=G111&gcd=13t3t3t3t5l1&tag_exp=101671035~101747727&rnd=655723624.1727971533&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&dma=0&npa=0&gtm=45be4a10v892112308za200zb882213558&auid=974802531.1727971533&frm=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:36 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:36 GMT
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                      Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                      Set-Cookie: IDE=AHWqTUlHt6i6u6Q8QkRRT8baR1njVexRmW7MFeRSDewZ-qwe_tlerd-YAsLSEesI; expires=Sat, 03-Oct-2026 16:05:36 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:36 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      107192.168.2.449869157.240.0.354434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:37 UTC603OUTGET /tr/?id=823166884443641&ev=PageView&dl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&rl=&if=false&ts=1727971534219&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727971534216.703686302915505535&ler=empty&cdl=API_unavailable&it=1727971531640&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: www.facebook.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:37 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                      Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:37 GMT
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Content-Length: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      108192.168.2.449870142.250.181.2284434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:37 UTC1125OUTGET /pagead/1p-user-list/946162814/?random=1727971532972&cv=11&fst=1727971200000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v892112308za200zb882213558&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&hn=www.googleadservices.com&frm=0&tiba=Explore%20WordPress.com%20Features%20%7C%20WordPress.com&npa=0&pscdl=noapi&auid=974802531.1727971533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfhwJYETSwHWfYLfIt10FLGfDDfqJYOA&random=2959020853&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:37 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:37 GMT
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:37 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      109192.168.2.449871192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:37 UTC1268OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/features/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:37 UTC536INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:37 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                                                                                                                                                                                                      Host-Header: WordPress.com
                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                      Vary: accept, content-type, cookie
                                                                                                                                                                                                                                                                                                      X-Redirect-By: WordPress
                                                                                                                                                                                                                                                                                                      Location: https://s1.wp.com/i/favicon.ico
                                                                                                                                                                                                                                                                                                      X-nc: HIT dfw 93
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw BYPASS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      110192.168.2.449872157.240.0.354434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:37 UTC640OUTGET /privacy_sandbox/pixel/register/trigger/?id=823166884443641&ev=PageView&dl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&rl=&if=false&ts=1727971534219&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727971534216.703686302915505535&ler=empty&cdl=API_unavailable&it=1727971531640&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: www.facebook.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:37 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7421581240703973224", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7421581240703973224"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:37 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                                      Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:37 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      111192.168.2.449873192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC1319OUTGET /themes HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:38 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                      Content-Length: 341472
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-control: no-store
                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw BYPASS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC999INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 21 2d 2d 0a 09 3c 33 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 0a 09 20 20 20 20 5f 5f 5f 20 5f 5f 20 5f 7c 20 7c 5f 20 20 20 5f 20 5f 20 5f 5f 20 20 5f 5f 5f 20 20 5f 5f 5f 0a 09 20 20 20 2f 20 5f 5f 2f 20 5f 60 20 7c 20 7c 20 7c 20 7c 20 7c 20 27 5f 20 5c 2f 20 5f 5f 7c 2f 20 5f 20 5c 0a 09 20 20 7c 20 28 5f 7c 20 28 5f 7c 20 7c 20 7c 20 7c 5f 7c 20 7c 20 7c 5f 29 20 5c 5f 5f 20 5c 20 28 5f 29 20 7c 0a 09 20 20 20 5c 5f 5f 5f 5c 5f 5f 2c 5f 7c 5f 7c 5c 5f 5f 2c 20 7c 20 2e 5f 5f 2f 7c 5f 5f 5f 2f 5c 5f 5f 5f 2f 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 5f 5f 5f 2f 7c 5f 7c 0a 0a 09 74 6f 20 6a 6f 69 6e 20 74 68 65 20 66 75 6e 2c 20 76 69 73 69 74 3a 20 68 74 74 70 73 3a 2f 2f 61 75 74 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html>...<3 _ ___ __ _| |_ _ _ __ ___ ___ / __/ _` | | | | | '_ \/ __|/ _ \ | (_| (_| | | |_| | |_) \__ \ (_) | \___\__,_|_|\__, | .__/|___/\___/ |___/|_|to join the fun, visit: https://auto
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC1369INData Raw: 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 73 31 2e 77 70 2e 63 6f 6d 2f 69 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 20 33 32 78 33 32 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 73 31 2e 77 70 2e 63 6f 6d 2f 69 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 20 33 32 78 33 32 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 2f 2f 73 31 2e 77 70 2e 63 6f 6d 2f 69 2f 66 61 76 69 63 6f 6e 73 2f 66 61 76 69 63 6f 6e 2d 36 34 78 36 34 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22
                                                                                                                                                                                                                                                                                                      Data Ascii: type="image/x-icon" href="//s1.wp.com/i/favicon.ico" sizes="16x16 32x32"/><link rel="icon" type="image/x-icon" href="//s1.wp.com/i/favicon.ico" sizes="16x16 32x32"/><link rel="icon" type="image/png" href="//s1.wp.com/i/favicons/favicon-64x64.png" sizes="
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC1369INData Raw: 78 36 30 22 20 68 72 65 66 3d 22 2f 2f 73 31 2e 77 70 2e 63 6f 6d 2f 69 2f 66 61 76 69 63 6f 6e 73 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2d 36 30 78 36 30 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 73 69 7a 65 73 3d 22 35 37 78 35 37 22 20 68 72 65 66 3d 22 2f 2f 73 31 2e 77 70 2e 63 6f 6d 2f 69 2f 66 61 76 69 63 6f 6e 73 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2d 35 37 78 35 37 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 6e 69 66 65 73 74 22 20 68 72
                                                                                                                                                                                                                                                                                                      Data Ascii: x60" href="//s1.wp.com/i/favicons/apple-touch-icon-60x60.png"/><link rel="apple-touch-icon" type="image/png" sizes="57x57" href="//s1.wp.com/i/favicons/apple-touch-icon-57x57.png"/><link rel="profile" href="http://gmpg.org/xfn/11"/><link rel="manifest" hr
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC1369INData Raw: 54 68 65 6d 65 73 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 2f 74 68 65 6d 65 73 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 57 6f 72 64 50 72 65 73 73 2e 63 6f 6d 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 4c 61 6e 67 3d 22 78 2d 64 65 66 61 75 6c 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 2f 74 68 65 6d 65 73 22 2f 3e 3c 6c 69
                                                                                                                                                                                                                                                                                                      Data Ascii: Themes"/><meta property="og:url" content="https://wordpress.com/themes"/><meta property="og:type" content="website"/><meta property="og:site_name" content="WordPress.com"/><link rel="alternate" hrefLang="x-default" href="https://wordpress.com/themes"/><li
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC1369INData Raw: 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 2f 6b 6f 2f 74 68 65 6d 65 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 4c 61 6e 67 3d 22 61 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 2f 61 72 2f 74 68 65 6d 65 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 4c 61 6e 67 3d 22 73 76 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 2f 73 76 2f 74 68 65 6d 65 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 2f 74 68 65 6d 65 73 22 2f 3e 3c 6c 69 6e 6b 20
                                                                                                                                                                                                                                                                                                      Data Ascii: ef="https://wordpress.com/ko/themes"/><link rel="alternate" hrefLang="ar" href="https://wordpress.com/ar/themes"/><link rel="alternate" hrefLang="sv" href="https://wordpress.com/sv/themes"/><link rel="canonical" href="https://wordpress.com/themes"/><link
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC1369INData Raw: 67 3d 22 7a 68 2d 74 77 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 2f 7a 68 2d 74 77 2f 74 68 65 6d 65 73 2f 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 4c 61 6e 67 3d 22 6b 6f 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 2f 6b 6f 2f 74 68 65 6d 65 73 2f 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 4c 61 6e 67 3d 22 61 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 2f 61 72 2f 74 68 65 6d 65 73 2f 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 4c 61 6e 67 3d 22 73 76 22 20 68 72 65 66 3d 22 68 74 74 70 73
                                                                                                                                                                                                                                                                                                      Data Ascii: g="zh-tw" href="https://wordpress.com/zh-tw/themes/"/><link rel="alternate" hrefLang="ko" href="https://wordpress.com/ko/themes/"/><link rel="alternate" hrefLang="ar" href="https://wordpress.com/ar/themes/"/><link rel="alternate" hrefLang="sv" href="https
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC1369INData Raw: 65 72 67 72 65 65 6e 2f 37 37 37 30 36 2e 30 33 62 34 30 63 63 33 38 38 64 66 39 34 33 36 66 38 65 39 2e 6d 69 6e 2e 63 73 73 22 20 64 61 74 61 2d 77 65 62 70 61 63 6b 3d 22 74 72 75 65 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 63 61 6c 79 70 73 6f 2f 65 76 65 72 67 72 65 65 6e 2f 38 34 37 38 35 2e 31 35 37 66 33 66 64 64 65 62 37 30 36 39 66 39 62 30 61 38 2e 6d 69 6e 2e 63 73 73 22 20 64 61 74 61 2d 77 65 62 70 61 63 6b 3d 22 74 72 75 65 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 63 61 6c 79 70 73 6f 2f 65 76 65 72 67 72 65 65 6e 2f 39 39 38 34 34
                                                                                                                                                                                                                                                                                                      Data Ascii: ergreen/77706.03b40cc388df9436f8e9.min.css" data-webpack="true"/><link rel="stylesheet" type="text/css" href="/calypso/evergreen/84785.157f3fddeb7069f9b0a8.min.css" data-webpack="true"/><link rel="stylesheet" type="text/css" href="/calypso/evergreen/99844
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC1369INData Raw: 31 43 36 34 2e 30 30 32 33 20 32 38 2e 32 36 31 38 20 36 33 2e 37 31 36 37 20 32 34 2e 36 39 36 32 20 36 31 2e 32 38 38 34 20 32 34 2e 38 33 38 39 43 36 31 2e 32 38 38 34 20 32 34 2e 38 33 38 39 20 35 33 2e 39 38 33 32 20 32 35 2e 34 30 39 34 20 34 39 2e 32 35 39 33 20 32 35 2e 34 30 39 34 43 34 34 2e 38 32 31 20 32 35 2e 34 30 39 34 20 33 37 2e 33 37 33 20 32 34 2e 38 33 38 39 20 33 37 2e 33 37 33 20 32 34 2e 38 33 38 39 43 33 34 2e 39 33 34 35 20 32 34 2e 36 39 36 32 20 33 34 2e 36 35 39 20 32 38 2e 34 30 34 35 20 33 37 2e 30 38 37 33 20 32 38 2e 35 34 37 31 43 33 37 2e 30 38 37 33 20 32 38 2e 35 34 37 31 20 33 39 2e 33 39 33 31 20 32 38 2e 38 33 32 33 20 34 31 2e 38 32 31 34 20 32 38 2e 39 37 35 4c 34 38 2e 38 35 31 32 20 34 38 2e 31 36 38 31 4c 33 38
                                                                                                                                                                                                                                                                                                      Data Ascii: 1C64.0023 28.2618 63.7167 24.6962 61.2884 24.8389C61.2884 24.8389 53.9832 25.4094 49.2593 25.4094C44.821 25.4094 37.373 24.8389 37.373 24.8389C34.9345 24.6962 34.659 28.4045 37.0873 28.5471C37.0873 28.5471 39.3931 28.8323 41.8214 28.975L48.8512 48.1681L38
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC1369INData Raw: 75 64 69 6f 2d 62 6c 75 65 2d 35 30 29 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 64 3d 22 4d 31 39 37 2e 37 33 34 20 31 37 2e 38 33 33 4c 31 38 36 2e 31 36 38 20 36 34 2e 38 34 35 32 48 31 38 35 2e 36 30 38 4c 31 37 33 2e 32 33 36 20 31 37 2e 38 33 33 48 31 36 31 2e 38 35 37 4c 31 34 39 2e 35 30 39 20 36 34 2e 38 31 30 34 48 31 34 38 2e 39 31 34 4c 31 33 37 2e 33 34 38 20 31 37 2e 38 33 33 48 31 32 34 2e 38 34 38 4c 31 34 32 2e 39 36 31 20 38 31 2e 37 35 39 39 48 31 35 34 2e 34 33 34 4c 31 36 37 2e 33 30 37 20 33 36 2e 38 39 38 33 48 31 36 37 2e 38 30 39 4c 31 38 30 2e 36 35 39 20 38 31 2e 37 35 39 39 48 31 39 32 2e 31 33 32 4c 32 31 30 2e 32 33 34 20 31 37 2e 38 33 33 48 31 39 37 2e 37 33 34 5a 22 20 66 69 6c 6c 3d 22 76 61 72 28 2d 2d 73 74 75 64 69
                                                                                                                                                                                                                                                                                                      Data Ascii: udio-blue-50)"></path><path d="M197.734 17.833L186.168 64.8452H185.608L173.236 17.833H161.857L149.509 64.8104H148.914L137.348 17.833H124.848L142.961 81.7599H154.434L167.307 36.8983H167.809L180.659 81.7599H192.132L210.234 17.833H197.734Z" fill="var(--studi
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC1369INData Raw: 39 30 32 20 35 35 2e 30 31 33 33 20 32 34 32 2e 39 30 32 20 35 37 2e 39 34 32 39 43 32 34 32 2e 39 30 32 20 36 30 2e 38 37 32 34 20 32 34 32 2e 34 38 32 20 36 33 2e 34 39 39 37 20 32 34 31 2e 36 33 20 36 35 2e 38 37 31 33 5a 22 20 66 69 6c 6c 3d 22 76 61 72 28 2d 2d 73 74 75 64 69 6f 2d 62 6c 75 65 2d 35 30 29 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 64 3d 22 4d 32 38 33 2e 32 39 38 20 33 33 2e 31 33 38 32 43 32 38 30 2e 35 34 34 20 33 33 2e 31 33 38 32 20 32 37 38 2e 30 39 33 20 33 33 2e 38 39 33 38 20 32 37 35 2e 39 34 35 20 33 35 2e 34 30 35 31 43 32 37 33 2e 38 31 20 33 36 2e 39 31 36 34 20 32 37 32 2e 32 39 32 20 33 39 2e 30 35 35 34 20 32 37 31 2e 34 31 37 20 34 31 2e 38 32 32 32 48 32 37 30 2e 39 31 35 56 33 33 2e 38 33 35 37 48 32 35 39 2e 39
                                                                                                                                                                                                                                                                                                      Data Ascii: 902 55.0133 242.902 57.9429C242.902 60.8724 242.482 63.4997 241.63 65.8713Z" fill="var(--studio-blue-50)"></path><path d="M283.298 33.1382C280.544 33.1382 278.093 33.8938 275.945 35.4051C273.81 36.9164 272.292 39.0554 271.417 41.8222H270.915V33.8357H259.9


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      112192.168.2.449877192.0.76.34434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC1626OUTGET /boom.gif?bilmur=1&cumulative_layout_shift=0.006&largest_contentful_paint=3555&batcache_hit=0&provider=wordpress.com&service=simple&custom_properties=%7B%22subservice%22%3A%22landpack%22%2C%22logged_in%22%3A%220%22%2C%22wptheme%22%3A%22h4%22%2C%22wptheme_is_block%22%3A%220%22%7D&effective_connection_type=4g&rtt=100&downlink=8200&host_name=wordpress.com&url_path=%2Ffeatures%2F&nt_fetchStart=3&nt_domainLookupStart=28&nt_domainLookupEnd=28&nt_connectStart=28&nt_connectEnd=1305&nt_secureConnectionStart=28&nt_requestStart=1305&nt_responseStart=2311&nt_responseEnd=2573&nt_domLoading=2330&nt_domInteractive=3840&nt_domContentLoadedEventStart=4513&nt_domContentLoadedEventEnd=4520&nt_domComplete=13281&nt_loadEventStart=13282&nt_loadEventEnd=13283&nt_redirectCount=0&nt_nextHopProtocol=http%2F1.1&nt_api_level=2&start_render=3555&first_contentful_paint=3555&resource_size=233460&resource_transferred=234660&resource_cache_percent=0&js_size=59407&js_transferred=60307&js_cache_percent=0&blocking_size=174053&blocking_trans [TRUNCATED]
                                                                                                                                                                                                                                                                                                      Host: pixel.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC185INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:38 GMT
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      113192.168.2.449874192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC1254OUTGET /calypso/evergreen/88423.be7629b108cbbcf9c6b1.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:38 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 248163
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 27 Sep 2024 09:32:14 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw HIT
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC904INData Raw: 3a 72 6f 6f 74 7b 2d 2d 6d 61 73 74 65 72 62 61 72 2d 68 65 69 67 68 74 3a 34 36 70 78 3b 2d 2d 6d 61 73 74 65 72 62 61 72 2d 63 68 65 63 6b 6f 75 74 2d 68 65 69 67 68 74 3a 37 32 70 78 3b 2d 2d 73 69 64 65 62 61 72 2d 77 69 64 74 68 2d 6d 61 78 3a 32 37 32 70 78 3b 2d 2d 73 69 64 65 62 61 72 2d 77 69 64 74 68 2d 6d 69 6e 3a 32 32 38 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 32 70 78 29 7b 3a 72 6f 6f 74 7b 2d 2d 6d 61 73 74 65 72 62 61 72 2d 68 65 69 67 68 74 3a 33 32 70 78 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 65 63 6f 6c 65 74 61 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72
                                                                                                                                                                                                                                                                                                      Data Ascii: :root{--masterbar-height:46px;--masterbar-checkout-height:72px;--sidebar-width-max:272px;--sidebar-width-min:228px}@media only screen and (min-width:782px){:root{--masterbar-height:32px}}@font-face{font-display:swap;font-family:Recoleta;font-weight:400;sr
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC1369INData Raw: 2c 5b 6c 61 6e 67 2a 3d 69 74 5d 20 2e 77 70 2d 62 72 61 6e 64 2d 66 6f 6e 74 2c 5b 6c 61 6e 67 2a 3d 6c 76 5d 20 2e 77 70 2d 62 72 61 6e 64 2d 66 6f 6e 74 2c 5b 6c 61 6e 67 2a 3d 6d 74 5d 20 2e 77 70 2d 62 72 61 6e 64 2d 66 6f 6e 74 2c 5b 6c 61 6e 67 2a 3d 6e 62 5d 20 2e 77 70 2d 62 72 61 6e 64 2d 66 6f 6e 74 2c 5b 6c 61 6e 67 2a 3d 6e 6c 5d 20 2e 77 70 2d 62 72 61 6e 64 2d 66 6f 6e 74 2c 5b 6c 61 6e 67 2a 3d 70 6c 5d 20 2e 77 70 2d 62 72 61 6e 64 2d 66 6f 6e 74 2c 5b 6c 61 6e 67 2a 3d 70 74 5d 20 2e 77 70 2d 62 72 61 6e 64 2d 66 6f 6e 74 2c 5b 6c 61 6e 67 2a 3d 72 6f 5d 20 2e 77 70 2d 62 72 61 6e 64 2d 66 6f 6e 74 2c 5b 6c 61 6e 67 2a 3d 72 75 5d 20 2e 77 70 2d 62 72 61 6e 64 2d 66 6f 6e 74 2c 5b 6c 61 6e 67 2a 3d 73 6b 5d 20 2e 77 70 2d 62 72 61 6e 64
                                                                                                                                                                                                                                                                                                      Data Ascii: ,[lang*=it] .wp-brand-font,[lang*=lv] .wp-brand-font,[lang*=mt] .wp-brand-font,[lang*=nb] .wp-brand-font,[lang*=nl] .wp-brand-font,[lang*=pl] .wp-brand-font,[lang*=pt] .wp-brand-font,[lang*=ro] .wp-brand-font,[lang*=ru] .wp-brand-font,[lang*=sk] .wp-brand
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC1369INData Raw: 73 74 75 64 69 6f 2d 67 72 61 79 2d 36 30 3a 23 35 30 35 37 35 65 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 61 79 2d 37 30 3a 23 33 63 34 33 34 61 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 61 79 2d 38 30 3a 23 32 63 33 33 33 38 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 61 79 2d 39 30 3a 23 31 64 32 33 32 37 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 61 79 2d 31 30 30 3a 23 31 30 31 35 31 37 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 61 79 3a 23 36 34 36 39 37 30 3b 2d 2d 73 74 75 64 69 6f 2d 62 6c 75 65 2d 30 3a 23 65 39 66 30 66 35 3b 2d 2d 73 74 75 64 69 6f 2d 62 6c 75 65 2d 35 3a 23 62 62 65 30 66 61 3b 2d 2d 73 74 75 64 69 6f 2d 62 6c 75 65 2d 31 30 3a 23 39 31 63 61 66 32 3b 2d 2d 73 74 75 64 69 6f 2d 62 6c 75 65 2d 32 30 3a 23 36 38 62 33 65 38 3b 2d 2d 73 74 75 64 69 6f 2d 62 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: studio-gray-60:#50575e;--studio-gray-70:#3c434a;--studio-gray-80:#2c3338;--studio-gray-90:#1d2327;--studio-gray-100:#101517;--studio-gray:#646970;--studio-blue-0:#e9f0f5;--studio-blue-5:#bbe0fa;--studio-blue-10:#91caf2;--studio-blue-20:#68b3e8;--studio-bl
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC1369INData Raw: 63 31 63 3b 2d 2d 73 74 75 64 69 6f 2d 72 65 64 2d 39 30 3a 23 34 35 31 33 31 33 3b 2d 2d 73 74 75 64 69 6f 2d 72 65 64 2d 31 30 30 3a 23 32 34 30 61 30 61 3b 2d 2d 73 74 75 64 69 6f 2d 72 65 64 3a 23 64 36 33 36 33 38 3b 2d 2d 73 74 75 64 69 6f 2d 6f 72 61 6e 67 65 2d 30 3a 23 66 35 65 63 65 36 3b 2d 2d 73 74 75 64 69 6f 2d 6f 72 61 6e 67 65 2d 35 3a 23 66 37 64 63 63 36 3b 2d 2d 73 74 75 64 69 6f 2d 6f 72 61 6e 67 65 2d 31 30 3a 23 66 66 62 66 38 36 3b 2d 2d 73 74 75 64 69 6f 2d 6f 72 61 6e 67 65 2d 32 30 3a 23 66 61 61 37 35 34 3b 2d 2d 73 74 75 64 69 6f 2d 6f 72 61 6e 67 65 2d 33 30 3a 23 65 36 38 62 32 38 3b 2d 2d 73 74 75 64 69 6f 2d 6f 72 61 6e 67 65 2d 34 30 3a 23 64 36 37 37 30 39 3b 2d 2d 73 74 75 64 69 6f 2d 6f 72 61 6e 67 65 2d 35 30 3a 23 62
                                                                                                                                                                                                                                                                                                      Data Ascii: c1c;--studio-red-90:#451313;--studio-red-100:#240a0a;--studio-red:#d63638;--studio-orange-0:#f5ece6;--studio-orange-5:#f7dcc6;--studio-orange-10:#ffbf86;--studio-orange-20:#faa754;--studio-orange-30:#e68b28;--studio-orange-40:#d67709;--studio-orange-50:#b
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC1369INData Raw: 23 30 30 34 35 33 33 3b 2d 2d 73 74 75 64 69 6f 2d 63 65 6c 61 64 6f 6e 2d 39 30 3a 23 30 30 33 30 32 34 3b 2d 2d 73 74 75 64 69 6f 2d 63 65 6c 61 64 6f 6e 2d 31 30 30 3a 23 30 30 31 63 31 35 3b 2d 2d 73 74 75 64 69 6f 2d 63 65 6c 61 64 6f 6e 3a 23 30 30 38 37 36 33 3b 2d 2d 73 74 75 64 69 6f 2d 61 75 74 6f 6d 61 74 74 69 63 2d 62 6c 75 65 2d 30 3a 23 65 62 66 34 66 61 3b 2d 2d 73 74 75 64 69 6f 2d 61 75 74 6f 6d 61 74 74 69 63 2d 62 6c 75 65 2d 35 3a 23 63 34 65 32 66 35 3b 2d 2d 73 74 75 64 69 6f 2d 61 75 74 6f 6d 61 74 74 69 63 2d 62 6c 75 65 2d 31 30 3a 23 38 38 63 63 66 32 3b 2d 2d 73 74 75 64 69 6f 2d 61 75 74 6f 6d 61 74 74 69 63 2d 62 6c 75 65 2d 32 30 3a 23 35 61 62 37 65 38 3b 2d 2d 73 74 75 64 69 6f 2d 61 75 74 6f 6d 61 74 74 69 63 2d 62 6c 75
                                                                                                                                                                                                                                                                                                      Data Ascii: #004533;--studio-celadon-90:#003024;--studio-celadon-100:#001c15;--studio-celadon:#008763;--studio-automattic-blue-0:#ebf4fa;--studio-automattic-blue-5:#c4e2f5;--studio-automattic-blue-10:#88ccf2;--studio-automattic-blue-20:#5ab7e8;--studio-automattic-blu
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC1369INData Raw: 69 6f 2d 73 69 6d 70 6c 65 6e 6f 74 65 2d 62 6c 75 65 2d 39 30 3a 23 30 39 32 30 35 63 3b 2d 2d 73 74 75 64 69 6f 2d 73 69 6d 70 6c 65 6e 6f 74 65 2d 62 6c 75 65 2d 31 30 30 3a 23 30 35 31 30 32 65 3b 2d 2d 73 74 75 64 69 6f 2d 73 69 6d 70 6c 65 6e 6f 74 65 2d 62 6c 75 65 3a 23 33 33 36 31 63 63 3b 2d 2d 73 74 75 64 69 6f 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 75 72 70 6c 65 2d 30 3a 23 66 37 65 64 66 37 3b 2d 2d 73 74 75 64 69 6f 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 75 72 70 6c 65 2d 35 3a 23 65 35 63 66 65 38 3b 2d 2d 73 74 75 64 69 6f 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 75 72 70 6c 65 2d 31 30 3a 23 64 36 62 34 65 30 3b 2d 2d 73 74 75 64 69 6f 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 75 72 70 6c 65 2d 32 30 3a 23 63 37 39 32 65 30 3b 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: io-simplenote-blue-90:#09205c;--studio-simplenote-blue-100:#05102e;--studio-simplenote-blue:#3361cc;--studio-woocommerce-purple-0:#f7edf7;--studio-woocommerce-purple-5:#e5cfe8;--studio-woocommerce-purple-10:#d6b4e0;--studio-woocommerce-purple-20:#c792e0;-
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC1369INData Raw: 2d 37 30 2d 72 67 62 3a 36 30 2c 36 37 2c 37 34 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 61 79 2d 38 30 2d 72 67 62 3a 34 34 2c 35 31 2c 35 36 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 61 79 2d 39 30 2d 72 67 62 3a 32 39 2c 33 35 2c 33 39 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 61 79 2d 31 30 30 2d 72 67 62 3a 31 36 2c 32 31 2c 32 33 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 61 79 2d 72 67 62 3a 31 30 30 2c 31 30 35 2c 31 31 32 3b 2d 2d 73 74 75 64 69 6f 2d 62 6c 75 65 2d 30 2d 72 67 62 3a 32 33 33 2c 32 34 30 2c 32 34 35 3b 2d 2d 73 74 75 64 69 6f 2d 62 6c 75 65 2d 35 2d 72 67 62 3a 31 38 37 2c 32 32 34 2c 32 35 30 3b 2d 2d 73 74 75 64 69 6f 2d 62 6c 75 65 2d 31 30 2d 72 67 62 3a 31 34 35 2c 32 30 32 2c 32 34 32 3b 2d 2d 73 74 75 64 69 6f 2d 62 6c 75 65 2d 32 30 2d 72 67 62
                                                                                                                                                                                                                                                                                                      Data Ascii: -70-rgb:60,67,74;--studio-gray-80-rgb:44,51,56;--studio-gray-90-rgb:29,35,39;--studio-gray-100-rgb:16,21,23;--studio-gray-rgb:100,105,112;--studio-blue-0-rgb:233,240,245;--studio-blue-5-rgb:187,224,250;--studio-blue-10-rgb:145,202,242;--studio-blue-20-rgb
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC1369INData Raw: 72 67 62 3a 32 30 31 2c 35 33 2c 31 31 30 3b 2d 2d 73 74 75 64 69 6f 2d 72 65 64 2d 30 2d 72 67 62 3a 32 34 37 2c 32 33 35 2c 32 33 36 3b 2d 2d 73 74 75 64 69 6f 2d 72 65 64 2d 35 2d 72 67 62 3a 32 35 30 2c 32 30 37 2c 32 31 30 3b 2d 2d 73 74 75 64 69 6f 2d 72 65 64 2d 31 30 2d 72 67 62 3a 32 35 35 2c 31 37 31 2c 31 37 35 3b 2d 2d 73 74 75 64 69 6f 2d 72 65 64 2d 32 30 2d 72 67 62 3a 32 35 35 2c 31 32 38 2c 31 33 33 3b 2d 2d 73 74 75 64 69 6f 2d 72 65 64 2d 33 30 2d 72 67 62 3a 32 34 38 2c 39 39 2c 31 30 34 3b 2d 2d 73 74 75 64 69 6f 2d 72 65 64 2d 34 30 2d 72 67 62 3a 32 33 30 2c 38 30 2c 38 34 3b 2d 2d 73 74 75 64 69 6f 2d 72 65 64 2d 35 30 2d 72 67 62 3a 32 31 34 2c 35 34 2c 35 36 3b 2d 2d 73 74 75 64 69 6f 2d 72 65 64 2d 36 30 2d 72 67 62 3a 31 37 39
                                                                                                                                                                                                                                                                                                      Data Ascii: rgb:201,53,110;--studio-red-0-rgb:247,235,236;--studio-red-5-rgb:250,207,210;--studio-red-10-rgb:255,171,175;--studio-red-20-rgb:255,128,133;--studio-red-30-rgb:248,99,104;--studio-red-40-rgb:230,80,84;--studio-red-50-rgb:214,54,56;--studio-red-60-rgb:179
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC1369INData Raw: 2d 32 30 2d 72 67 62 3a 33 30 2c 32 30 39 2c 39 30 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 65 65 6e 2d 33 30 2d 72 67 62 3a 30 2c 31 38 36 2c 35 35 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 65 65 6e 2d 34 30 2d 72 67 62 3a 30 2c 31 36 33 2c 34 32 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 65 65 6e 2d 35 30 2d 72 67 62 3a 30 2c 31 33 38 2c 33 32 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 65 65 6e 2d 36 30 2d 72 67 62 3a 30 2c 31 31 32 2c 32 33 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 65 65 6e 2d 37 30 2d 72 67 62 3a 30 2c 39 32 2c 31 38 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 65 65 6e 2d 38 30 2d 72 67 62 3a 30 2c 36 39 2c 31 32 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 65 65 6e 2d 39 30 2d 72 67 62 3a 30 2c 34 38 2c 38 3b 2d 2d 73 74 75 64 69 6f 2d 67 72 65 65 6e 2d 31 30 30 2d 72 67 62 3a 30
                                                                                                                                                                                                                                                                                                      Data Ascii: -20-rgb:30,209,90;--studio-green-30-rgb:0,186,55;--studio-green-40-rgb:0,163,42;--studio-green-50-rgb:0,138,32;--studio-green-60-rgb:0,112,23;--studio-green-70-rgb:0,92,18;--studio-green-80-rgb:0,69,12;--studio-green-90-rgb:0,48,8;--studio-green-100-rgb:0
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC1369INData Raw: 2d 62 6c 75 65 2d 31 30 2d 72 67 62 3a 32 31 34 2c 32 32 31 2c 32 34 39 3b 2d 2d 73 74 75 64 69 6f 2d 77 6f 72 64 70 72 65 73 73 2d 62 6c 75 65 2d 32 30 2d 72 67 62 3a 31 37 33 2c 31 38 36 2c 32 34 33 3b 2d 2d 73 74 75 64 69 6f 2d 77 6f 72 64 70 72 65 73 73 2d 62 6c 75 65 2d 33 30 2d 72 67 62 3a 31 32 33 2c 31 34 34 2c 32 35 35 3b 2d 2d 73 74 75 64 69 6f 2d 77 6f 72 64 70 72 65 73 73 2d 62 6c 75 65 2d 34 30 2d 72 67 62 3a 38 34 2c 31 31 31 2c 32 34 33 3b 2d 2d 73 74 75 64 69 6f 2d 77 6f 72 64 70 72 65 73 73 2d 62 6c 75 65 2d 35 30 2d 72 67 62 3a 35 36 2c 38 38 2c 32 33 33 3b 2d 2d 73 74 75 64 69 6f 2d 77 6f 72 64 70 72 65 73 73 2d 62 6c 75 65 2d 36 30 2d 72 67 62 3a 34 32 2c 37 30 2c 32 30 36 3b 2d 2d 73 74 75 64 69 6f 2d 77 6f 72 64 70 72 65 73 73 2d 62
                                                                                                                                                                                                                                                                                                      Data Ascii: -blue-10-rgb:214,221,249;--studio-wordpress-blue-20-rgb:173,186,243;--studio-wordpress-blue-30-rgb:123,144,255;--studio-wordpress-blue-40-rgb:84,111,243;--studio-wordpress-blue-50-rgb:56,88,233;--studio-wordpress-blue-60-rgb:42,70,206;--studio-wordpress-b


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      114192.168.2.44987654.155.18.1594434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:38 UTC968OUTGET /plogger/?rand=1727971536578&plid=7e8156d9-f59f-429e-a247-eed599660e8e&idsite=wordpress.com&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&urlref=&screen=1280x1024%7C1280x984%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&sref=&sts=1727971531330&slts=0&date=Thu+Oct+03+2024+12%3A05%3A36+GMT-0400+(Eastern+Daylight+Time)&action=heartbeat&inc=4&tt=4242&pvid=7e2de036-cd86-426a-bdf9-1acf3429a243&u=pid%3D32ce8f57-d464-4a85-959c-59ae2fbe09ab HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: p1.parsely.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC211INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:39 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Thursday, 03-Oct-2024 16:05:39 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      115192.168.2.449878192.0.78.224434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC696OUTGET /wp-admin/rest-proxy/?v=2.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: public-api.wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:39 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      P3P: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                      Set-Cookie: wp_api=%20; expires=Wed, 04 Oct 2023 16:05:39 GMT;path=/wp-admin/rest-proxy/; domain=public-api.wordpress.com; secure; SameSite=None
                                                                                                                                                                                                                                                                                                      Set-Cookie: wp_api_sec=%20; expires=Wed, 04 Oct 2023 16:05:39 GMT;path=/; domain=public-api.wordpress.com; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw BYPASS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC779INData Raw: 32 37 31 31 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 3e 0a 09 76 61 72 20 5f 77 70 63 6f 6d 50 72 6f 78 79 52 65 71 75 65 73 74 48 61 73 43 6f 6f 6b 69 65 20 3d 20 66 61 6c 73 65 3b 0a 09 76 61 72 20 5f 77 70 63 6f 6d 50 72 6f 78 79 54 6f 6b 65 6e 20 3d 20 6e 75 6c 6c 3b 0a 09 76 61 72 20 5f 77 70 63 6f 6d 50 72 6f 78 79 54 6f 6b 65 6e 50 69 6e 67 68 75 62 20 3d 20 6e 75 6c 6c 3b 0a 09 76 61 72 20 5f 77 70 63 6f 6d 50 72 6f 78 79 52 65 71 75 65 73 74 44 43 20 3d 20 22 64 66 77 22 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 2f 73 30 2e 77 70 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74
                                                                                                                                                                                                                                                                                                      Data Ascii: 2711<!DOCTYPE html><html><head><script>var _wpcomProxyRequestHasCookie = false;var _wpcomProxyToken = null;var _wpcomProxyTokenPinghub = null;var _wpcomProxyRequestDC = "dfw";</script><script type="text/javascript" src="//s0.wp.com/wp-cont
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 74 6f 6d 61 74 74 69 63 2e 63 6f 6d 22 2c 22 68 74 74 70 3a 2f 2f 77 70 63 61 6c 79 70 73 6f 2e 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 66 6f 72 75 6d 73 2e 70 6f 63 6b 65 74 63 61 73 74 73 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 66 6f 72 75 6d 73 2e 64 61 79 6f 6e 65 61 70 70 2e 63 6f 6d 22 2c 22 68 74 74 70 3a 2f 2f 77 69 64 67 65 74 73 2e 77 70 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 77 69 64 67 65 74 73 2e 77 70 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 64 65 76 2d 6d 63 2e 61 38 63 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 6d 63 2e 61 38 63 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 76 72 63 2e 61 38 63 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 64 73 65 72 76 65 2e 61 38 63 2e 63 6f 6d 22 2c 22 68
                                                                                                                                                                                                                                                                                                      Data Ascii: tomattic.com","http://wpcalypso.wordpress.com","https://forums.pocketcasts.com","https://forums.dayoneapp.com","http://widgets.wp.com","https://widgets.wp.com","https://dev-mc.a8c.com","https://mc.a8c.com","https://vrc.a8c.com","https://dserve.a8c.com","h
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 61 29 29 7d 69 66 28 21 65 29 72 65 74 75 72 6e 22 22 3b 66 6f 72 28 6f 20 69 6e 20 65 29 73 28 6f 2c 65 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 26 22 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 73 70 6f 6e 73 65 3f 22 6a 73 6f 6e 22 3d 3d 3d 65 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3f 65 2e 72 65 73 70 6f 6e 73 65 3a 22 62 6c 6f 62 22 3d 3d 3d 65 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3f 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 3d 3d 3d 65 2e 72 65 73 70 6f 6e 73 65 2e 74 79 70 65 3f 7b 62 6f 64 79 3a 6e 75 6c 6c 7d 3a
                                                                                                                                                                                                                                                                                                      Data Ascii: encodeURIComponent(t)+"="+encodeURIComponent(null==a?"":a))}if(!e)return"";for(o in e)s(o,e[o]);return n.join("&")}function g(e){return e.response?"json"===e.responseType?e.response:"blob"===e.responseType?"application/json"===e.response.type?{body:null}:
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 65 6e 28 29 2c 74 2e 6f 70 65 6e 28 72 2e 6d 65 74 68 6f 64 7c 7c 22 47 45 54 22 2c 6e 29 2c 74 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3d 22 62 6c 6f 62 22 3d 3d 3d 28 72 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 22 62 6c 6f 62 22 3a 22 6a 73 6f 6e 22 2c 6e 3d 6d 28 29 2c 72 2e 74 6f 6b 65 6e 3f 74 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 22 2c 22 42 65 61 72 65 72 20 22 2b 72 2e 74 6f 6b 65 6e 29 3a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 29 72 65 74 75 72 6e 28 65 3d 66 28 65 29 29 26 26 65 2e 65 78 70 26 26 44 61 74 65 2e 6e 6f 77 28 29 3c 31 65 33 2a 28 65 2e 65 78 70 2d 36 30 29 7d 28 5f 77 70 63 6f 6d 50 72 6f 78 79 54 6f 6b 65
                                                                                                                                                                                                                                                                                                      Data Ascii: en(),t.open(r.method||"GET",n),t.responseType="blob"===(r.responseType||"").toLowerCase()?"blob":"json",n=m(),r.token?t.setRequestHeader("Authorization","Bearer "+r.token):!function(e){if(e)return(e=f(e))&&e.exp&&Date.now()<1e3*(e.exp-60)}(_wpcomProxyToke
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 65 73 70 6f 6e 73 65 2e 34 30 33 22 2c 22 31 22 2c 22 63 22 29 2c 77 28 72 2e 63 61 6c 6c 62 61 63 6b 2c 70 2c 72 2e 73 75 70 70 6f 72 74 73 5f 61 72 67 73 29 28 65 2c 74 68 69 73 29 7d 2c 74 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 69 5b 72 2e 63 61 6c 6c 62 61 63 6b 5d 2c 65 3d 72 2e 63 61 6c 6c 62 61 63 6b 2c 6f 3d 70 2c 74 3d 72 2e 73 75 70 70 6f 72 74 73 5f 61 72 67 73 2c 61 3d 21 72 2e 73 75 70 70 6f 72 74 73 5f 65 72 72 6f 72 5f 6f 62 6a 3b 76 61 72 20 65 2c 6f 2c 74 2c 61 2c 6e 3d 74 68 69 73 2c 73 3d 61 3f 22 65 72 72 6f 72 22 3a 7b 6d 65 73 73 61 67 65 3a 6e 2e 73 74 61 74 75 73 54 65 78 74 7d 2c 6e 3d 61 3f 30 3a 6e 2e 73 74 61 74 75 73 3b 76 28 74 3f 5b 73 2c 6e 2c 7b 7d 2c 65 5d 3a 5b 73 2c 6e 2c 65 5d
                                                                                                                                                                                                                                                                                                      Data Ascii: esponse.403","1","c"),w(r.callback,p,r.supports_args)(e,this)},t.onerror=function(){delete i[r.callback],e=r.callback,o=p,t=r.supports_args,a=!r.supports_error_obj;var e,o,t,a,n=this,s=a?"error":{message:n.statusText},n=a?0:n.status;v(t?[s,n,{},e]:[s,n,e]
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 72 2c 70 3b 72 65 74 75 72 6e 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 77 70 2e 63 6f 6d 2f 62 6f 6f 6d 2e 67 69 66 3f 76 3d 30 2e 39 26 75 3d 68 74 74 70 73 3a 2f 2f 70 75 62 6c 69 63 2d 61 70 69 2e 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 2f 70 69 6e 67 68 75 62 26 6a 73 6f 6e 3d 7b 22 62 65 61 63 6f 6e 73 22 3a 5b 22 27 2b 65 2b 22 2e 22 2b 28 79 7c 7c 28 65 3d 21 21 77 69 6e 64 6f 77 2e 6f 70 72 26 26 21 21 6f 70 72 2e 61 64 64 6f 6e 73 7c 7c 21 21 77 69 6e 64 6f 77 2e 6f 70 65 72 61 7c 7c 30 3c 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 20 4f 50 52 2f 22 29 2c 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 49 6e 73 74 61 6c 6c 54 72 69
                                                                                                                                                                                                                                                                                                      Data Ascii: r,p;return(new Image).src='https://pixel.wp.com/boom.gif?v=0.9&u=https://public-api.wordpress.com/pinghub&json={"beacons":["'+e+"."+(y||(e=!!window.opr&&!!opr.addons||!!window.opera||0<=navigator.userAgent.indexOf(" OPR/"),a="undefined"!=typeof InstallTri
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 2c 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2d 61 2c 22 6d 73 22 29 2c 70 28 6f 29 2c 74 28 7b 62 6f 64 79 3a 7b 74 79 70 65 3a 22 65 72 72 6f 72 22 7d 2c 63 6f 64 65 3a 35 30 30 7d 29 7d 2c 65 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 7b 62 6f 64 79 3a 7b 74 79 70 65 3a 22 6d 65 73 73 61 67 65 22 2c 64 61 74 61 3a 65 2e 64 61 74 61 7d 2c 63 6f 64 65 3a 32 30 37 7d 29 7d 29 7d 76 61 72 20 6f 2c 74 2c 5f 2c 78 3d 21 31 2c 50 3d 21 31 2c 44 3d 21 21 5f 77 70 63 6f 6d 50 72 6f 78 79 52 65 71 75 65 73 74 48 61 73 43 6f 6f 6b 69 65 3b 66 75 6e 63 74 69 6f 6e 20 6a 28 6f 2c 65 29 7b 65 3d 77 28 6f 2e 63 61 6c 6c 62 61 63 6b 2c 65 2c 6f 2e 73 75 70 70 6f 72 74 73 5f 61 72 67 73 29 3b 69 66 28 22 75 6e 64 65 66
                                                                                                                                                                                                                                                                                                      Data Ascii: ,(new Date).getTime()-a,"ms"),p(o),t({body:{type:"error"},code:500})},e.onmessage=function(e){t({body:{type:"message",data:e.data},code:207})})}var o,t,_,x=!1,P=!1,D=!!_wpcomProxyRequestHasCookie;function j(o,e){e=w(o.callback,e,o.supports_args);if("undef
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1021INData Raw: 68 75 62 2f 22 2c 6f 2e 70 61 74 68 26 26 6f 2e 70 61 74 68 2e 73 6c 69 63 65 28 30 2c 65 2e 6c 65 6e 67 74 68 29 3d 3d 3d 65 3f 6a 28 6f 2c 74 29 3a 6f 2e 61 62 6f 72 74 3f 69 5b 6f 2e 63 61 6c 6c 62 61 63 6b 5d 26 26 69 5b 6f 2e 63 61 6c 6c 62 61 63 6b 5d 2e 61 62 6f 72 74 28 29 3a 73 28 6f 2c 74 29 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 72 65 74 75 72 6e 2f 5e 61 70 70 6c 69 63 61 74 69 6f 6e 5b 2f 5d 78 2d 6e 64 6a 73 6f 6e 28 24 7c 3b 29 2f 2e 74 65 73 74 28 65 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 29 29 7d 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 43 29 2c 6f 3d 6c 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d
                                                                                                                                                                                                                                                                                                      Data Ascii: hub/",o.path&&o.path.slice(0,e.length)===e?j(o,t):o.abort?i[o.callback]&&i[o.callback].abort():s(o,t)))}}function O(e){return/^application[/]x-ndjson($|;)/.test(e.getResponseHeader("Content-Type"))}window.addEventListener("message",C),o=l,t=function(e){n=


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      116192.168.2.449880192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1254OUTGET /calypso/evergreen/98620.4d92ac0bb11612fe6a69.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:39 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 25280
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 12:51:09 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw HIT
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC905INData Raw: 2e 62 75 74 74 6f 6e 7b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 75 72 66 61 63 65 29 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 31 30 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 37 30 29 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69
                                                                                                                                                                                                                                                                                                      Data Ascii: .button{appearance:none;background:#0000;background-color:var(--color-surface);border:1px solid var(--color-neutral-10);border-radius:2px;box-sizing:border-box;color:var(--color-neutral-70);cursor:pointer;display:inline-block;font-family:-apple-system,Bli
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 29 7d 2e 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 2e 62 75 74 74 6f 6e 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 37 30 29 7d 2e 62 75 74 74 6f 6e 2e 64 69 73 61 62 6c 65 64 2c 2e 62 75 74 74 6f 6e 3a 64 69 73 61 62 6c 65 64 2c 2e 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 75 72 66 61 63 65 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 35 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 32 30 29 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 62 75 74 74 6f 6e 2e 64 69 73 61 62 6c 65 64 2e 69 73 2d 61 63
                                                                                                                                                                                                                                                                                                      Data Ascii: )}.button:hover,.button:visited{color:var(--color-neutral-70)}.button.disabled,.button:disabled,.button[disabled]{background-color:var(--color-surface);border-color:var(--color-neutral-5);color:var(--color-neutral-20);cursor:default}.button.disabled.is-ac
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 6f 6e 2e 69 73 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 2d 36 30 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 2d 36 30 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 65 78 74 2d 69 6e 76 65 72 74 65 64 29 7d 2e 61 63 63 65 73 73 69 62 6c 65 2d 66 6f 63 75 73 20 2e 62 75 74 74 6f 6e 2e 69 73 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 32 70 78 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 2d 6c 69 67 68 74 29 7d 2e 62 75 74 74 6f 6e 2e 69 73 2d 70 72 69 6d 61 72 79 2e 69 73 2d 63 6f 6d 70 61 63 74 7b 63 6f 6c 6f 72 3a
                                                                                                                                                                                                                                                                                                      Data Ascii: on.is-primary:hover{background-color:var(--color-accent-60);border-color:var(--color-accent-60);color:var(--color-text-inverted)}.accessible-focus .button.is-primary:focus{box-shadow:0 0 0 2px var(--color-accent-light)}.button.is-primary.is-compact{color:
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 75 72 66 61 63 65 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 35 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 32 30 29 7d 2e 62 75 74 74 6f 6e 2e 69 73 2d 70 72 69 6d 61 72 79 2e 69 73 2d 73 63 61 72 79 2e 69 73 2d 62 75 73 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 2d 34 35 64 65 67 2c 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 29 20 32 38 25 2c 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 2d 36 30 29 20 32 38 25 2c 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 2d 36 30 29 20 37 32 25 2c 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 29
                                                                                                                                                                                                                                                                                                      Data Ascii: ar(--color-surface);border-color:var(--color-neutral-5);color:var(--color-neutral-20)}.button.is-primary.is-scary.is-busy{background-image:linear-gradient(-45deg,var(--color-error) 28%,var(--color-error-60) 28%,var(--color-error-60) 72%,var(--color-error)
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 72 2d 61 63 63 65 6e 74 2d 6c 69 67 68 74 29 7d 2e 62 75 74 74 6f 6e 2e 69 73 2d 62 6f 72 64 65 72 6c 65 73 73 2e 69 73 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 32 30 29 7d 2e 62 75 74 74 6f 6e 2e 69 73 2d 62 6f 72 64 65 72 6c 65 73 73 2e 69 73 2d 63 6f 6d 70 61 63 74 20 2e 67 72 69 64 69 63 6f 6e 7b 68 65 69 67 68 74 3a 31 38 70 78 3b 74 6f 70 3a 35 70 78 3b 77 69 64 74 68 3a 31 38 70 78 7d 2e 62 75 74 74 6f 6e 2e 69 73 2d 62 6f 72 64 65 72 6c 65 73 73 2e 69 73 2d 63 6f 6d 70 61 63 74 20 2e 67 72 69 64 69 63 6f 6e 73 2d 61 72 72 6f 77 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 34 70 78 3b 74 6f 70 3a 34 70 78 7d 2e 62 75 74 74 6f 6e 2e 69 73 2d 62
                                                                                                                                                                                                                                                                                                      Data Ascii: r-accent-light)}.button.is-borderless.is-primary[disabled]{color:var(--color-neutral-20)}.button.is-borderless.is-compact .gridicon{height:18px;top:5px;width:18px}.button.is-borderless.is-compact .gridicons-arrow-left{margin-right:4px;top:4px}.button.is-b
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 61 75 74 6f 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 7d 2e 70 6f 70 6f 76 65 72 20 2e 70 6f 70 6f 76 65 72 5f 5f 69 6e 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 75 72 66 61 63 65 29 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 31 30 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 35 70 78 20 23 30 30 30 30 30 30 31 61 2c 30 20 30 20 35 36 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 35 29 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63
                                                                                                                                                                                                                                                                                                      Data Ascii: sition:absolute;right:auto;top:0;z-index:1000}.popover .popover__inner{background-color:var(--color-surface);border:1px solid var(--color-neutral-10);border-radius:2px;box-shadow:0 2px 5px #0000001a,0 0 56px rgba(0,0,0,.075);position:relative;text-align:c
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 5f 5f 61 72 72 6f 77 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 2d 69 6e 76 65 72 74 65 64 29 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 30 70 78 20 73 6f 6c 69 64 20 23 30 30 30 30 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 30 70 78 20 73 6f 6c 69 64 20 23 30 30 30 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 3b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 6c 65 66 74 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 32 70 78 7d 2e 70 6f 70 6f 76 65 72 2e 69 73 2d 6c 65 66 74 2d 62 6f 74
                                                                                                                                                                                                                                                                                                      Data Ascii: __arrow:before{border-bottom-style:solid;border-bottom:10px solid var(--color-border-inverted);border-left:10px solid #0000;border-right:10px solid #0000;border-top:none;content:" ";left:50%;margin-left:-10px;position:absolute;top:2px}.popover.is-left-bot
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 2d 74 6f 70 3a 2d 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 7d 2e 70 6f 70 6f 76 65 72 2e 69 73 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2c 2e 70 6f 70 6f 76 65 72 2e 69 73 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2c 2e 70 6f 70 6f 76 65 72 2e 69 73 2d 74 6f 70 2d 6c 65 66 74 2c 2e 70 6f 70 6f 76 65 72 2e 69 73 2d 74 6f 70 2d 72 69 67 68 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 2e 70 6f 70 6f 76 65 72 2e 69 73 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 20 2e 70 6f 70 6f 76 65 72 5f 5f 61 72 72 6f 77 2c 2e 70 6f 70 6f 76 65 72 2e 69 73 2d 74 6f 70 2d 6c 65 66 74 20 2e 70 6f 70 6f 76 65 72 5f 5f 61 72 72 6f 77 7b 6c 65 66 74 3a 61 75 74 6f 3b 72 69 67 68 74 3a 35 70
                                                                                                                                                                                                                                                                                                      Data Ascii: -top:-10px;position:absolute;top:50%}.popover.is-bottom-left,.popover.is-bottom-right,.popover.is-top-left,.popover.is-top-right{padding-left:0;padding-right:0}.popover.is-bottom-left .popover__arrow,.popover.is-top-left .popover__arrow{left:auto;right:5p
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 77 3a 30 20 30 20 32 70 78 20 32 70 78 20 23 30 30 30 39 3b 63 6f 6c 6f 72 3a 23 32 31 37 35 39 62 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6c 65 66 74 3a 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 20 32 33 70 78 20 31 34 70 78 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 6f 70 3a 35 70 78 3b 77 69 64 74 68 3a 61 75 74 6f 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 7d 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 2d 62 61 64 67 65 7b 62 6f 74 74 6f 6d 3a 32 37 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69
                                                                                                                                                                                                                                                                                                      Data Ascii: w:0 0 2px 2px #0009;color:#21759b;display:block;font-size:14px;font-weight:700;height:auto;left:5px;line-height:normal;padding:15px 23px 14px;text-decoration:none;top:5px;width:auto;z-index:100000}.environment-badge{bottom:27px;padding:0;position:fixed;ri
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 69 72 6f 6e 6d 65 6e 74 2d 62 61 64 67 65 20 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 69 73 2d 73 74 61 67 69 6e 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 74 75 64 69 6f 2d 6f 72 61 6e 67 65 2d 32 30 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 74 75 64 69 6f 2d 6f 72 61 6e 67 65 2d 39 30 29 7d 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 2d 62 61 64 67 65 20 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 69 73 2d 77 70 63 61 6c 79 70 73 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 74 75 64 69 6f 2d 63 65 6c 61 64 6f 6e 2d 32 30 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 74 75 64 69 6f 2d 63 65 6c 61 64 6f 6e 2d 39 30 29 7d 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 2d 62 61 64 67 65 20 2e 65 6e 76 69 72 6f 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: ironment-badge .environment.is-staging{background-color:var(--studio-orange-20);color:var(--studio-orange-90)}.environment-badge .environment.is-wpcalypso{background-color:var(--studio-celadon-20);color:var(--studio-celadon-90)}.environment-badge .environ


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      117192.168.2.449882192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1254OUTGET /calypso/evergreen/10961.669457ee6da7644dfcf5.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:39 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 166883
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 01 Oct 2024 07:35:13 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw HIT
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC904INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 2f 2f 73 31 2e 77 70 2e 63 6f 6d 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 64 61 73 68 69 63 6f 6e 73 2e 63 73 73 3f 76 3d 32 30 31 35 30 37 32 37 29 3b 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 49 6e 74 65 72 3a 77 67 68 74 40 34 30 30 3b 35 30 30 3b 36 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 29 3b 2e 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 49 6e 20 2e 36 73 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 3b 62 6f 74 74 6f 6d 3a 32 35 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a
                                                                                                                                                                                                                                                                                                      Data Ascii: @import url(//s1.wp.com/wp-includes/css/dashicons.css?v=20150727);@import url(https://fonts.googleapis.com/css2?family=Inter:wght@400;500;600&display=swap);.cookie-banner{animation:fadeIn .6s;background-color:#fff;border-radius:6px;bottom:25px;box-shadow:
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 7b 6d 61 72 67 69 6e 3a 31 38 70 78 20 30 20 30 7d 2e 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 61 7b 63 6f 6c 6f 72 3a 23 31 31 37 61 63 39 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 61 3a 61 63 74 69 76 65 2c 2e 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 61 3a 66 6f 63 75 73 2c 2e 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 2e 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 5f 5f 73 69 6d 70 6c 65 2d 74 65 78 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 63 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: not(:first-child){margin:18px 0 0}.cookie-banner a{color:#117ac9;font-weight:400;text-decoration:underline}.cookie-banner a:active,.cookie-banner a:focus,.cookie-banner a:hover{text-decoration:none}.cookie-banner .cookie-banner__simple-text-description{co
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 70 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 7d 2e 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 2e 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 5f 5f 6f 70 74 69 6f 6e 73 2d 73 65 6c 65 63 74 69 6f 6e 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 2e 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 5f 5f 61 63 63 65 70 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 2c 2e 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 2e 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 5f 5f 61 63 63 65 70 74 2d 73 65 6c 65 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 2c 2e 63 6f 6f 6b 69 65 2d 62 61
                                                                                                                                                                                                                                                                                                      Data Ascii: et-container p{color:#000;margin-top:5px}.cookie-banner .cookie-banner__options-selection input[type=checkbox]:not(:disabled){cursor:pointer}.cookie-banner .cookie-banner__accept-all-button,.cookie-banner .cookie-banner__accept-selection-button,.cookie-ba
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 5f 61 63 63 65 70 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 2c 2e 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 2e 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 5f 5f 61 63 63 65 70 74 2d 73 65 6c 65 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 2c 2e 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 2e 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 5f 5f 63 75 73 74 6f 6d 69 7a 65 2d 62 75 74 74 6f 6e 2c 2e 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 2e 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 5f 5f 6f 6b 2d 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 2e 63 6f 6f 6b 69 65
                                                                                                                                                                                                                                                                                                      Data Ascii: _accept-all-button,.cookie-banner .cookie-banner__accept-selection-button,.cookie-banner .cookie-banner__customize-button,.cookie-banner .cookie-banner__ok-button{display:block;margin:0 auto;position:static;transform:none;width:auto}.cookie-banner .cookie
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 30 70 78 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 36 36 30 70 78 29 7b 2e 65 6d 70 74 79 2d 63 6f 6e 74 65 6e 74 5f 5f 6c 69 6e 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 7d 2e 65 6d 70 74 79 2d 63 6f 6e 74 65 6e 74 5f 5f 61 63 74 69 6f 6e 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 20 31 30 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 65 6d 70 74 79 2d 63 6f 6e 74 65 6e 74 2e 69 73 2d 63 6f 6d 70 61 63 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d
                                                                                                                                                                                                                                                                                                      Data Ascii: 0px}@media(max-width:660px){.empty-content__line{font-size:1rem}}.empty-content__action{margin:0 0 10px 10px;max-width:100%;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.empty-content.is-compact{margin-top:0;padding-bottom:20px;padding-top:0}
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 2d 37 30 29 7d 2e 72 65 61 64 65 72 2d 6a 6f 69 6e 2d 63 6f 6e 76 65 72 73 61 74 69 6f 6e 2d 64 69 61 6c 6f 67 5f 5f 63 6f 6e 74 65 6e 74 20 62 75 74 74 6f 6e 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 62 75 74 74 6f 6e 2e 69 73 2d 70 72 69 6d 61 72 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 31 37 61 63 39 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 31 37 61 63 39 7d 2e 72 65 61 64 65 72 2d 6a 6f 69 6e 2d 63 6f 6e 76 65 72 73 61 74 69 6f 6e 2d 64 69 61 6c 6f 67 5f 5f 63 6f 6e 74 65 6e 74 20 62 75 74 74 6f 6e 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 62 75 74 74 6f 6e 2e 69 73 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 2e 72 65 61 64 65 72 2d 6a 6f 69 6e 2d 63 6f 6e 76 65 72 73 61 74 69 6f 6e 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: -70)}.reader-join-conversation-dialog__content button.components-button.is-primary{background-color:#117ac9;border-color:#117ac9}.reader-join-conversation-dialog__content button.components-button.is-primary:active:not(:disabled),.reader-join-conversation-
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 5f 5f 62 61 63 6b 64 72 6f 70 2e 63 61 72 64 2e 69 73 2d 66 75 6c 6c 2d 73 63 72 65 65 6e 2c 2e 64 69 61 6c 6f 67 5f 5f 62 61 63 6b 64 72 6f 70 2e 69 73 2d 66 75 6c 6c 2d 73 63 72 65 65 6e 7b 74 6f 70 3a 30 7d 2e 64 69 61 6c 6f 67 5f 5f 62 61 63 6b 64 72 6f 70 2e 69 73 2d 68 69 64 64 65 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 69 6e 69 74 69 61 6c 7d 2e 64 69 61 6c 6f 67 2e 63 61 72 64 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 20 30 3b 6d 61 78 2d 68 65 69 67 68 74 3a 39 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 30 25 3b 6f 70 61 63 69 74 79 3a 31 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 72 61
                                                                                                                                                                                                                                                                                                      Data Ascii: __backdrop.card.is-full-screen,.dialog__backdrop.is-full-screen{top:0}.dialog__backdrop.is-hidden{background-color:initial}.dialog.card{display:flex;flex-direction:column;margin:auto 0;max-height:90%;max-width:90%;opacity:1;padding:0;position:relative;tra
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 6c 6f 61 74 3a 6c 65 66 74 7d 2e 64 69 61 6c 6f 67 5f 5f 61 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 73 2d 63 6c 6f 73 65 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 20 31 35 70 78 20 35 70 78 20 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 64 69 61 6c 6f 67 5f 5f 61 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 73 2d 63 6c 6f 73 65 3a 68 6f 76 65 72 20 73 76 67 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 52 65 61 63 74 4d 6f 64 61 6c 5f 5f 42 6f 64 79 2d 2d 6f 70 65 6e 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 52 65 61 63 74 4d 6f 64 61 6c 5f 5f 48 74 6d 6c 2d 2d 6f 70 65 6e 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 40 6b 65 79 66 72
                                                                                                                                                                                                                                                                                                      Data Ascii: loat:left}.dialog__action-buttons-close{cursor:pointer;padding:15px 15px 5px 5px;position:absolute;right:0;z-index:1}.dialog__action-buttons-close:hover svg{opacity:.5}.ReactModal__Body--open{overflow:hidden}.ReactModal__Html--open{overflow:visible}@keyfr
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 68 61 73 2d 67 6c 6f 62 61 6c 2d 62 6f 72 64 65 72 3a 61 66 74 65 72 2c 2e 69 73 2d 73 75 70 70 6f 72 74 2d 73 65 73 73 69 6f 6e 20 2e 6d 61 73 74 65 72 62 61 72 20 2e 6d 61 73 74 65 72 62 61 72 5f 5f 69 74 65 6d 2e 68 61 73 2d 67 6c 6f 62 61 6c 2d 62 6f 72 64 65 72 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 73 74 75 64 69 6f 2d 6f 72 61 6e 67 65 2d 37 30 29 7d 2e 6d 61 73 74 65 72 62 61 72 2e 6d 61 73 74 65 72 62 61 72 5f 5f 6c 6f 67 67 65 64 6f 75 74 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 7d 2e 6d 61 73 74 65 72 62 61 72 2e 6d 61 73 74 65 72 62 61 72 5f 5f 6c 6f 67 67 65 64 6f 75 74 20 2e 6d 61 73 74 65 72 62 61 72 5f 5f 69 74 65 6d 3a 68 6f 76 65 72
                                                                                                                                                                                                                                                                                                      Data Ascii: has-global-border:after,.is-support-session .masterbar .masterbar__item.has-global-border:before{background:var(--studio-orange-70)}.masterbar.masterbar__loggedout{padding-bottom:40px;padding-top:10px}.masterbar.masterbar__loggedout .masterbar__item:hover
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 72 62 61 72 2e 6d 61 73 74 65 72 62 61 72 2d 2d 69 73 2d 63 68 65 63 6b 6f 75 74 2e 6d 61 73 74 65 72 62 61 72 2d 2d 69 73 2d 61 6b 69 73 6d 65 74 2c 2e 6d 61 73 74 65 72 62 61 72 2e 6d 61 73 74 65 72 62 61 72 2d 2d 69 73 2d 63 68 65 63 6b 6f 75 74 2e 6d 61 73 74 65 72 62 61 72 2d 2d 69 73 2d 6a 65 74 70 61 63 6b 7b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 31 2e 35 65 6d 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 30 70 78 29 7b 2e 6d 61 73 74 65 72 62 61 72 2e 6d 61 73 74 65 72 62 61 72 2d 2d 69 73 2d 63 68 65 63 6b 6f 75 74 7b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 6d 61 73 74 65 72 62 61 72 2d 63 68 65 63 6b 6f 75 74 2d 68 65 69 67 68 74 29 7d 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 31 70 78 29
                                                                                                                                                                                                                                                                                                      Data Ascii: rbar.masterbar--is-checkout.masterbar--is-akismet,.masterbar.masterbar--is-checkout.masterbar--is-jetpack{padding-inline-start:1.5em}@media(min-width:480px){.masterbar.masterbar--is-checkout{height:var(--masterbar-checkout-height)}}@media(min-width:961px)


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      118192.168.2.449881192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1255OUTGET /calypso/evergreen/themes.4cc66d738c22726a8e21.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:39 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 52282
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 01 Oct 2024 07:35:13 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC904INData Raw: 2e 61 63 63 65 70 74 5f 5f 64 69 61 6c 6f 67 7b 6d 61 78 2d 77 69 64 74 68 3a 35 30 30 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 34 70 78 7d 2e 6b 65 79 65 64 2d 73 75 67 67 65 73 74 69 6f 6e 73 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 31 30 29 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 35 30 76 68 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 33 37 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6b 65 79 65 64 2d 73 75 67 67 65 73 74 69 6f 6e 73 5f 5f 73 75 67 67 65 73 74 69 6f 6e 73 7b 64 69 73 70
                                                                                                                                                                                                                                                                                                      Data Ascii: .accept__dialog{max-width:500px;padding-bottom:24px}.keyed-suggestions{border:1px solid var(--color-neutral-10);border-top:0;left:0;margin-left:-1px;max-height:50vh;overflow-y:auto;position:absolute;top:37px;width:100%}.keyed-suggestions__suggestions{disp
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 35 29 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 7d 2e 6b 65 79 65 64 2d 73 75 67 67 65 73 74 69 6f 6e 73 5f 5f 76 61 6c 75 65 2e 69 73 2d 73 65 6c 65 63 74 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 65 78 74 2d 69 6e 76 65 72 74 65 64 29 7d 2e 6b 65 79 65 64 2d 73 75 67 67 65 73 74 69 6f 6e 73 5f 5f 76 61 6c 75 65 2e 69 73 2d 73 65 6c 65 63 74 65 64 20 2e 6b
                                                                                                                                                                                                                                                                                                      Data Ascii: :0;border-bottom:1px solid var(--color-neutral-5);cursor:pointer;display:flex;font-size:1rem;padding:10px}.keyed-suggestions__value.is-selected{background-color:var(--color-primary);color:var(--color-text-inverted)}.keyed-suggestions__value.is-selected .k
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 6c 75 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 72 69 67 68 74 2c 23 30 30 30 30 2c 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 72 67 62 29 20 39 30 25 29 7d 2e 73 65 61 72 63 68 2d 74 68 65 6d 65 73 2d 63 61 72 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 75 72 66 61 63 65 29 7d 2e 73 65 61 72 63 68 2d 74 68 65 6d 65 73 2d 63 61 72 64 20 2e 73 65 61 72 63 68 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 31 30 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78
                                                                                                                                                                                                                                                                                                      Data Ascii: lue-description:before{background:linear-gradient(to right,#0000,var(--color-primary-rgb) 90%)}.search-themes-card{background:var(--color-surface)}.search-themes-card .search{border:1px solid var(--color-neutral-10);border-radius:4px;box-sizing:border-box
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 36 31 34 29 7d 2e 73 65 61 72 63 68 2d 74 68 65 6d 65 73 2d 63 61 72 64 20 2e 6b 65 79 65 64 2d 73 75 67 67 65 73 74 69 6f 6e 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 75 72 66 61 63 65 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 38 39 70 78 20 31 37 33 70 78 20 23 30 30 30 30 30 30 30 35 2c 30 20 31 32 38 70 78 20 31 32 38 70 78 20 23 30 30 30 30 30 30 30 38 2c 30 20 33 32 70 78 20 37 31 70 78 20 23 30 30 30 30 30 30 30 38 2c 30 20 30 20 30 20 23 30 30 30 30 30 30 30 38 3b 74 6f 70
                                                                                                                                                                                                                                                                                                      Data Ascii: form:scale(.614)}.search-themes-card .keyed-suggestions{background-color:var(--color-surface);border-bottom-left-radius:4px;border-bottom-right-radius:4px;box-shadow:0 289px 173px #00000005,0 128px 128px #00000008,0 32px 71px #00000008,0 0 0 #00000008;top
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 72 64 20 2e 6b 65 79 65 64 2d 73 75 67 67 65 73 74 69 6f 6e 73 20 2e 6b 65 79 65 64 2d 73 75 67 67 65 73 74 69 6f 6e 73 5f 5f 76 61 6c 75 65 2e 69 73 2d 73 65 6c 65 63 74 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 30 29 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 73 65 61 72 63 68 2d 74 68 65 6d 65 73 2d 63 61 72 64 20 2e 6b 65 79 65 64 2d 73 75 67 67 65 73 74 69 6f 6e 73 20 2e 6b 65 79 65 64 2d 73 75 67 67 65 73 74 69 6f 6e 73 5f 5f 76 61 6c 75 65 2e 69 73 2d 73 65 6c 65 63 74 65 64 20 2e 6b 65 79 65 64 2d 73 75 67 67 65 73 74 69 6f 6e 73 5f 5f 76 61 6c 75 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 73 65 61 72 63 68 2d 74 68 65 6d
                                                                                                                                                                                                                                                                                                      Data Ascii: rd .keyed-suggestions .keyed-suggestions__value.is-selected{background-color:var(--color-neutral-0);color:inherit}.search-themes-card .keyed-suggestions .keyed-suggestions__value.is-selected .keyed-suggestions__value-description{color:inherit}.search-them
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 65 79 65 64 2d 73 75 67 67 65 73 74 69 6f 6e 73 5f 5f 76 61 6c 75 65 20 2e 6b 65 79 65 64 2d 73 75 67 67 65 73 74 69 6f 6e 73 5f 5f 76 61 6c 75 65 2d 6e 6f 72 6d 61 6c 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 68 65 69 67 68 74 3a 32 34 70 78 7d 2e 73 65 61 72 63 68 2d 74 68 65 6d 65 73 2d 63 61 72 64 20 2e 6b 65 79 65 64 2d 73 75 67 67 65 73 74 69 6f 6e 73 20 2e 6b 65 79 65 64 2d 73 75 67 67 65 73 74 69 6f 6e 73 5f 5f 76 61 6c 75 65 20 2e 6b 65 79 65 64 2d 73 75 67 67 65 73 74 69 6f 6e 73 5f 5f 76 61 6c 75 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 74 68 65 6d 65 2d 64 65 73 69 67 6e 2d 79 6f 75 72 2d 6f 77 6e 2d 6d 6f 64 61 6c 5f 5f 66 6f 6f 74 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 67 61 70 3a 31
                                                                                                                                                                                                                                                                                                      Data Ascii: eyed-suggestions__value .keyed-suggestions__value-normal{font-weight:600;height:24px}.search-themes-card .keyed-suggestions .keyed-suggestions__value .keyed-suggestions__value-description{height:auto}.theme-design-your-own-modal__footer{display:flex;gap:1
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 2d 73 74 75 64 69 6f 2d 67 72 61 79 2d 36 30 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 7d 2e 74 68 65 6d 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 5f 5f 64 65 73 63 72 69 70 74 69 6f 6e 3e 2a 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 74 68 65 6d 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 5f 5f 64 65 73 63 72 69 70 74 69 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 7d 2e 74 68 65 6d 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 5f 5f 6c 69 73 74 2d 69 74 65 6d 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67
                                                                                                                                                                                                                                                                                                      Data Ascii: -studio-gray-60);font-size:.875rem;line-height:1.4}.theme-collection__description>*{margin-bottom:0}@media(min-width:600px){.theme-collection__description{font-size:1rem;line-height:1.5}}.theme-collection__list-item.swiper-slide{box-sizing:border-box;marg
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 68 74 3a 33 32 70 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 3a 30 20 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 6c 6c 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 31 73 20 6c 69 6e 65 61 72 3b 77 69 64 74 68 3a 33 32 70 78 7d 7d 2e 74 68 65 6d 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 5f 5f 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 73 20 2e 74 68 65 6d 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 5f 5f 63 61 72 6f 75 73 65 6c 2d 6e 61 76 2d 62 75 74 74 6f 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 74 68 65 6d 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 5f 5f 63 61 72 6f 75 73 65 6c 2d 63
                                                                                                                                                                                                                                                                                                      Data Ascii: ht:32px;justify-content:center;margin:0 8px;padding:0;pointer-events:all;transition:background-color .1s linear;width:32px}}.theme-collection__carousel-controls .theme-collection__carousel-nav-button:last-child{margin-right:0}.theme-collection__carousel-c
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 38 30 70 78 29 7b 2e 69 73 2d 6c 6f 67 67 65 64 2d 6f 75 74 20 2e 74 68 65 6d 65 73 5f 5f 73 68 6f 77 63 61 73 65 20 2e 74 68 65 6d 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 5f 5f 6c 69 73 74 2d 69 74 65 6d 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 6d 61 78 2d 77 69 64 74 68 3a 33 37 25 3b 70 61 64 64 69 6e 67 3a 30 20 33 32 70 78 7d 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 69 73 2d 6c 6f 67 67 65 64 2d 69 6e 20 2e 74 68 65 6d 65 73 5f 5f 73 68 6f 77 63 61 73 65 20 2e 74 68 65 6d 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 38 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 38 70 78 7d 7d 40 6d 65 64 69 61 28 6d
                                                                                                                                                                                                                                                                                                      Data Ascii: ia(min-width:1080px){.is-logged-out .themes__showcase .theme-collection__list-item.swiper-slide{max-width:37%;padding:0 32px}}@media(min-width:600px){.is-logged-in .themes__showcase .theme-collection__container{margin-left:-8px;margin-right:-8px}}@media(m
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 6c 2d 37 30 29 7d 2e 70 6f 70 6f 76 65 72 2e 69 6e 66 6f 2d 70 6f 70 6f 76 65 72 5f 5f 74 6f 6f 6c 74 69 70 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 70 6f 70 6f 76 65 72 2e 69 6e 66 6f 2d 70 6f 70 6f 76 65 72 5f 5f 74 6f 6f 6c 74 69 70 20 2e 70 6f 70 6f 76 65 72 5f 5f 69 6e 6e 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 35 30 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 32 32 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 36 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 66 6f 72 6d 61 74 74 65 64 2d 68 65 61 64 65 72 7b 6d 61 72 67 69 6e 3a 31 36 70 78 20 30 20 32 34 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 40 6d 65 64 69 61 28 6d 61 78
                                                                                                                                                                                                                                                                                                      Data Ascii: l-70)}.popover.info-popover__tooltip{outline:none}.popover.info-popover__tooltip .popover__inner{color:var(--color-neutral-50);font-size:.875rem;max-width:220px;padding:16px;text-align:left}.formatted-header{margin:16px 0 24px;text-align:center}@media(max


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      119192.168.2.449883192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1253OUTGET /calypso/evergreen/1811.45ca014f064a2ecd9082.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:39 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 51055
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 01 Oct 2024 11:19:40 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC904INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 2f 2f 73 31 2e 77 70 2e 63 6f 6d 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 64 61 73 68 69 63 6f 6e 73 2e 63 73 73 3f 76 3d 32 30 31 35 30 37 32 37 29 3b 2e 73 69 64 65 62 61 72 7b 62 6f 74 74 6f 6d 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 36 36 30 70 78 29 7b 2e 73 69 64 65 62 61 72 7b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63
                                                                                                                                                                                                                                                                                                      Data Ascii: @import url(//s1.wp.com/wp-includes/css/dashicons.css?v=20150727);.sidebar{bottom:0;display:flex;flex-direction:column;left:0;margin:0;overflow:auto;padding:0;position:absolute;right:0;top:0}@media(max-width:660px){.sidebar{-webkit-overflow-scrolling:touc
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 64 65 62 61 72 2d 67 72 69 64 69 63 6f 6e 2d 66 69 6c 6c 29 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 31 70 78 7d 2e 73 69 64 65 62 61 72 5f 5f 6d 65 6e 75 20 2e 6d 79 68 6f 6d 65 20 2e 73 69 64 65 62 61 72 5f 5f 6d 65 6e 75 2d 6c 69 6e 6b 2d 74 65 78 74 7b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 38 30 70 78 29 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 38 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 7d 2e 73 69 64 65 62 61 72 5f 5f 63 68 65 63 6b 6c 69 73 74 2d 70 72 6f 67 72 65 73 73 7b 77 69 64 74 68 3a 38 30 70 78 7d 2e 73 69 64 65 62 61 72 5f 5f 63 68 65 63 6b 6c 69 73 74 2d 70 72 6f 67 72 65 73 73 20 2e 73 69 64 65 62 61 72 5f 5f 63 68 65 63 6b 6c 69 73 74 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: debar-gridicon-fill);flex-shrink:0;margin-right:11px}.sidebar__menu .myhome .sidebar__menu-link-text{max-width:calc(100% - 80px);padding-right:8px;white-space:normal}.sidebar__checklist-progress{width:80px}.sidebar__checklist-progress .sidebar__checklist-
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 5f 6d 65 6e 75 2d 6c 69 6e 6b 3a 68 6f 76 65 72 20 2e 63 6f 75 6e 74 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 69 64 65 62 61 72 2d 6d 65 6e 75 2d 68 6f 76 65 72 2d 74 65 78 74 29 7d 2e 73 69 64 65 62 61 72 5f 5f 6d 65 6e 75 2d 6c 69 6e 6b 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 73 69 64 65 62 61 72 5f 5f 6d 65 6e 75 2d 6c 69 6e 6b 20 2e 62 61 64 67 65 7b 6d 61 72 67 69 6e 3a 2d 37 70 78 20 30 20 2d 38 70 78 7d 2e 73 69 64 65 62 61 72 5f 5f 6d 65 6e 75 2d 6c 69 6e 6b 20 2e 73 69 64 65 62 61 72 5f 5f 6d 65 6e 75 2d 6c 69 6e 6b 2d 62 61 64 67 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 77 61 72 6e 69 6e 67 2d 6c 69 67 68 74 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: _menu-link:hover .count{border-color:var(--color-sidebar-menu-hover-text)}.sidebar__menu-link:focus{outline:none}.sidebar__menu-link .badge{margin:-7px 0 -8px}.sidebar__menu-link .sidebar__menu-link-badge{color:var(--color-warning-light);font-size:.75rem;
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 37 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 73 65 6c 65 63 74 65 64 20 2e 73 69 64 65 62 61 72 5f 5f 6d 65 6e 75 2d 6c 69 6e 6b 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2c 2e 73 69 64 65 62 61 72 5f 5f 6d 65 6e 75 2d 6c 69 6e 6b 3a 68 6f 76 65 72 20 2e 73 69 64 65 62 61 72 5f 5f 6d 65 6e 75 2d 6c 69 6e 6b 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 73 69 64 65 62 61 72 5f 5f 6d 65 6e 75 2e 69 73 2d 74 6f 67 67 6c 61 62 6c 65 20 2e 73 69 64 65 62 61 72 5f 5f 68 65 61 64 69 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: 75rem;font-weight:600;margin-right:8px;padding:4px 8px;position:absolute;right:0;z-index:1}.selected .sidebar__menu-link-secondary-text,.sidebar__menu-link:hover .sidebar__menu-link-secondary-text{color:inherit}.sidebar__menu.is-togglable .sidebar__headin
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 70 78 7d 2e 73 69 64 65 62 61 72 5f 5f 6d 65 6e 75 2d 77 72 61 70 70 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 69 64 65 62 61 72 2d 62 6f 72 64 65 72 29 7d 2e 73 69 64 65 62 61 72 5f 5f 6d 65 6e 75 2d 6c 69 6e 6b 2d 62 61 64 67 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 77 61 72 6e 69 6e 67 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 32 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 77 61 72 6e 69 6e 67 2d 6c 69 67 68 74 29 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a
                                                                                                                                                                                                                                                                                                      Data Ascii: {margin-top:16px}.sidebar__menu-wrapper{border-top:1px solid var(--color-sidebar-border)}.sidebar__menu-link-badge{border:1px solid var(--color-warning);border-radius:12px;color:var(--color-warning-light);display:inline-block;font-size:.75rem;line-height:
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 67 61 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 32 34 70 78 20 32 39 70 78 7d 2e 67 6c 6f 62 61 6c 2d 73 69 64 65 62 61 72 20 2e 73 69 64 65 62 61 72 5f 5f 68 65 61 64 65 72 20 61 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6e 61 76 2d 6c 69 6e 6b 29 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 67 6c 6f 62 61 6c 2d 73 69 64 65 62 61 72 20 2e 73 69 64 65 62 61 72 5f 5f 68 65 61 64 65 72 20 73 70 61 6e 2e 64 6f 74 63 6f 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 63 61 6c 79 70 73 6f 2f 69 6d 61 67 65 73 2f 64 6f 74 63 6f 6d 2d 39 61 62 33 30 64 30 62 36 33 34 32 65 38 62 37 30 65 34 30 2e 73 76 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: nter;display:none;gap:8px;padding:30px 24px 29px}.global-sidebar .sidebar__header a{color:var(--nav-link);text-decoration:none}.global-sidebar .sidebar__header span.dotcom{background-image:url(/calypso/images/dotcom-9ab30d0b6342e8b70e40.svg);background-po
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 77 69 74 68 69 6e 2c 2e 67 6c 6f 62 61 6c 2d 73 69 64 65 62 61 72 20 2e 73 69 64 65 62 61 72 5f 5f 62 6f 64 79 3a 68 6f 76 65 72 7b 73 63 72 6f 6c 6c 62 61 72 2d 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 20 23 30 30 30 30 7d 40 6d 65 64 69 61 28 68 6f 76 65 72 3a 6e 6f 6e 65 29 7b 2e 67 6c 6f 62 61 6c 2d 73 69 64 65 62 61 72 20 2e 73 69 64 65 62 61 72 5f 5f 62 6f 64 79 7b 73 63 72 6f 6c 6c 62 61 72 2d 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 20 23 30 30 30 30 7d 7d 2e 67 6c 6f 62 61 6c 2d 73 69 64 65 62 61 72 20 2e 73 69 64 65 62 61 72 5f 5f 62 6f 64 79 20 2e 73 69 64 65 62 61 72 2c 2e 67 6c 6f 62 61 6c 2d 73 69 64 65 62 61 72 20 2e 73 69 64 65 62 61 72 5f 5f 62 6f 64 79 20 2e 73 69 64 65 62 61 72 5f 5f 6d 65 6e 75 3a 6e 6f 74 28 2e 69 73 2d 74 6f 67 67 6c 61
                                                                                                                                                                                                                                                                                                      Data Ascii: within,.global-sidebar .sidebar__body:hover{scrollbar-color:#949494 #0000}@media(hover:none){.global-sidebar .sidebar__body{scrollbar-color:#949494 #0000}}.global-sidebar .sidebar__body .sidebar,.global-sidebar .sidebar__body .sidebar__menu:not(.is-toggla
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 65 64 29 20 2e 67 6c 6f 62 61 6c 2d 73 69 64 65 62 61 72 20 2e 73 69 64 65 62 61 72 5f 5f 62 6f 64 79 20 2e 73 69 64 65 62 61 72 5f 5f 6d 65 6e 75 2d 6c 69 6e 6b 20 2e 73 69 64 65 62 61 72 5f 5f 6d 65 6e 75 2d 69 63 6f 6e 2e 73 76 67 2d 63 61 6c 65 6e 64 61 72 2c 2e 69 73 2d 67 6c 6f 62 61 6c 2d 73 69 64 65 62 61 72 2d 76 69 73 69 62 6c 65 3a 6e 6f 74 28 2e 69 73 2d 67 6c 6f 62 61 6c 2d 73 69 64 65 62 61 72 2d 63 6f 6c 6c 61 70 73 65 64 29 20 2e 67 6c 6f 62 61 6c 2d 73 69 64 65 62 61 72 20 2e 73 69 64 65 62 61 72 5f 5f 62 6f 64 79 20 2e 73 69 64 65 62 61 72 5f 5f 6d 65 6e 75 2d 6c 69 6e 6b 20 2e 73 69 64 65 62 61 72 5f 5f 6d 65 6e 75 2d 69 63 6f 6e 2e 73 76 67 2d 70 6c 75 67 69 6e 73 2c 2e 69 73 2d 67 6c 6f 62 61 6c 2d 73 69 64 65 62 61 72 2d 76 69 73 69
                                                                                                                                                                                                                                                                                                      Data Ascii: ed) .global-sidebar .sidebar__body .sidebar__menu-link .sidebar__menu-icon.svg-calendar,.is-global-sidebar-visible:not(.is-global-sidebar-collapsed) .global-sidebar .sidebar__body .sidebar__menu-link .sidebar__menu-icon.svg-plugins,.is-global-sidebar-visi
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 66 6f 6f 74 65 72 20 2e 73 69 64 65 62 61 72 5f 5f 69 74 65 6d 2d 73 65 61 72 63 68 20 73 76 67 7b 68 65 69 67 68 74 3a 32 34 70 78 3b 77 69 64 74 68 3a 32 34 70 78 7d 2e 67 6c 6f 62 61 6c 2d 73 69 64 65 62 61 72 20 2e 73 69 64 65 62 61 72 5f 5f 66 6f 6f 74 65 72 20 2e 73 69 64 65 62 61 72 5f 5f 66 6f 6f 74 65 72 2d 72 65 61 64 65 72 7b 70 61 64 64 69 6e 67 3a 34 70 78 7d 2e 67 6c 6f 62 61 6c 2d 73 69 64 65 62 61 72 20 2e 73 69 64 65 62 61 72 5f 5f 66 6f 6f 74 65 72 20 2e 73 69 64 65 62 61 72 5f 5f 66 6f 6f 74 65 72 2d 70 72 6f 66 69 6c 65 7b 70 61 64 64 69 6e 67 3a 36 70 78 7d 2e 67 6c 6f 62 61 6c 2d 73 69 64 65 62 61 72 20 2e 73 69 64 65 62 61 72 5f 5f 66 6f 6f 74 65 72 20 2e 73 69 64 65 62 61 72 5f 5f 66 6f 6f 74 65 72 2d 77 70 61 64 6d 69 6e 7b 61 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: footer .sidebar__item-search svg{height:24px;width:24px}.global-sidebar .sidebar__footer .sidebar__footer-reader{padding:4px}.global-sidebar .sidebar__footer .sidebar__footer-profile{padding:6px}.global-sidebar .sidebar__footer .sidebar__footer-wpadmin{al
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 72 20 2e 73 69 64 65 62 61 72 5f 5f 66 6f 6f 74 65 72 2d 77 70 61 64 6d 69 6e 20 73 76 67 20 72 65 63 74 2c 2e 67 6c 6f 62 61 6c 2d 73 69 64 65 62 61 72 20 2e 73 69 64 65 62 61 72 5f 5f 66 6f 6f 74 65 72 20 2e 73 69 64 65 62 61 72 5f 5f 69 74 65 6d 2d 68 65 6c 70 20 73 76 67 20 70 61 74 68 2c 2e 67 6c 6f 62 61 6c 2d 73 69 64 65 62 61 72 20 2e 73 69 64 65 62 61 72 5f 5f 66 6f 6f 74 65 72 20 2e 73 69 64 65 62 61 72 5f 5f 69 74 65 6d 2d 68 65 6c 70 20 73 76 67 20 72 65 63 74 2c 2e 67 6c 6f 62 61 6c 2d 73 69 64 65 62 61 72 20 2e 73 69 64 65 62 61 72 5f 5f 66 6f 6f 74 65 72 20 2e 73 69 64 65 62 61 72 5f 5f 69 74 65 6d 2d 73 65 61 72 63 68 20 73 76 67 20 70 61 74 68 2c 2e 67 6c 6f 62 61 6c 2d 73 69 64 65 62 61 72 20 2e 73 69 64 65 62 61 72 5f 5f 66 6f 6f 74 65
                                                                                                                                                                                                                                                                                                      Data Ascii: r .sidebar__footer-wpadmin svg rect,.global-sidebar .sidebar__footer .sidebar__item-help svg path,.global-sidebar .sidebar__footer .sidebar__item-help svg rect,.global-sidebar .sidebar__footer .sidebar__item-search svg path,.global-sidebar .sidebar__foote


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      120192.168.2.449875192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC560OUTGET /wp-includes/css/dashicons.css?v=20150727 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:39 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                      Content-Length: 58272
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                                                                                      etag: W/62361-1684460881348.963
                                                                                                                                                                                                                                                                                                      Expires: Tue, 30 Sep 2025 21:12:33 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC902INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 64 61 73 68 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 64 61 73 68 69 63 6f 6e 73 2e 65 6f 74 3f 39 39 61 63 37 32 36 32 32 33 63 37 34 39 34 34 33 62 36 34 32 63 65 33 33 64 66 38 62 38 30 30 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 64 61 73 68 69 63 6f 6e 73 2e 65 6f 74 3f 39 39 61 63 37 32 36 32 32 33 63 37 34 39 34 34 33 62 36 34 32 63 65 33 33 64 66 38 62 38 30 30 23 69 65 66 69 78 29 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 66 6f 6e 74 2d 77 6f 66 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 64 30 39 47 52
                                                                                                                                                                                                                                                                                                      Data Ascii: @font-face{font-family:dashicons;src:url(../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800);src:url(../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix)format("embedded-opentype"),url(data:application/x-font-woff;charset=utf-8;base64,d09GR
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 44 4f 7a 37 66 48 50 54 77 2f 72 2f 4c 6e 54 6f 36 30 61 6c 65 34 6f 6f 57 6f 76 32 6f 72 4f 59 58 58 51 58 50 57 56 72 32 56 35 32 6c 72 50 4c 33 71 71 33 57 6c 6d 74 71 6c 5a 58 78 31 62 6e 56 46 64 56 64 39 54 4e 64 57 76 64 58 6e 66 57 6b 2b 74 5a 39 64 78 36 77 66 76 76 51 36 4b 67 61 43 72 61 69 6f 36 69 71 2b 2f 56 55 62 61 56 48 57 56 58 32 56 30 74 72 4a 62 32 76 58 70 4e 74 62 5a 61 56 39 31 59 55 37 66 55 62 58 56 48 33 56 56 50 72 62 76 72 65 66 6e 56 2f 2f 57 66 59 4a 63 34 4d 38 36 4f 53 32 4e 39 50 42 43 50 39 6e 30 38 46 53 2f 45 36 77 30 61 67 78 74 44 47 32 50 36 50 72 6f 61 50 59 33 6c 6a 61 4d 61 4a 7a 56 4f 62 31 7a 65 32 4e 43 34 73 33 46 66 34 36 47 2b 56 7a 66 52 51 6e 38 47 73 42 45 62 4d 34 52 4e 32 59 51 74 47 4d 56 6c 4d 59 32
                                                                                                                                                                                                                                                                                                      Data Ascii: DOz7fHPTw/r/LnTo60ale4ooWov2orOYXXQXPWVr2V52lrPL3qq3WlmtqlZXx1bnVFdVd9TNdWvdXnfWk+tZ9dx6wfvvQ6KgaCraio6iq+/VUbaVHWVX2V0trJb2vXpNtbZaV91YU7fUbXVH3VVPrbvrefnV//WfYJc4M86OS2N9PBCP9n08FS/E6w0agxtDG2P6ProaPY3ljaMaJzVOb1ze2NC4s3Ff46G+VzfRQn8GsBEbM4RN2YQtGMVlMY2
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 69 54 53 51 69 4f 66 70 31 37 54 4c 55 56 61 5a 4c 71 76 53 49 74 4e 4e 78 64 70 54 39 4d 64 52 74 72 4c 64 4a 75 52 39 6a 61 65 31 72 6a 45 49 75 2f 74 70 52 5a 35 2f 79 36 7a 79 48 50 5a 78 79 4c 76 6b 58 32 4e 74 52 71 58 57 2b 52 31 33 73 38 69 37 38 30 56 46 6e 6d 64 56 31 72 6b 63 37 2b 2f 35 53 4b 52 56 68 6e 50 61 7a 7a 41 49 75 2b 37 41 79 33 79 75 68 31 6b 6b 66 66 64 77 52 5a 35 33 78 31 69 6b 63 2f 30 6f 55 59 2b 66 36 74 4e 4e 78 54 70 4d 4e 4f 74 54 46 70 6a 35 4c 4e 79 75 4f 6d 6d 4a 68 31 68 75 72 4e 4a 52 35 70 75 62 39 4a 52 70 6e 75 63 64 4c 54 70 52 69 63 64 59 37 72 62 53 63 65 61 62 6e 6e 53 63 55 62 65 70 38 63 62 65 62 31 50 4d 50 4b 65 50 64 48 49 65 2f 59 6b 49 37 2b 66 4a 78 74 35 33 6d 75 4e 2f 4c 31 50 73 63 68 37 38 31 53 4c
                                                                                                                                                                                                                                                                                                      Data Ascii: iTSQiOfp17TLUVaZLqvSItNNxdpT9MdRtrLdJuR9jae1rjEIu/tpRZ5/y6zyHPZxyLvkX2NtRqXW+R13s8i780VFnmdV1rkc7+/5SKRVhnPazzAIu+7Ay3yuh1kkffdwRZ53x1ikc/0oUY+f6tNNxTpMNOtTFpj5LNyuOmmJh1hurNJR5pub9JRpnucdLTpRicdY7rbSceabnnScUbep8cbeb1PMPKePdHIe/YkI7+fJxt53muN/L1Psch781SL
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 50 4b 7a 74 64 6c 48 2b 56 74 36 6a 41 6c 62 2b 71 47 38 61 37 47 4a 6c 4d 61 70 32 34 32 35 58 4c 71 46 6b 4e 39 52 74 33 66 6c 4e 57 70 42 35 68 53 4f 33 57 72 4b 62 39 54 74 35 6d 53 50 50 55 67 55 36 61 6e 48 6d 7a 6f 7a 4e 52 44 54 44 6d 66 65 71 67 70 38 56 4d 50 4d 32 56 2f 36 75 47 47 39 6c 77 39 77 74 43 65 71 30 63 61 36 69 2f 72 64 6b 50 39 5a 64 31 68 61 43 2f 57 6f 77 33 74 78 58 71 4d 6f 56 36 7a 48 6d 74 6f 66 39 66 6a 4c 46 52 48 36 76 48 47 57 78 6f 6e 47 4b 39 71 6e 47 69 55 47 69 64 5a 36 45 7a 56 6e 52 61 71 52 33 57 58 38 5a 6a 47 79 63 59 54 47 71 63 61 6a 32 75 63 5a 71 46 61 55 45 38 33 39 4e 37 58 4d 34 7a 37 4e 63 36 30 79 50 4f 59 5a 54 79 72 73 64 76 79 62 79 66 72 4f 55 5a 65 37 78 36 4c 2f 50 50 6e 47 75 39 70 6e 47 65 38 70
                                                                                                                                                                                                                                                                                                      Data Ascii: PKztdlH+Vt6jAlb+qG8a7GJlMap2425XLqFkN9Rt3flNWpB5hSO3WrKb9Tt5mSPPUgU6anHmzozNRDTDmfeqgp8VMPM2V/6uGG9lw9wtCeq0ca6i/rdkP9Zd1haC/Wow3txXqMoV6zHmtof9fjLFRH6vHGWxonGK9qnGiUGidZ6EzVnRaqR3WX8ZjGycYTGqcaj2ucZqFaUE839N7XM4z7Nc60yPOYZTyrsdvybyfrOUZe7x6L/PPnGu9pnGe8p
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 42 67 48 76 39 4b 49 34 64 58 70 47 4e 4b 44 4a 6b 4f 42 69 66 62 4c 62 4a 58 65 48 34 4c 2b 6e 64 37 4c 76 65 6c 58 75 45 78 71 42 59 55 6a 7a 4a 30 47 38 79 50 4b 50 41 44 48 4f 5a 48 49 7a 32 42 72 50 49 51 50 63 68 32 6c 4d 47 43 74 73 77 57 71 43 6a 66 48 4a 65 69 6c 4d 62 50 67 77 74 47 70 41 72 46 64 4b 4e 62 33 37 7a 6d 2b 33 42 49 4e 6a 37 2b 6e 35 2f 74 34 58 70 79 58 2b 6e 34 58 6a 51 76 34 72 36 2f 61 75 44 46 6d 71 31 30 48 31 50 50 47 45 2f 2f 2f 7a 57 51 77 2f 62 6c 79 36 31 6c 70 66 33 48 6e 38 38 2f 66 7a 7a 61 52 70 47 6a 31 79 36 39 41 68 38 64 79 4c 34 53 38 62 30 37 36 50 2f 52 74 75 4e 39 6a 69 47 44 6a 66 59 47 6f 7a 6e 44 6b 77 37 62 7a 5a 38 66 79 4a 72 57 64 6e 43 50 66 56 6a 76 57 59 76 2b 36 74 70 72 5a 41 35 64 79 37 55 48 53
                                                                                                                                                                                                                                                                                                      Data Ascii: BgHv9KI4dXpGNKDJkOBifbLbJXeH4L+nd7LvelXuExqBYUjzJ0G8yPKPADHOZHIz2BrPIQPch2lMGCtswWqCjfHJeilMbPgwtGpArFdKNb37zm+3BINj7+n5/t4XpyX+n4XjQv4r6/auDFmq10H1PPGE///zWQw/bly61lpf3Hn88/fzzaRpGj1y69Ah8dyL4S8b076P/RtuN9jiGDjfYGoznDkw7bzZ8fyJrWdnCPfVjvWYv+6tprZA5dy7UHS
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 34 41 42 58 79 48 55 59 70 50 43 47 45 4c 6f 4a 51 70 4b 53 67 6c 4f 34 6b 7a 79 4a 35 35 70 36 2f 4e 64 6e 6b 64 67 31 76 74 69 30 52 56 36 56 32 4d 64 71 74 77 75 69 33 58 79 4d 6c 5a 70 6e 4f 61 4d 72 42 6f 39 64 6c 42 34 6c 31 35 36 35 77 45 50 36 5a 51 54 70 4b 66 4f 34 79 43 4c 70 75 4a 46 71 72 71 6e 2b 73 66 4c 2f 38 74 58 56 63 6e 6c 56 39 54 64 4b 66 2b 6c 72 71 2b 56 6a 38 30 33 38 66 39 65 71 6c 52 2b 37 7a 32 68 6f 65 71 31 61 4f 2f 38 4e 39 78 6c 61 34 77 33 6e 61 39 58 7a 39 55 72 31 77 76 6e 71 62 66 66 71 44 63 32 34 39 78 35 49 31 62 38 68 53 61 37 57 71 39 56 4b 66 61 39 65 38 4a 62 50 46 75 72 4c 34 2f 39 61 4b 33 6f 72 35 34 71 31 4a 57 39 4b 68 32 68 37 6e 6d 54 75 75 47 6c 38 34 73 35 6b 62 49 55 77 4b 45 6e 64 61 53 51 65 65 48 53
                                                                                                                                                                                                                                                                                                      Data Ascii: 4ABXyHUYpPCGELoJQpKSglO4kzyJ55p6/Ndnkdg1vti0RV6V2Mdqtwui3XyMlZpnOaMrBo9dlB4l1565wEP6ZQTpKfO4yCLpuJFqrqn+sfL/8tXVcnlV9TdKf+lrq+Vj8038f9eqlR+7z2hoeq1aO/8N9xla4w3na9Xz9Ur1wvnqbffqDc249x5I1b8hSa7Wq9VKfa9e8JbPFurL4/9aK3or54q1JW9Kh2h7nmTuuGl84s5kbIUwKEndaSQeeHS
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 74 74 75 77 56 69 76 45 61 4c 68 52 49 43 61 59 4b 44 44 4e 65 78 57 41 51 48 34 72 75 4e 31 58 55 39 6e 41 52 47 32 57 2b 6a 44 64 39 37 2f 6c 73 73 70 6a 6c 31 36 2b 76 6a 71 67 77 30 65 4c 36 64 44 49 34 56 59 77 30 68 6a 57 51 43 38 59 68 68 66 63 52 64 30 51 34 5a 4a 56 65 55 34 6e 57 50 35 58 43 33 64 79 4a 52 34 76 41 4a 50 75 59 45 6d 70 70 61 57 2f 52 79 37 63 49 6e 6c 4a 45 76 57 6a 47 38 74 64 52 43 58 61 6f 52 42 46 67 6b 70 58 2b 52 55 4a 4d 43 36 58 35 4d 35 78 47 71 4e 46 72 4c 53 72 73 79 79 4a 55 37 53 63 6a 33 41 44 52 6d 46 31 64 4d 31 7a 50 4f 73 5a 72 43 61 5a 66 4b 6d 47 47 61 55 62 4f 32 66 79 57 6f 32 72 56 6a 6d 4d 73 4f 49 55 31 36 61 74 4b 4d 4a 50 46 45 57 61 48 45 46 75 43 49 36 52 73 6c 49 77 57 36 55 38 47 70 74 77 4c 70 64
                                                                                                                                                                                                                                                                                                      Data Ascii: ttuwVivEaLhRICaYKDDNexWAQH4ruN1XU9nARG2W+jDd97/lsspjl16+vjqgw0eL6dDI4VYw0hjWQC8YhhfcRd0Q4ZJVeU4nWP5XC3dyJR4vAJPuYEmppaW/Ry7cInlJEvWjG8tdRCXaoRBFgkpX+RUJMC6X5M5xGqNFrLSrsyyJU7Scj3ADRmF1dM1zPOsZrCaZfKmGGaUbO2fyWo2rVjmMsOIU16atKMJPFEWaHEFuCI6RslIwW6U8GptwLpd
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 51 58 42 49 31 37 71 36 42 71 33 48 4d 43 57 68 4c 49 67 63 59 76 76 4a 56 58 39 4e 52 62 67 48 67 62 62 35 62 74 70 62 79 49 46 55 6b 4c 6d 70 71 41 6a 61 4c 69 70 6f 4e 63 59 34 59 72 2f 6a 58 30 6a 55 41 6b 4a 67 31 59 6a 6d 71 77 42 4c 56 62 6c 43 31 59 51 31 58 42 64 51 42 6d 46 61 43 56 53 49 65 74 49 63 53 34 78 58 37 78 78 61 55 71 41 74 34 78 37 5a 74 38 64 5a 6e 4e 75 79 6a 79 43 30 43 62 33 65 4a 76 62 4e 57 36 4d 69 75 78 69 6d 58 42 6c 42 4b 37 6a 65 4e 2b 4b 4f 2f 73 69 4d 30 35 32 6a 41 6b 58 42 38 69 61 7a 58 35 45 71 46 65 42 66 4b 72 6f 55 47 76 44 36 75 4f 6a 76 71 36 67 76 6f 74 2b 4e 4f 56 30 55 6a 52 70 2f 4c 61 61 2f 41 63 34 50 78 75 78 61 33 41 36 6d 69 31 4f 68 48 51 65 69 4c 52 36 6c 6f 45 34 78 4e 4a 79 32 61 48 69 71 42 67 36
                                                                                                                                                                                                                                                                                                      Data Ascii: QXBI17q6Bq3HMCWhLIgcYvvJVX9NRbgHgbb5btpbyIFUkLmpqAjaLipoNcY4Yr/jX0jUAkJg1YjmqwBLVblC1YQ1XBdQBmFaCVSIetIcS4xX7xxaUqAt4x7Zt8dZnNuyjyC0Cb3eJvbNW6MiuximXBlBK7jeN+KO/siM052jAkXB8iazX5EqFeBfKroUGvD6uOjvq6gvot+NOV0UjRp/Laa/Ac4Pxuxa3A6mi1OhHQeiLR6loE4xNJy2aHiqBg6
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 45 39 61 43 78 4d 45 38 71 78 57 50 53 64 6e 46 44 39 75 4c 44 72 75 45 5a 6b 34 73 51 6e 66 41 4d 41 36 69 48 44 72 32 2f 79 70 78 6d 7a 6a 4c 6e 6d 54 75 5a 48 68 30 44 7a 58 55 4b 35 39 78 6b 4a 4d 79 66 70 71 67 6d 4b 42 34 46 55 46 73 36 4a 75 62 50 77 36 36 4c 7a 79 44 58 51 50 45 52 2f 36 45 71 61 71 71 69 69 36 71 2f 36 67 31 56 55 56 64 55 54 56 53 39 56 66 38 56 51 34 35 49 64 53 4c 5a 47 4e 4b 51 6e 68 39 47 77 42 6f 6d 48 2f 51 6d 4d 35 74 32 4c 63 74 4e 5a 38 32 73 62 57 65 50 6e 49 33 2f 64 6b 51 65 47 5a 46 58 54 47 4d 66 43 53 4c 36 44 7a 67 6c 61 4d 46 33 75 71 37 38 46 4e 52 7a 6e 57 70 6b 69 45 49 47 31 30 49 68 46 6f 76 37 42 45 2f 34 41 76 62 62 61 79 77 6c 70 6d 53 46 37 64 4a 6c 46 32 67 77 2b 75 36 71 46 42 69 52 39 35 72 63 62 56
                                                                                                                                                                                                                                                                                                      Data Ascii: E9aCxME8qxWPSdnFD9uLDruEZk4sQnfAMA6iHDr2/ypxmzjLnmTuZHh0DzXUK59xkJMyfpqgmKB4FUFs6JubPw66LzyDXQPER/6Eqaqqii6q/6g1VUVdUTVS9Vf8VQ45IdSLZGNKQnh9GwBomH/QmM5t2LctNZ82sbWePnI3/dkQeGZFXTGMfCSL6DzglaMF3uq78FNRznWpkiEIG10IhFov7BE/4AvbbaywlpmSF7dJlF2gw+u6qFBiR95rcbV
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 48 67 54 48 31 32 46 39 53 2f 6d 46 34 6e 4a 59 44 4a 65 4c 42 54 38 6c 4f 4f 34 37 46 2b 46 76 55 68 62 45 39 4f 72 31 6e 75 6f 37 44 58 2b 62 5a 49 37 67 4b 32 7a 37 44 63 63 58 30 6f 75 4c 2f 2b 65 6b 47 4e 4e 79 6a 4b 41 63 74 7a 4e 33 51 2b 75 51 70 71 6b 52 41 55 73 56 43 33 46 37 64 44 31 53 6c 48 59 4c 6d 4b 63 75 45 55 45 6b 49 49 4f 51 4e 53 68 54 5a 39 4b 63 49 56 47 64 78 76 38 77 5a 58 77 6f 4e 42 71 61 57 62 32 45 73 70 63 76 5a 30 38 57 73 6b 47 35 75 72 61 34 75 46 59 74 42 2b 4f 2f 4d 68 71 63 7a 59 73 71 4c 79 71 47 6e 51 48 57 54 65 4d 61 4a 55 66 4c 63 42 78 69 42 66 4e 5a 55 32 41 52 78 32 55 30 5a 32 39 72 61 2b 74 51 46 31 4b 70 7a 75 73 75 48 77 2b 38 45 33 65 49 6f 6f 41 52 39 4a 55 6f 33 74 45 35 72 77 6f 5a 4b 36 6a 77 67 6f 42
                                                                                                                                                                                                                                                                                                      Data Ascii: HgTH12F9S/mF4nJYDJeLBT8lOO47F+FvUhbE9Or1nuo7DX+bZI7gK2z7DccX0ouL/+ekGNNyjKActzN3Q+uQpqkRAUsVC3F7dD1SlHYLmKcuEUEkIIOQNShTZ9KcIVGdxv8wZXwoNBqaWb2EspcvZ08WskG5ura4uFYtB+O/MhqczYsqLyqGnQHWTeMaJUfLcBxiBfNZU2ARx2U0Z29ra+tQF1KpzusuHw+8E3eIooAR9JUo3tE5rwoZK6jwgoB


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      121192.168.2.449884192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1254OUTGET /calypso/evergreen/22877.e38da1dcf697e9d51598.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:39 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 27962
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 11 Sep 2024 18:52:52 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw HIT
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC905INData Raw: 2e 70 72 65 6d 69 75 6d 2d 62 61 64 67 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 73 74 75 64 69 6f 2d 62 6c 61 63 6b 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 30 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 74 75 64 69 6f 2d 77 68 69 74 65 29 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 31 30 70 78 20 30 20 39 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 70 72 65 6d 69 75 6d 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: .premium-badge{align-items:center;background:var(--studio-black);border-radius:20px;box-sizing:border-box;color:var(--studio-white);display:inline-flex;font-size:.75rem;height:20px;line-height:20px;margin-left:10px;padding:0 10px 0 9px;z-index:1}.premium-
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 74 2d 61 6e 69 6d 61 74 69 6f 6e 20 2e 70 72 65 6d 69 75 6d 2d 62 61 64 67 65 5f 5f 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 6c 65 66 74 3a 37 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 34 70 78 7d 2e 70 72 65 6d 69 75 6d 2d 62 61 64 67 65 2e 70 72 65 6d 69 75 6d 2d 62 61 64 67 65 5f 5f 63 6f 6d 70 61 63 74 2d 61 6e 69 6d 61 74 69 6f 6e 2e 70 72 65 6d 69 75 6d 2d 62 61 64 67 65 2d 2d 63 6f 6d 70 61 63 74 7b 70 61 64 64 69 6e 67 3a 30 20 30 20 30 20 32 30 70 78 7d 2e 70 72 65 6d 69 75 6d 2d 62 61 64 67 65 2e 70 72 65 6d 69 75 6d 2d 62 61 64 67 65 5f 5f 63 6f 6d 70 61 63 74 2d 61 6e 69 6d 61 74 69 6f 6e 2e 70 72 65 6d 69 75 6d 2d 62 61 64 67 65 2d 2d 63 6f 6d 70 61 63 74 20 2e 70
                                                                                                                                                                                                                                                                                                      Data Ascii: t-animation .premium-badge__logo{height:14px;left:7px;margin:0;position:absolute;width:14px}.premium-badge.premium-badge__compact-animation.premium-badge--compact{padding:0 0 0 20px}.premium-badge.premium-badge__compact-animation.premium-badge--compact .p
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 2d 62 61 64 67 65 5f 5f 70 6f 70 6f 76 65 72 2e 70 6f 70 6f 76 65 72 20 2e 70 6f 70 6f 76 65 72 5f 5f 61 72 72 6f 77 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 30 30 7d 2e 62 75 6e 64 6c 65 64 2d 62 61 64 67 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 30 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 74 75 64 69 6f 2d 77 68 69 74 65 29 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 31 30 70 78 20 30 20 39 70 78 3b 7a 2d 69 6e 64 65 78 3a
                                                                                                                                                                                                                                                                                                      Data Ascii: -badge__popover.popover .popover__arrow{border-color:#0000}.bundled-badge{align-items:center;border-radius:20px;box-sizing:border-box;color:var(--studio-white);display:inline-flex;font-size:.75rem;height:20px;line-height:20px;padding:0 10px 0 9px;z-index:
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 74 68 65 6d 65 2d 74 69 65 72 2d 62 61 64 67 65 20 2e 74 68 65 6d 65 2d 74 69 65 72 2d 62 61 64 67 65 5f 5f 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 38 70 78 20 34 70 78 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 74 68 65 6d 65 2d 74 69 65 72 2d 62 61 64 67 65 20 2e 74 68 65 6d 65 2d 74 69 65 72 2d 62 61 64 67 65 5f 5f 63 6f 6e 74 65 6e 74 2e 69 73 2d 74 68 69 72 64 2d 70 61 72 74 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 35 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 37 30 29 7d 2e 74 68 65 6d 65 2d 74 69 65 72 2d 62 61 64 67 65 20 2e 74 68 65 6d 65 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: theme-tier-badge .theme-tier-badge__content{margin:0 8px 4px 0;max-width:100%;vertical-align:middle}.theme-tier-badge .theme-tier-badge__content.is-third-party{background-color:var(--color-neutral-5);color:var(--color-neutral-70)}.theme-tier-badge .theme-
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 72 2e 70 6f 70 6f 76 65 72 20 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 7d 2e 63 61 72 64 2e 74 68 65 6d 65 2d 63 61 72 64 2e 69 73 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 61 6e 69 6d 61 74 69 6f 6e 3a 6c 6f 61 64 69 6e 67 2d 66 61 64 65 20 31 2e 36 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 69 6e 66 69 6e 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 31 30 29 7d 2e 74 68 65 6d 65 5f 5f 75 70 73 65 6c 6c 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 6c 69 67 68 74 29 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 31 30 70 78 20 30 20 30 7d 2e 74 68
                                                                                                                                                                                                                                                                                                      Data Ascii: r.popover .components-button{font-size:inherit}.card.theme-card.is-placeholder{animation:loading-fade 1.6s ease-in-out infinite;background-color:var(--color-neutral-10)}.theme__upsell{color:var(--color-neutral-light);flex:0 0 auto;padding:5px 10px 0 0}.th
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 70 78 20 73 6f 6c 69 64 20 23 30 36 37 35 63 34 7d 2e 74 68 65 6d 65 5f 5f 75 70 64 61 74 65 2d 61 6c 65 72 74 20 2e 74 68 65 6d 65 5f 5f 75 70 64 61 74 65 2d 61 6c 65 72 74 2d 63 6f 6e 74 65 6e 74 2e 64 61 6e 67 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 65 34 65 34 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 34 70 78 20 73 6f 6c 69 64 20 23 63 34 30 36 30 36 7d 2e 74 68 65 6d 65 5f 5f 75 70 64 61 74 65 2d 61 6c 65 72 74 20 2e 74 68 65 6d 65 5f 5f 62 75 74 74 6f 6e 2d 6c 69 6e 6b 2e 62 75 74 74 6f 6e 2e 69 73 2d 62 6f 72 64 65 72 6c 65 73 73 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d
                                                                                                                                                                                                                                                                                                      Data Ascii: px solid #0675c4}.theme__update-alert .theme__update-alert-content.danger{background-color:#f8e4e4;border-left:4px solid #c40606}.theme__update-alert .theme__button-link.button.is-borderless{float:right;font-size:.75rem;line-height:30px;margin-right:.5em}
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 63 6f 6c 6f 72 2d 73 75 72 66 61 63 65 2d 72 67 62 29 2c 2e 32 29 7d 2e 61 63 63 65 73 73 69 62 6c 65 2d 66 6f 63 75 73 20 2e 74 68 65 6d 65 5f 5f 6d 6f 72 65 2d 62 75 74 74 6f 6e 20 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 32 70 78 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 6c 69 67 68 74 29 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 74 68 65 6d 65 5f 5f 6d 6f 72 65 2d 62 75 74 74 6f 6e 20 2e 67 72 69 64 69 63 6f 6e 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 31 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 37 35 2c 2e 38 38 35 2c 2e 33 32 2c 31 2e 32 37 35 29 7d 2e 74 68 65 6d 65 5f 5f 6d 6f 72 65 2d 62 75 74 74 6f 6e 2e 69 73 2d 61 63 74 69 76 65 7b 62 6f 72
                                                                                                                                                                                                                                                                                                      Data Ascii: color-surface-rgb),.2)}.accessible-focus .theme__more-button button:focus{box-shadow:inset 0 0 0 2px var(--color-primary-light);z-index:1}.theme__more-button .gridicon{transition:all .15s cubic-bezier(.175,.885,.32,1.275)}.theme__more-button.is-active{bor
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 67 72 6f 75 70 65 64 2d 6c 69 73 74 3e 64 69 76 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 38 70 78 7d 2e 72 65 73 70 6f 6e 73 69 76 65 2d 74 6f 6f 6c 62 61 72 2d 67 72 6f 75 70 5f 5f 64 72 6f 70 64 6f 77 6e 20 2e 72 65 73 70 6f 6e 73 69 76 65 2d 74 6f 6f 6c 62 61 72 2d 67 72 6f 75 70 5f 5f 67 72 6f 75 70 65 64 2d 6c 69 73 74 20 2e 72 65 73 70 6f 6e 73 69 76 65 2d 74 6f 6f 6c 62 61 72 2d 67 72 6f 75 70 5f 5f 62 75 74 74 6f 6e 2d 69 74 65 6d 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 69 73 2d 70 72 65 73 73 65 64 5d 29 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 73 74 75 64 69 6f 2d 67 72 61 79 2d 30 29 7d 2e 72 65 73 70 6f 6e 73 69 76 65 2d 74 6f 6f 6c 62 61 72 2d 67 72
                                                                                                                                                                                                                                                                                                      Data Ascii: grouped-list>div:last-of-type{margin-right:-8px}.responsive-toolbar-group__dropdown .responsive-toolbar-group__grouped-list .responsive-toolbar-group__button-item:not([class*=is-pressed]):hover:before{background:var(--studio-gray-0)}.responsive-toolbar-gr
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 70 61 74 74 65 72 6e 2d 61 73 73 65 6d 62 6c 65 72 2d 63 74 61 2d 77 72 61 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 36 66 37 66 37 3b 63 6f 6c 6f 72 3a 23 35 30 35 37 35 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 33 32 70 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 74 72 65 74 63 68 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 6f 72 64 65 72 3a 31 3b 70 61 64 64 69 6e 67 3a 31 36 70 78 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 70 61 74 74 65
                                                                                                                                                                                                                                                                                                      Data Ascii: -button:focus{box-shadow:none}.pattern-assembler-cta-wrapper{align-items:center;background-color:#f6f7f7;color:#50575e;display:flex;flex-direction:column;gap:32px;justify-content:stretch;line-height:24px;order:1;padding:16px}@media(min-width:600px){.patte
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 6e 74 65 72 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 38 30 70 78 29 7b 2e 70 61 74 74 65 72 6e 2d 61 73 73 65 6d 62 6c 65 72 2d 63 74 61 2d 77 72 61 70 70 65 72 20 2e 70 61 74 74 65 72 6e 2d 61 73 73 65 6d 62 6c 65 72 2d 63 74 61 5f 5f 73 75 62 74 69 74 6c 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 7d 2e 70 61 74 74 65 72 6e 2d 61 73 73 65 6d 62 6c 65 72 2d 63 74 61 2d 77 72 61 70 70 65 72 20 2e 70 61 74 74 65 72 6e 2d 61 73 73 65 6d 62 6c 65 72 2d 63 74 61 5f 5f 73 75 62 74 69 74 6c 65 3e 75 6c 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 74 75 64 69 6f 2d 67 72 61 79 2d 38 30 29 3b 63 6f 75 6e 74 65 72 2d 72 65 73 65 74 3a 6c 69 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75
                                                                                                                                                                                                                                                                                                      Data Ascii: nter}@media(min-width:1080px){.pattern-assembler-cta-wrapper .pattern-assembler-cta__subtitle{text-align:left}}.pattern-assembler-cta-wrapper .pattern-assembler-cta__subtitle>ul{color:var(--studio-gray-80);counter-reset:li;display:flex;flex-direction:colu


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      122192.168.2.449885192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1254OUTGET /calypso/evergreen/33519.479110411f71f7ae1206.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:39 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 29512
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 11 Sep 2024 18:52:52 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw HIT
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC905INData Raw: 2e 61 6e 69 6d 61 74 65 5f 5f 61 70 70 65 61 72 7b 61 6e 69 6d 61 74 69 6f 6e 3a 61 6e 69 6d 61 74 65 5f 5f 61 70 70 65 61 72 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 2c 2e 38 32 2c 2e 32 35 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 61 6e 69 6d 61 74 65 5f 5f 61 70 70 65 61 72 7b 30 25 2c 32 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 7d 2e 61 6e 69 6d 61 74 65 5f 5f 66 61 64 65 2d 69 6e 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 2e 35 73 20 65 61 73 65 2d 6f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 66 6f 72 77 61
                                                                                                                                                                                                                                                                                                      Data Ascii: .animate__appear{animation:animate__appear .6s cubic-bezier(.1,.82,.25,1);transform-origin:center center}@keyframes animate__appear{0%,20%{transform:scale(0)}to{transform:scale(1)}}.animate__fade-in{animation:fade-in .5s ease-out;animation-fill-mode:forwa
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 37 30 29 7d 2e 70 6f 70 6f 76 65 72 5f 5f 6d 65 6e 75 2d 69 74 65 6d 2e 62 75 74 74 6f 6e 2e 69 73 2d 73 65 6c 65 63 74 65 64 2c 2e 70 6f 70 6f 76 65 72 5f 5f 6d 65 6e 75 2d 69 74 65 6d 2e 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 2e 70 6f 70 6f 76 65 72 5f 5f 6d 65 6e 75 2d 69 74 65 6d 2e 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 2e 70 6f 70 6f 76 65 72 5f 5f 6d 65 6e 75 2d 69 74 65 6d 2e 69 73 2d 73 65 6c 65 63 74 65 64 2c 2e 70 6f 70 6f 76 65 72 5f 5f 6d 65 6e 75 2d 69 74 65 6d 3a 66 6f 63 75 73 2c 2e 70 6f 70 6f 76 65 72 5f 5f 6d 65 6e 75 2d 69 74 65 6d 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 29 3b 62 6f 72 64 65 72 3a
                                                                                                                                                                                                                                                                                                      Data Ascii: (--color-neutral-70)}.popover__menu-item.button.is-selected,.popover__menu-item.button:focus,.popover__menu-item.button:hover,.popover__menu-item.is-selected,.popover__menu-item:focus,.popover__menu-item:hover{background-color:var(--color-primary);border:
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 2d 65 78 74 65 72 6e 61 6c 20 70 61 74 68 2c 2e 70 6f 70 6f 76 65 72 5f 5f 6d 65 6e 75 2d 69 74 65 6d 2e 62 75 74 74 6f 6e 3a 66 6f 63 75 73 20 73 76 67 2e 72 65 61 64 65 72 2d 65 78 74 65 72 6e 61 6c 20 70 61 74 68 2c 2e 70 6f 70 6f 76 65 72 5f 5f 6d 65 6e 75 2d 69 74 65 6d 2e 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 73 76 67 2e 72 65 61 64 65 72 2d 65 78 74 65 72 6e 61 6c 20 70 61 74 68 2c 2e 70 6f 70 6f 76 65 72 5f 5f 6d 65 6e 75 2d 69 74 65 6d 2e 69 73 2d 73 65 6c 65 63 74 65 64 20 73 76 67 2e 72 65 61 64 65 72 2d 65 78 74 65 72 6e 61 6c 20 70 61 74 68 2c 2e 70 6f 70 6f 76 65 72 5f 5f 6d 65 6e 75 2d 69 74 65 6d 3a 66 6f 63 75 73 20 73 76 67 2e 72 65 61 64 65 72 2d 65 78 74 65 72 6e 61 6c 20 70 61 74 68 2c 2e 70 6f 70 6f 76 65 72 5f 5f 6d 65 6e 75 2d 69
                                                                                                                                                                                                                                                                                                      Data Ascii: -external path,.popover__menu-item.button:focus svg.reader-external path,.popover__menu-item.button:hover svg.reader-external path,.popover__menu-item.is-selected svg.reader-external path,.popover__menu-item:focus svg.reader-external path,.popover__menu-i
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 5f 5f 6d 65 6e 75 2d 69 74 65 6d 2e 62 75 74 74 6f 6e 3a 66 6f 63 75 73 20 73 76 67 2e 72 65 61 64 65 72 2d 66 6f 6c 6c 6f 77 2d 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 70 61 74 68 2e 73 74 61 74 75 73 2c 2e 70 6f 70 6f 76 65 72 5f 5f 6d 65 6e 75 2d 69 74 65 6d 2e 62 75 74 74 6f 6e 3a 66 6f 63 75 73 20 73 76 67 2e 72 65 61 64 65 72 2d 66 6f 6c 6c 6f 77 69 6e 67 2d 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 70 61 74 68 2e 73 74 61 74 75 73 2c 2e 70 6f 70 6f 76 65 72 5f 5f 6d 65 6e 75 2d 69 74 65 6d 2e 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 73 76 67 2e 72 65 61 64 65 72 2d 66 6f 6c 6c 6f 77 2d 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 70 61 74 68 2e 73 74 61 74 75 73 2c 2e 70 6f 70 6f 76 65 72 5f 5f 6d 65 6e 75 2d 69 74 65 6d 2e 62 75 74 74 6f 6e 3a 68 6f 76 65 72
                                                                                                                                                                                                                                                                                                      Data Ascii: __menu-item.button:focus svg.reader-follow-conversation path.status,.popover__menu-item.button:focus svg.reader-following-conversation path.status,.popover__menu-item.button:hover svg.reader-follow-conversation path.status,.popover__menu-item.button:hover
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 6e 75 2d 69 74 65 6d 2e 62 75 74 74 6f 6e 20 2e 67 72 69 64 69 63 6f 6e 2c 2e 70 6f 70 6f 76 65 72 5f 5f 6d 65 6e 75 2d 69 74 65 6d 20 2e 67 72 69 64 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 65 78 74 2d 73 75 62 74 6c 65 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 6f 74 74 6f 6d 7d 2e 70 6f 70 6f 76 65 72 5f 5f 6d 65 6e 75 2d 69 74 65 6d 2e 62 75 74 74 6f 6e 20 2e 67 72 69 64 69 63 6f 6e 73 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 2c 2e 70 6f 70 6f 76 65 72 5f 5f 6d 65 6e 75 2d 69 74 65 6d 20 2e 67 72 69 64 69 63 6f 6e 73 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69
                                                                                                                                                                                                                                                                                                      Data Ascii: nu-item.button .gridicon,.popover__menu-item .gridicon{color:var(--color-text-subtle);margin-right:8px;position:static;vertical-align:bottom}.popover__menu-item.button .gridicons-cloud-download,.popover__menu-item .gridicons-cloud-download{position:relati
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 63 6f 6c 6f 72 2d 73 69 64 65 62 61 72 2d 6d 65 6e 75 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2e 61 6c 6c 2d 73 69 74 65 73 20 2e 63 6f 75 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 33 32 70 78 7d 2e 73 70 6c 69 74 2d 62 75 74 74 6f 6e 7b 2d 2d 77 68 69 74 65 2d 73 65 70 61 72 61 74 6f 72 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 34 64 3b 64 69 73 70 6c 61
                                                                                                                                                                                                                                                                                                      Data Ascii: color-sidebar-menu-hover-background)}.all-sites .count{align-items:center;align-self:center;border-radius:0;display:inline-flex;height:32px;justify-content:center;margin-right:8px;padding:0;width:32px}.split-button{--white-separator-color:#ffffff4d;displa
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 32 36 70 78 3b 7a 2d 69 6e 64 65 78 3a 33 7d 2e 73 69 74 65 2d 69 6e 64 69 63 61 74 6f 72 5f 5f 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 61 63 63 65 73 73 69 62 6c 65 2d 66 6f 63 75 73 20 2e 73 69 74 65 2d 69 6e 64 69 63 61 74 6f 72 5f 5f 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 3a 31 70 78 20 64 6f 74 74 65 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 29 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 61 63 63 65 73 73 69 62 6c 65 2d 66 6f 63 75 73 20 2e 73 69 74 65 2d 69 6e 64 69 63 61 74 6f 72 5f 5f 62 75 74 74 6f 6e 3a 66 6f 63 75 73 3a 62 65 66 6f 72 65 7b 6c 65 66 74 3a 34 70 78 3b 74 6f 70 3a 34 70 78 7d 2e 69 73 2d 61 63
                                                                                                                                                                                                                                                                                                      Data Ascii: ansform:none;width:26px;z-index:3}.site-indicator__button:focus{box-shadow:none}.accessible-focus .site-indicator__button:focus{border:1px dotted var(--color-primary);outline:0}.accessible-focus .site-indicator__button:focus:before{left:4px;top:4px}.is-ac
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 69 6e 64 69 63 61 74 6f 72 5f 5f 61 63 74 69 6f 6e 20 61 3e 2e 67 72 69 64 69 63 6f 6e 73 2d 65 78 74 65 72 6e 61 6c 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 7d 2e 73 69 74 65 2d 69 6e 64 69 63 61 74 6f 72 5f 5f 61 63 74 69 6f 6e 3e 73 70 61 6e 20 2e 62 75 74 74 6f 6e 2d 70 6c 61 69 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 65 6d 7d 2e 73 69 74 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 20 30 20 61 75 74 6f 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 69 74 65 2e 69 73 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: indicator__action a>.gridicons-external{margin-left:.5em;position:static}.site-indicator__action>span .button-plain{margin-left:.5em}.site{box-sizing:border-box;display:flex;flex:1 0 auto;justify-content:space-between;padding:0;position:relative}.site.is-
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 7b 74 65 78 74 2d 77 72 61 70 3a 6e 6f 77 72 61 70 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 74 75 64 69 6f 2d 62 6c 75 65 2d 34 30 29 3b 6d 61 72 67 69 6e 3a 2d 32 70 78 20 30 20 30 20 33 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 73 69 74 65 2e 69 6e 6c 69 6e 65 2d 62 61 64 67 65 73 20 2e 73 69 74 65 5f 5f 64 6f 6d 61 69 6e 2d 61 6e 64 2d 62 61 64 67 65 73 20 2e 73 69 74 65 5f 5f 62 61 64 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 74 75 64 69 6f 2d 77 68 69 74 65 29 3b 63 6f 6e 74 65 6e 74 3a 22 e2 80 a2 22 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 74 65 5f 5f 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63
                                                                                                                                                                                                                                                                                                      Data Ascii: {text-wrap:nowrap;background:inherit;color:var(--studio-blue-40);margin:-2px 0 0 3px;padding:0}.site.inline-badges .site__domain-and-badges .site__badge:before{color:var(--studio-white);content:"";padding-right:3px}.site__content{display:flex;justify-c
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 72 69 67 68 74 2c 23 30 30 30 30 2c 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 75 72 66 61 63 65 2d 72 67 62 29 20 39 30 25 29 3b 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6c 65 66 74 3a 61 75 74 6f 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 32 30 25 7d 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: it-touch-callout:none;background:linear-gradient(to right,#0000,var(--color-surface-rgb) 90%);bottom:0;content:"";display:block;height:auto;left:auto;pointer-events:none;position:absolute;right:0;top:0;-webkit-user-select:none;user-select:none;width:20%}.


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      123192.168.2.449887192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1254OUTGET /calypso/evergreen/59411.c66bbf9e65ac727225ac.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:39 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 17214
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 11 Sep 2024 18:52:52 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw HIT
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC905INData Raw: 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 2d 63 61 74 65 67 6f 72 79 2d 66 69 6c 74 65 72 7b 66 6c 65 78 3a 30 20 32 34 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 72 65 6d 7d 7d 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 2d 63 61 74 65 67 6f 72 79 2d 66 69 6c 74 65 72 20 62 75 74 74 6f 6e 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 62 75 74 74 6f 6e 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 2d 63 61 74 65 67 6f 72 79 2d 66 69 6c 74 65 72 5f 5f 6d 65 6e 75 2d 69 74 65 6d 7b 63 6f 6c 6f 72 3a 23 33 63 34 33 34 61 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 64 65 73 69 67
                                                                                                                                                                                                                                                                                                      Data Ascii: @media(min-width:600px){.design-picker-category-filter{flex:0 245px;padding-right:1rem}}.design-picker-category-filter button.components-button.design-picker-category-filter__menu-item{color:#3c434a;display:block;font-size:1rem;padding:0;width:auto}.desig
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 63 6b 65 72 2d 63 61 74 65 67 6f 72 79 2d 66 69 6c 74 65 72 20 62 75 74 74 6f 6e 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 62 75 74 74 6f 6e 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 2d 63 61 74 65 67 6f 72 79 2d 66 69 6c 74 65 72 5f 5f 6d 65 6e 75 2d 69 74 65 6d 2e 69 73 2d 70 72 65 73 73 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 30 7d 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 2d 63 61 74 65 67 6f 72 79 2d 66 69 6c 74 65 72 20 62 75 74 74 6f 6e 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 62 75 74 74 6f 6e 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 2d 63 61 74 65 67 6f 72 79 2d 66 69 6c 74 65 72 5f 5f 6d 65 6e 75 2d 69 74 65 6d 2e 69 73 2d 70 72 65 73 73 65 64 20 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 2d 63 61 74 65 67 6f 72 79 2d 66 69 6c 74 65 72 5f 5f
                                                                                                                                                                                                                                                                                                      Data Ascii: cker-category-filter button.components-button.design-picker-category-filter__menu-item.is-pressed{background:#0000}.design-picker-category-filter button.components-button.design-picker-category-filter__menu-item.is-pressed .design-picker-category-filter__
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 63 6b 65 72 2d 63 61 74 65 67 6f 72 79 2d 66 69 6c 74 65 72 20 62 75 74 74 6f 6e 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 62 75 74 74 6f 6e 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 2d 63 61 74 65 67 6f 72 79 2d 66 69 6c 74 65 72 5f 5f 6d 65 6e 75 2d 69 74 65 6d 20 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 6d 65 6e 75 2d 69 74 65 6d 5f 5f 69 74 65 6d 7b 6d 69 6e 2d 77 69 64 74 68 3a 61 75 74 6f 7d 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 2d 63 61 74 65 67 6f 72 79 2d 66 69 6c 74 65 72 5f 5f 73 69 64 65 62 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 2d 63 61 74 65 67 6f 72 79 2d 66 69 6c 74 65 72 5f 5f 73 69 64 65 62 61 72 7b 64 69 73 70 6c 61 79 3a
                                                                                                                                                                                                                                                                                                      Data Ascii: cker-category-filter button.components-button.design-picker-category-filter__menu-item .components-menu-item__item{min-width:auto}.design-picker-category-filter__sidebar{display:none}@media(min-width:600px){.design-picker-category-filter__sidebar{display:
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 65 63 74 69 6f 6e 3a 72 6f 77 7d 7d 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 20 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 5f 5f 68 65 61 64 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 6d 61 72 67 69 6e 3a 34 38 70 78 20 30 20 33 38 2e 34 70 78 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 20 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 5f 5f 68 65 61 64 65 72 7b 6d 61 72 67 69 6e 3a 36 34 70 78 20 30 20 35 31 2e 32 70 78 7d 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 32 70 78 29 7b 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72
                                                                                                                                                                                                                                                                                                      Data Ascii: ection:row}}.design-picker .design-picker__header{align-items:center;display:flex;justify-content:space-between;margin:48px 0 38.4px}@media(min-width:600px){.design-picker .design-picker__header{margin:64px 0 51.2px}}@media(min-width:782px){.design-picker
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 28 35 30 25 20 2d 20 32 34 70 78 29 7d 7d 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 20 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 5f 5f 64 65 73 69 67 6e 2d 6f 70 74 69 6f 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 7d 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 20 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 5f 5f 64 65 73 69 67 6e 2d 6f 70 74 69 6f 6e 3e 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 20 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 5f 5f 64 65 73 69 67 6e 2d 6f 70 74 69 6f 6e 2d 68 65 61 64 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 30 30 30 31 66 3b 62 6f 72 64 65
                                                                                                                                                                                                                                                                                                      Data Ascii: (50% - 24px)}}.design-picker .design-picker__design-option{font-family:inherit}.design-picker .design-picker__design-option>button{padding:0;width:100%}.design-picker .design-picker__design-option-header{align-items:center;border:1px solid #0000001f;borde
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 20 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 5f 5f 69 6d 61 67 65 2d 66 72 61 6d 65 3a 6e 6f 74 28 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 5f 5f 69 6d 61 67 65 2d 66 72 61 6d 65 2d 6e 6f 2d 68 65 61 64 65 72 29 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 34 70 78 20 34 70 78 7d 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 20 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 5f 5f 69 6d 61 67 65 2d 66 72 61 6d 65 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 5f 5f 69 6d 61 67 65 2d 66 72 61 6d 65 2d 6e 6f 2d 68 65 61 64 65
                                                                                                                                                                                                                                                                                                      Data Ascii: play:block;height:0;overflow:hidden;position:relative;width:100%}.design-picker .design-picker__image-frame:not(.design-picker__image-frame-no-header){border-radius:0 0 4px 4px}.design-picker .design-picker__image-frame.design-picker__image-frame-no-heade
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 73 69 67 6e 2d 70 69 63 6b 65 72 5f 5f 69 6d 61 67 65 2d 66 72 61 6d 65 2d 69 6e 73 69 64 65 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 20 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 5f 5f 6f 70 74 69 6f 6e 2d 6d 65 74 61 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 70 78 7d 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 20 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 5f 5f 6f 70 74 69 6f 6e 2d 6d 65 74 61 3e 2a 7b 6d 69 6e 2d 68
                                                                                                                                                                                                                                                                                                      Data Ascii: sign-picker__image-frame-inside{height:100%;left:0;position:absolute;top:0;width:100%}.design-picker .design-picker__option-meta{align-items:center;display:inline-flex;flex:1;flex-wrap:wrap;margin-top:3px}.design-picker .design-picker__option-meta>*{min-h
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 31 66 7d 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 2d 2d 74 68 65 6d 65 2d 6c 69 67 68 74 20 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 5f 5f 64 65 73 69 67 6e 2d 6f 70 74 69 6f 6e 3a 66 6f 63 75 73 20 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 5f 5f 64 65 73 69 67 6e 2d 6f 70 74 69 6f 6e 2d 68 65 61 64 65 72 2c 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 2d 2d 74 68 65 6d 65 2d 6c 69 67 68 74 20 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 5f 5f 64 65 73 69 67 6e 2d 6f 70 74 69 6f 6e 3a 66 6f 63 75 73 20 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 5f 5f 69 6d 61 67 65 2d 66 72 61 6d 65 3a 61 66 74 65
                                                                                                                                                                                                                                                                                                      Data Ascii: :after{border-color:#0000001f}.design-picker.design-picker--theme-light .design-picker__design-option:focus .design-picker__design-option-header,.design-picker.design-picker--theme-light .design-picker__design-option:focus .design-picker__image-frame:afte
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 72 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 2d 2d 74 68 65 6d 65 2d 6c 69 67 68 74 20 2e 74 68 65 6d 65 2d 63 61 72 64 2d 2d 69 73 2d 61 63 74 69 6f 6e 61 62 6c 65 20 2e 74 68 65 6d 65 2d 63 61 72 64 5f 5f 69 6d 61 67 65 3a 68 6f 76 65 72 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 62 38 7d 2e 64 65 73 69 67 6e 2d 62 75 74 74 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 64 65 73 69 67 6e 2d 62 75 74 74 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 5f 5f 64 65 73 69 67 6e 2d 6f 70 74 69 6f 6e 7b 66 6c 65 78 3a 31 7d 2e 64 65 73 69
                                                                                                                                                                                                                                                                                                      Data Ascii: r.design-picker--theme-light .theme-card--is-actionable .theme-card__image:hover:after{background-color:#ffffffb8}.design-button-container{display:flex;font-size:.875rem;position:relative}.design-button-container .design-picker__design-option{flex:1}.desi
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 6e 2d 70 69 63 6b 65 72 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 5f 5f 75 6e 69 66 69 65 64 20 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 5f 5f 67 72 69 64 7b 72 6f 77 2d 67 61 70 3a 33 32 70 78 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 32 70 78 29 7b 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 5f 5f 75 6e 69 66 69 65 64 20 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 5f 5f 67 72 69 64 7b 63 6f 6c 75 6d 6e 2d 67 61 70 3a 32 34 70 78 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 66 72 20 31 66 72 20 31 66 72 7d 7d 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 38 30 70 78 29 7b 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 2e 64 65 73 69 67 6e 2d 70 69 63 6b 65 72 5f
                                                                                                                                                                                                                                                                                                      Data Ascii: n-picker.design-picker__unified .design-picker__grid{row-gap:32px}@media(min-width:782px){.design-picker.design-picker__unified .design-picker__grid{column-gap:24px;grid-template-columns:1fr 1fr 1fr}}}@media(min-width:1080px){.design-picker.design-picker_


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      124192.168.2.449888192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1254OUTGET /calypso/evergreen/77706.03b40cc388df9436f8e9.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:39 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 12528
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 11 Sep 2024 18:52:52 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC904INData Raw: 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 2c 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 2c 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 2c 69 6e 70 75 74 5b 74 79 70 65 3d 75 72 6c 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
                                                                                                                                                                                                                                                                                                      Data Ascii: input[type=email].form-text-input,input[type=number].form-text-input,input[type=password].form-text-input,input[type=search].form-text-input,input[type=tel].form-text-input,input[type=text].form-text-input,input[type=url].form-text-input{background-color:
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 75 72 6c 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: .form-text-input:hover,input[type=password].form-text-input:hover,input[type=search].form-text-input:hover,input[type=tel].form-text-input:hover,input[type=text].form-text-input:hover,input[type=url].form-text-input:hover{border-color:var(--color-neutral-
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 3a 66 6f 63 75 73 2e 69 73 2d 76 61 6c 69 64 2c 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 3a 66 6f 63 75 73 2e 69 73 2d 76 61 6c 69 64 2c 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 3a 66 6f 63 75 73 2e 69 73 2d 76 61 6c 69 64 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 3a 66 6f 63 75 73 2e 69 73 2d 76 61 6c 69 64 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 3a 66 6f 63 75 73 2e 69 73 2d 76 61 6c 69 64 2c 69 6e 70 75 74 5b 74 79
                                                                                                                                                                                                                                                                                                      Data Ascii: nput[type=email].form-text-input:focus.is-valid,input[type=number].form-text-input:focus.is-valid,input[type=password].form-text-input:focus.is-valid,input[type=search].form-text-input:focus.is-valid,input[type=tel].form-text-input:focus.is-valid,input[ty
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 3a 66 6f 63 75 73 2e 69 73 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 3a 66 6f 63 75 73 2e 69 73 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 3a 66 6f 63 75 73 2e 69 73 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 75 72 6c 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 3a 66 6f 63 75 73 2e 69 73 2d 65 72 72 6f 72 3a 68 6f 76 65 72 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 32 70 78 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 65 72 72
                                                                                                                                                                                                                                                                                                      Data Ascii: er,input[type=search].form-text-input:focus.is-error:hover,input[type=tel].form-text-input:focus.is-error:hover,input[type=text].form-text-input:focus.is-error:hover,input[type=url].form-text-input:focus.is-error:hover{box-shadow:0 0 0 2px var(--color-err
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 79 70 65 3d 74 65 78 74 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 3a 64 69 73 61 62 6c 65 64 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 75 72 6c 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 3a 64 69 73 61 62 6c 65 64 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 32 30 29 7d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 2c 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 2c 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 2e 66 6f 72 6d 2d 74
                                                                                                                                                                                                                                                                                                      Data Ascii: ype=text].form-text-input:disabled::placeholder,input[type=url].form-text-input:disabled::placeholder{color:var(--color-neutral-20)}input.is-valid[type=email].form-text-input,input.is-valid[type=number].form-text-input,input.is-valid[type=password].form-t
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 74 2d 69 6e 70 75 74 3a 68 6f 76 65 72 2c 69 6e 70 75 74 2e 69 73 2d 65 72 72 6f 72 5b 74 79 70 65 3d 74 65 6c 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 3a 68 6f 76 65 72 2c 69 6e 70 75 74 2e 69 73 2d 65 72 72 6f 72 5b 74 79 70 65 3d 74 65 78 74 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 3a 68 6f 76 65 72 2c 69 6e 70 75 74 2e 69 73 2d 65 72 72 6f 72 5b 74 79 70 65 3d 75 72 6c 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 2d 64 61 72 6b 29 7d 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 2c 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 2e 66 6f 72 6d 2d 74 65
                                                                                                                                                                                                                                                                                                      Data Ascii: t-input:hover,input.is-error[type=tel].form-text-input:hover,input.is-error[type=text].form-text-input:hover,input.is-error[type=url].form-text-input:hover{border-color:var(--color-error-dark)}input[type=email].form-text-input,input[type=password].form-te
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 22 4e 6f 74 6f 20 53 65 72 69 66 22 2c 47 65 6f 72 67 69 61 2c 54 69 6d 65 73 20 4e 65 77 20 52 6f 6d 61 6e 2c 54 69 6d 65 73 2c 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 5b 6c 61 6e 67 2a 3d 61 66 5d 20 2e 77 70 2d 62 72 61 6e 64 2d 66 6f 6e 74 2c 5b 6c 61 6e 67 2a 3d 63 61 5d 20 2e 77 70 2d 62 72 61 6e 64 2d 66 6f 6e 74 2c 5b 6c 61 6e 67 2a 3d 63 73 5d 20 2e 77 70 2d 62 72 61 6e 64 2d 66 6f 6e 74 2c 5b 6c 61 6e 67 2a 3d 64 61 5d 20 2e 77 70 2d 62 72 61 6e 64 2d 66 6f 6e 74 2c 5b 6c 61 6e 67 2a 3d 64 65 5d 20 2e 77 70 2d 62 72 61 6e 64 2d 66 6f 6e 74 2c 5b 6c 61 6e 67 2a 3d 65 6e 5d 20 2e 77 70 2d 62 72 61 6e 64 2d 66 6f 6e 74 2c 5b 6c 61 6e 67 2a 3d 65 73 5d 20 2e 77 70 2d 62 72 61 6e 64 2d 66 6f 6e 74 2c 5b 6c 61 6e 67 2a 3d 65
                                                                                                                                                                                                                                                                                                      Data Ascii: "Noto Serif",Georgia,Times New Roman,Times,serif;font-weight:400}[lang*=af] .wp-brand-font,[lang*=ca] .wp-brand-font,[lang*=cs] .wp-brand-font,[lang*=da] .wp-brand-font,[lang*=de] .wp-brand-font,[lang*=en] .wp-brand-font,[lang*=es] .wp-brand-font,[lang*=e
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 32 70 78 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 6c 69 67 68 74 29 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 7d 2e 73 65 61 72 63 68 20 2e 73 65 61 72 63 68 5f 5f 63 6c 6f 73 65 2d 69 63 6f 6e 2c 2e 73 65 61 72 63 68 20 2e 73 65 61 72 63 68 5f 5f 6f 70 65 6e 2d 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 29 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 32 30 7d 2e 73 65 61 72 63 68 20 2e 73 65 61 72 63 68 5f 5f 63 6c 6f 73 65 2d 69 63 6f 6e 2c 2e 73 65 61 72 63 68 20 2e 73
                                                                                                                                                                                                                                                                                                      Data Ascii: ox-shadow:inset 0 0 0 2px var(--color-primary-light);position:relative;z-index:9999}.search .search__close-icon,.search .search__open-icon{color:var(--color-primary);cursor:pointer;flex:0 0 auto;width:50px;z-index:20}.search .search__close-icon,.search .s
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC1369INData Raw: 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 7d 2e 73 65 61 72 63 68 5f 5f 69 6e 70 75 74 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 2e 73 65 61 72 63 68 5f 5f 69 6e 70 75 74 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 64 69 73 61 62 6c 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 75 72 66 61 63 65 29 7d 2e 73 65 61 72 63 68 5f 5f 69 6e 70 75 74 2e 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 66 6f 63 75 73 2c 2e 73 65 61 72 63
                                                                                                                                                                                                                                                                                                      Data Ascii: op:0;z-index:10}.search__input.form-text-input[type=search]::-webkit-search-cancel-button{-webkit-appearance:none}.search__input.form-text-input[type=search]:disabled{background:var(--color-surface)}.search__input.form-text-input[type=search]:focus,.searc
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:39 UTC672INData Raw: 65 6e 74 73 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 33 32 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 32 7d 2e 73 65 61 72 63 68 2e 68 61 73 2d 6f 70 65 6e 2d 69 63 6f 6e 20 2e 73 65 61 72 63 68 5f 5f 69 6e 70 75 74 2d 66 61 64 65 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 73 65 61 72 63 68 5f 5f 69 6e 70 75 74 2d 66 61 64 65 20 2e 73 65 61 72 63 68 5f 5f 74 65 78 74 2d 6f 76 65 72 6c 61 79 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31
                                                                                                                                                                                                                                                                                                      Data Ascii: ents:none;position:absolute;right:0;top:0;-webkit-user-select:none;user-select:none;width:32px;z-index:12}.search.has-open-icon .search__input-fade{padding-left:0}.search__input-fade .search__text-overlay{align-items:center;color:#0000;display:flex;flex:1


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      125192.168.2.449889192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1254OUTGET /calypso/evergreen/84785.157f3fddeb7069f9b0a8.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:40 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 26662
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 01 Oct 2024 10:25:39 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC904INData Raw: 2e 6e 6f 2d 73 69 74 65 73 2d 6d 65 73 73 61 67 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 6e 6f 2d 73 69 74 65 73 2d 6d 65 73 73 61 67 65 20 2e 65 6d 70 74 79 2d 63 6f 6e 74 65 6e 74 5f 5f 69 6c 6c 75 73 74 72 61 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 33 30 70 78 7d 2e 6e 6f 2d 73 69 74 65 73 2d 6d 65 73 73 61 67 65 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 65 63 6f 6c 65 74 61 2c 22 4e 6f 74 6f 20 53 65 72 69 66 22 2c 47 65 6f 72 67 69 61 2c 54 69 6d 65 73 20 4e 65 77 20 52 6f 6d 61 6e 2c 54 69 6d 65 73 2c 73 65
                                                                                                                                                                                                                                                                                                      Data Ascii: .no-sites-message{align-items:center;display:flex;flex-direction:column;justify-content:center}.no-sites-message .empty-content__illustration{margin-block-end:30px}.no-sites-message__title{font-family:Recoleta,"Noto Serif",Georgia,Times New Roman,Times,se
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 65 63 6f 6c 65 74 61 2c 22 4e 6f 74 6f 20 53 65 72 69 66 22 2c 47 65 6f 72 67 69 61 2c 54 69 6d 65 73 20 4e 65 77 20 52 6f 6d 61 6e 2c 54 69 6d 65 73 2c 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 34 70 78 7d 2e 64 69 66 6d 2d 6c 69 74 65 2d 69 6e 2d 70 72 6f 67 72 65 73 73 5f 5f 63 6f 6e 74 65 6e 74 20 2e 65 6d 70 74 79 2d 63 6f 6e 74 65 6e 74 5f 5f 6c 69 6e 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 74 75 64 69 6f 2d 67 72 61 79 2d 36 30 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 64 69 66 6d 2d 6c 69 74 65 2d 69 6e 2d 70 72 6f 67 72 65 73 73 5f 5f 63 6f 6e 74 65 6e 74 20 2e 65 6d 70 74
                                                                                                                                                                                                                                                                                                      Data Ascii: content__title{font-family:Recoleta,"Noto Serif",Georgia,Times New Roman,Times,serif;font-weight:400;letter-spacing:-.4px}.difm-lite-in-progress__content .empty-content__line{color:var(--studio-gray-60);font-size:1rem}.difm-lite-in-progress__content .empt
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 65 6c 65 63 74 2d 68 65 61 64 69 6e 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 34 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 35 70 78 7d 2e 73 69 74 65 73 5f 5f 73 65 6c 65 63 74 2d 68 65 61 64 69 6e 67 20 73 74 72 6f 6e 67 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 63 61 70 69 74 61 6c 69 7a 65 7d 2e 73 69 74 65 73 5f 5f 73 65 6c 65 63 74 2d 77 72 61 70 70 65 72 2e 63 61 72 64 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 73 69 74 65 73 5f 5f 73 65 6c 65 63 74 2d 77 72 61 70 70 65 72 2e 63 61 72 64 20 2e 73 69 74 65 2d 73 65 6c 65 63 74 6f 72 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: elect-heading{font-size:1.25rem;font-weight:400;line-height:inherit;margin-bottom:24px;margin-top:55px}.sites__select-heading strong{text-transform:capitalize}.sites__select-wrapper.card{padding:0}.sites__select-wrapper.card .site-selector{overflow:auto}.
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 68 3a 31 35 30 70 78 7d 2e 70 65 72 63 65 6e 74 61 67 65 2d 62 61 72 20 2e 70 72 6f 67 72 65 73 73 2d 62 61 72 5f 5f 70 72 6f 67 72 65 73 73 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 70 72 6f 67 72 65 73 73 2d 62 61 72 2e 69 73 2d 70 75 6c 73 69 6e 67 20 2e 70 72 6f 67 72 65 73 73 2d 62 61 72 5f 5f 70 72 6f 67 72 65 73 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 61 6e 69 6d 61 74 69 6f 6e 20 33 2e 33 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 2d 34 35 64 65 67 2c 76 61 72 28 2d 2d 73 74 75 64 69 6f 2d 62 6c 75 65 2d 35 30 29 20 32 38 25 2c 76 61 72 28 2d 2d 73 74 75 64 69 6f 2d 62 6c 75 65 2d 33 30 29 20
                                                                                                                                                                                                                                                                                                      Data Ascii: h:150px}.percentage-bar .progress-bar__progress{border-radius:0}.progress-bar.is-pulsing .progress-bar__progress{animation:progress-bar-animation 3.3s linear infinite;background-image:linear-gradient(-45deg,var(--studio-blue-50) 28%,var(--studio-blue-30)
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 69 6f 6e 2d 6d 6f 64 61 6c 5f 5f 68 65 61 64 69 6e 67 2c 2e 64 69 61 6c 6f 67 5f 5f 63 6f 6e 74 65 6e 74 2e 74 68 65 6d 65 73 5f 5f 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 20 5b 6c 61 6e 67 2a 3d 66 72 5d 20 2e 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 5f 5f 68 65 61 64 69 6e 67 2c 2e 64 69 61 6c 6f 67 5f 5f 63 6f 6e 74 65 6e 74 2e 74 68 65 6d 65 73 5f 5f 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 20 5b 6c 61 6e 67 2a 3d 67 6c 5d 20 2e 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 5f 5f 68 65 61 64 69 6e 67 2c 2e 64 69 61 6c 6f 67 5f 5f 63 6f 6e 74 65 6e 74 2e 74 68 65 6d 65 73 5f 5f 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 20 5b 6c 61 6e 67 2a 3d 68 72 5d 20 2e 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 5f 5f 68 65 61 64
                                                                                                                                                                                                                                                                                                      Data Ascii: ion-modal__heading,.dialog__content.themes__activation-modal [lang*=fr] .activation-modal__heading,.dialog__content.themes__activation-modal [lang*=gl] .activation-modal__heading,.dialog__content.themes__activation-modal [lang*=hr] .activation-modal__head
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 5f 5f 68 65 61 64 69 6e 67 2c 2e 64 69 61 6c 6f 67 5f 5f 63 6f 6e 74 65 6e 74 2e 74 68 65 6d 65 73 5f 5f 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 20 5b 6c 61 6e 67 2a 3d 73 71 5d 20 2e 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 5f 5f 68 65 61 64 69 6e 67 2c 2e 64 69 61 6c 6f 67 5f 5f 63 6f 6e 74 65 6e 74 2e 74 68 65 6d 65 73 5f 5f 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 20 5b 6c 61 6e 67 2a 3d 73 72 5d 20 2e 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 5f 5f 68 65 61 64 69 6e 67 2c 2e 64 69 61 6c 6f 67 5f 5f 63 6f 6e 74 65 6e 74 2e 74 68 65 6d 65 73 5f 5f 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 20 5b 6c 61 6e 67 2a 3d 73 76 5d 20 2e 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 5f 5f 68 65 61 64 69 6e 67 2c 2e 64 69 61 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: __heading,.dialog__content.themes__activation-modal [lang*=sq] .activation-modal__heading,.dialog__content.themes__activation-modal [lang*=sr] .activation-modal__heading,.dialog__content.themes__activation-modal [lang*=sv] .activation-modal__heading,.dial
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 6d 65 73 5f 5f 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 20 2e 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 5f 5f 68 65 61 64 69 6e 67 2c 5b 6c 61 6e 67 2a 3d 66 69 5d 20 2e 77 70 2d 62 72 61 6e 64 2d 66 6f 6e 74 2c 5b 6c 61 6e 67 2a 3d 66 72 5d 20 2e 64 69 61 6c 6f 67 5f 5f 63 6f 6e 74 65 6e 74 2e 74 68 65 6d 65 73 5f 5f 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 20 2e 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 5f 5f 68 65 61 64 69 6e 67 2c 5b 6c 61 6e 67 2a 3d 66 72 5d 20 2e 77 70 2d 62 72 61 6e 64 2d 66 6f 6e 74 2c 5b 6c 61 6e 67 2a 3d 67 6c 5d 20 2e 64 69 61 6c 6f 67 5f 5f 63 6f 6e 74 65 6e 74 2e 74 68 65 6d 65 73 5f 5f 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 20 2e 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 5f 5f 68 65
                                                                                                                                                                                                                                                                                                      Data Ascii: mes__activation-modal .activation-modal__heading,[lang*=fi] .wp-brand-font,[lang*=fr] .dialog__content.themes__activation-modal .activation-modal__heading,[lang*=fr] .wp-brand-font,[lang*=gl] .dialog__content.themes__activation-modal .activation-modal__he
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 6e 74 65 6e 74 2e 74 68 65 6d 65 73 5f 5f 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 20 2e 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 5f 5f 68 65 61 64 69 6e 67 2c 5b 6c 61 6e 67 2a 3d 70 74 5d 20 2e 77 70 2d 62 72 61 6e 64 2d 66 6f 6e 74 2c 5b 6c 61 6e 67 2a 3d 72 6f 5d 20 2e 64 69 61 6c 6f 67 5f 5f 63 6f 6e 74 65 6e 74 2e 74 68 65 6d 65 73 5f 5f 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 20 2e 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 5f 5f 68 65 61 64 69 6e 67 2c 5b 6c 61 6e 67 2a 3d 72 6f 5d 20 2e 77 70 2d 62 72 61 6e 64 2d 66 6f 6e 74 2c 5b 6c 61 6e 67 2a 3d 72 75 5d 20 2e 64 69 61 6c 6f 67 5f 5f 63 6f 6e 74 65 6e 74 2e 74 68 65 6d 65 73 5f 5f 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 20 2e 61 63 74 69 76 61 74 69 6f 6e 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: ntent.themes__activation-modal .activation-modal__heading,[lang*=pt] .wp-brand-font,[lang*=ro] .dialog__content.themes__activation-modal .activation-modal__heading,[lang*=ro] .wp-brand-font,[lang*=ru] .dialog__content.themes__activation-modal .activation-
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 6e 2d 6d 6f 64 61 6c 20 2e 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 5f 5f 68 65 61 64 69 6e 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 32 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 74 68 65 6d 65 73 5f 5f 74 68 65 6d 65 2d 70 72 65 76 69 65 77 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 74 68 65 6d 65 73 5f 5f 61 63 74 69 76 61 74 69 6f 6e 2d 6d 6f 64 61 6c 2d 63 6c 6f 73 65 2d 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 65 78 74 2d 73 75 62 74 6c 65 29 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 61
                                                                                                                                                                                                                                                                                                      Data Ascii: n-modal .activation-modal__heading{font-size:2rem;line-height:1.1;margin-bottom:32px;width:100%}.themes__theme-preview-wrapper{display:flex;flex-direction:column}.themes__activation-modal-close-icon{color:var(--color-text-subtle);cursor:pointer;position:a
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 6f 6f 6c 74 69 70 2e 70 6f 70 6f 76 65 72 2e 69 73 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 20 2e 70 6f 70 6f 76 65 72 5f 5f 61 72 72 6f 77 2c 2e 74 6f 6f 6c 74 69 70 2e 70 6f 70 6f 76 65 72 2e 69 73 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 20 2e 70 6f 70 6f 76 65 72 5f 5f 61 72 72 6f 77 2c 2e 74 6f 6f 6c 74 69 70 2e 70 6f 70 6f 76 65 72 2e 69 73 2d 62 6f 74 74 6f 6d 20 2e 70 6f 70 6f 76 65 72 5f 5f 61 72 72 6f 77 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 36 30 29 3b 74 6f 70 3a 34 70 78 7d 2e 74 6f 6f 6c 74 69 70 2e 70 6f 70 6f 76 65 72 2e 69 73 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 20 2e 70 6f 70 6f 76 65 72 5f 5f 61 72 72 6f 77 3a 62 65 66 6f 72 65 2c 2e 74 6f 6f 6c 74 69 70 2e 70
                                                                                                                                                                                                                                                                                                      Data Ascii: ooltip.popover.is-bottom-left .popover__arrow,.tooltip.popover.is-bottom-right .popover__arrow,.tooltip.popover.is-bottom .popover__arrow{border-bottom-color:var(--color-neutral-60);top:4px}.tooltip.popover.is-bottom-left .popover__arrow:before,.tooltip.p


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      126192.168.2.449891192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1254OUTGET /calypso/evergreen/99844.909fe121f0847d103ea0.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:40 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 26353
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 09:03:48 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw HIT
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC905INData Raw: 2e 66 6f 72 6d 2d 72 61 64 69 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 75 72 66 61 63 65 29 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 31 30 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 37 30 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 37 70 78 20 31 34 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 77 69 64 74 68
                                                                                                                                                                                                                                                                                                      Data Ascii: .form-radio{background-color:var(--color-surface);border:1px solid var(--color-neutral-10);border-radius:2px;box-sizing:border-box;color:var(--color-neutral-70);font-size:1rem;line-height:1.5;margin:0;padding:7px 14px;transition:all .15s ease-in-out;width
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 6c 65 64 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 66 69 6c 6c 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 32 30 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 30 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 30 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 32 30 29 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 66 6f 72 6d 2d 72 61 64 69 6f 3a 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 66 6f 72 6d 2d 72 61 64 69 6f 3a 64 69 73 61 62 6c 65 64 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72
                                                                                                                                                                                                                                                                                                      Data Ascii: led{-webkit-text-fill-color:var(--color-neutral-20);background:var(--color-neutral-0);border-color:var(--color-neutral-0);color:var(--color-neutral-20);opacity:1}.form-radio:disabled:hover{cursor:default}.form-radio:disabled::placeholder{color:var(--color
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 37 30 29 7d 2e 73 63 72 65 65 6e 2d 6f 70 74 69 6f 6e 73 2d 74 61 62 5f 5f 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 20 2e 73 63 72 65 65 6e 2d 6f 70 74 69 6f 6e 73 2d 74 61 62 5f 5f 69 63 6f 6e 2c 2e 73 63 72 65 65 6e 2d 6f 70 74 69 6f 6e 73 2d 74 61 62 5f 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 2e 73 63 72 65 65 6e 2d 6f 70 74 69 6f 6e 73 2d 74 61 62 5f 5f 69 63 6f 6e 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 37 30 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 37 30 29 7d 2e 73 63 72 65 65 6e 2d 6f 70 74 69 6f 6e 73 2d 74 61 62 5f
                                                                                                                                                                                                                                                                                                      Data Ascii: r(--color-neutral-70)}.screen-options-tab__button:focus-visible .screen-options-tab__icon,.screen-options-tab__button:hover .screen-options-tab__icon{border-bottom-color:var(--color-neutral-70);border-top-color:var(--color-neutral-70)}.screen-options-tab_
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 65 6e 2d 73 77 69 74 63 68 65 72 5f 5f 62 75 74 74 6f 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 61 2e 73 63 72 65 65 6e 2d 73 77 69 74 63 68 65 72 5f 5f 62 75 74 74 6f 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 73 63 72 65 65 6e 2d 73 77 69 74 63 68 65 72 5f 5f 62 75 74 74 6f 6e 20 73 74 72 6f 6e 67 2c 61 2e 73 63 72 65 65 6e 2d 73 77 69 74 63 68 65 72 5f 5f 62 75 74 74 6f 6e 20 73 74 72 6f 6e 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 70 78 7d 2e 73 63 72 65 65 6e 2d 73 77 69 74 63 68 65 72 5f 5f 62 75 74 74 6f 6e 3a 66 6f 63 75 73 3e 73 74 72 6f 6e 67 2c 2e 73 63 72 65 65 6e 2d 73 77 69 74 63 68 65 72 5f 5f 62 75 74
                                                                                                                                                                                                                                                                                                      Data Ascii: en-switcher__button:last-child,a.screen-switcher__button:last-child{margin-bottom:0}.screen-switcher__button strong,a.screen-switcher__button strong{display:block;font-size:13px;margin-bottom:4px}.screen-switcher__button:focus>strong,.screen-switcher__but
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 73 65 6c 65 63 74 3a 64 69 73 61 62 6c 65 64 2c 2e 66 6f 72 6d 2d 73 65 6c 65 63 74 3a 68 6f 76 65 72 3a 64 69 73 61 62 6c 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 33 61 57 52 30 61 44 30 69 4d 54 67 69 49 47 68 6c 61 57 64 6f 64 44 30 69 4d 54 67 69 49 47 5a 70 62 47 77 39 49 6d 35 76 62 6d 55 69 49 48 68 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 33 4e 32 5a 79 49 2b 50 48 42 68 64 47 67 67 5a 44 30 69 62 54 45 31 49 44 59 75 4e 7a 55 74 4e 69 41 32 4c 54 59 74 4e 69 41 78 4c 6a 41 32 4c 54 45 75 4d 44 5a 4d 4f 53 41 78 4d 43 34 32 4d 6a 6c 73 4e 43 34 35 4e 43 30 30 4c 6a
                                                                                                                                                                                                                                                                                                      Data Ascii: select:disabled,.form-select:hover:disabled{background:url(data:image/svg+xml;base64,PHN2ZyB3aWR0aD0iMTgiIGhlaWdodD0iMTgiIGZpbGw9Im5vbmUiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyI+PHBhdGggZD0ibTE1IDYuNzUtNiA2LTYtNiAxLjA2LTEuMDZMOSAxMC42MjlsNC45NC00Lj
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 6f 6e 2d 68 65 61 64 65 72 20 2e 62 72 65 61 64 63 72 75 6d 62 73 20 6c 69 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 29 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 74 75 64 69 6f 2d 67 72 61 79 2d 31 30 30 2c 23 31 30 31 35 31 37 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 6e 61 76 69 67 61 74 69 6f 6e 2d 68 65 61 64 65 72 2e 6e 61 76 69 67 61 74 69 6f 6e 2d 68 65 61 64 65 72 5f 5f 73 63 72 65 65 6e 2d 6f 70 74 69 6f 6e 73 2d 74 61 62 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 38 70 78 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 6e 61 76 69 67 61 74 69 6f 6e 2d 68 65 61 64 65 72 2e 6e 61 76 69 67 61 74 69 6f 6e 2d 68 65 61 64 65 72 5f 5f 73 63 72 65 65 6e 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: on-header .breadcrumbs li:last-of-type:not(:first-of-type){color:var(--studio-gray-100,#101517);font-weight:400}.navigation-header.navigation-header__screen-options-tab{padding-top:38px}@media(min-width:600px){.navigation-header.navigation-header__screen-
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 70 6c 61 6e 2d 73 74 6f 72 61 67 65 5f 5f 62 61 72 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 77 72 61 70 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 32 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 70 6c 61 6e 2d 73 74 6f 72 61 67 65 5f 5f 73 74 6f 72 61 67 65 2d 6c 61 62 65 6c 2c 2e 70 6c 61 6e 2d 73 74 6f 72 61 67 65 5f 5f 73 74 6f 72 61 67 65 2d 6c 69 6e 6b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 36 70 78 7d 2e 70 6c 61 6e 2d 73 74 6f 72 61 67
                                                                                                                                                                                                                                                                                                      Data Ascii: olor:inherit}.plan-storage__bar{align-self:center;display:flex;flex-flow:row wrap;justify-content:space-between;line-height:12px;width:100%}.plan-storage__storage-label,.plan-storage__storage-link{font-size:.75rem;line-height:1;margin-top:6px}.plan-storag
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 3a 75 6e 64 65 72 6c 69 6e 65 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 36 36 30 70 78 29 7b 2e 65 6c 69 67 69 62 69 6c 69 74 79 2d 77 61 72 6e 69 6e 67 73 20 2e 73 75 70 70 6f 72 74 2d 62 6c 6f 63 6b 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 7d 2e 65 6c 69 67 69 62 69 6c 69 74 79 2d 77 61 72 6e 69 6e 67 73 20 2e 63 61 72 64 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 65 6c 69 67 69 62 69 6c 69 74 79 2d 77 61 72 6e 69 6e 67 73 20 2e 63 61 72 64 20 2e 6e 6f 74 69 63 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 65 6c 69 67 69 62 69 6c 69 74 79 2d 77 61 72 6e 69 6e 67 73 20 2e 65 6c 69 67 69 62 69 6c 69 74 79 2d 77 61 72 6e 69 6e 67 73 5f 5f 68 6f 6c 64 2d 6c 69 73 74 7b 61 6c 69 67 6e 2d 69 74
                                                                                                                                                                                                                                                                                                      Data Ascii: :underline}@media(max-width:660px){.eligibility-warnings .support-block{justify-content:center}}.eligibility-warnings .card{box-shadow:none}.eligibility-warnings .card .notice{margin-bottom:0}.eligibility-warnings .eligibility-warnings__hold-list{align-it
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 31 36 70 78 7d 2e 65 6c 69 67 69 62 69 6c 69 74 79 2d 77 61 72 6e 69 6e 67 73 2d 2d 77 69 74 68 2d 69 6e 64 65 6e 74 20 2e 67 72 69 64 69 63 6f 6e 2b 2e 65 6c 69 67 69 62 69 6c 69 74 79 2d 77 61 72 6e 69 6e 67 73 5f 5f 6d 65 73 73 61 67 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 65 6c 69 67 69 62 69 6c 69 74 79 2d 77 61 72 6e 69 6e 67 73 5f 5f 70 6c 61 63 65 68 6f 6c 64 65 72 7b 61 6e 69 6d 61 74 69 6f 6e 3a 6c 6f 61 64 69 6e 67 2d 66 61 64 65 20 31 2e 36 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 69 6e 66 69 6e 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 35 29 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 7d 2e 65 6c 69 67 69 62 69 6c 69 74 79 2d 77 61 72 6e 69 6e 67 73 5f 5f 70 6c 61 63 65 68 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: 16px}.eligibility-warnings--with-indent .gridicon+.eligibility-warnings__message{margin-left:0}.eligibility-warnings__placeholder{animation:loading-fade 1.6s ease-in-out infinite;background:var(--color-neutral-5);color:#0000}.eligibility-warnings__placeho
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 65 6c 69 67 69 62 69 6c 69 74 79 2d 77 61 72 6e 69 6e 67 73 5f 5f 6d 65 73 73 61 67 65 20 2e 65 6c 69 67 69 62 69 6c 69 74 79 2d 77 61 72 6e 69 6e 67 73 5f 5f 6d 65 73 73 61 67 65 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 65 6c 69 67 69 62 69 6c 69 74 79 2d 77 61 72 6e 69 6e 67 73 5f 5f 6d 65 73 73 61 67 65 20 2e 65 6c 69 67 69 62 69 6c 69 74 79 2d 77 61 72 6e 69 6e 67 73 5f 5f 6d 65 73 73 61 67 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 65 78 74 2d 73 75 62 74 6c 65 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 65 6c 69 67 69 62 69 6c 69 74 79 2d 77 61 72 6e 69 6e 67
                                                                                                                                                                                                                                                                                                      Data Ascii: x;margin-bottom:10px;padding:0}.eligibility-warnings__message .eligibility-warnings__message-title{font-weight:600}.eligibility-warnings__message .eligibility-warnings__message-description{color:var(--color-text-subtle);font-size:1rem}.eligibility-warning


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      127192.168.2.449892192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1239OUTGET /calypso/evergreen/36832.bbbf761b095159313336.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:40 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 31328
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 15:39:43 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC890INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 38 33 32 5d 2c 7b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 65 6d 6f 74 69 6f 6e 2f 63 61 63 68 65 2f 64 69 73 74 2f 65 6d 6f 74 69 6f 6e 2d 63 61 63 68 65 2e 62 72 6f 77 73 65 72 2e 65 73 6d 2e 6a 73 22 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 57 7d 29 3b 76 61 72 20 53 74 79 6c 65 53 68 65 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 53 74 79 6c 65 53 68 65 65 74 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: (globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[36832],{"../node_modules/@emotion/cache/dist/emotion-cache.browser.esm.js":(e,t,r)=>{"use strict";r.d(t,{A:()=>W});var StyleSheet=function(){function StyleSheet(e){var t=this;this.
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 75 74 65 28 22 64 61 74 61 2d 65 6d 6f 74 69 6f 6e 22 2c 74 68 69 73 2e 6b 65 79 29 2c 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 6e 6f 6e 63 65 26 26 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 74 68 69 73 2e 6e 6f 6e 63 65 29 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 22 22 29 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 22 2c 22 22 29 2c 74 29 29 7d 76 61 72 20 72 3d 74 68 69 73 2e 74 61 67 73 5b 74 68 69 73 2e 74 61 67 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 74 68 69 73 2e 69 73 53 70 65 65 64 79 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 73 68 65 65 74 29 72 65 74 75 72 6e 20 65 2e 73 68 65
                                                                                                                                                                                                                                                                                                      Data Ascii: ute("data-emotion",this.key),void 0!==this.nonce&&t.setAttribute("nonce",this.nonce),t.appendChild(document.createTextNode("")),t.setAttribute("data-s",""),t))}var r=this.tags[this.tags.length-1];if(this.isSpeedy){var n=function(e){if(e.sheet)return e.she
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 75 72 6e 20 34 3b 63 61 73 65 20 35 38 3a 72 65 74 75 72 6e 20 33 3b 63 61 73 65 20 33 34 3a 63 61 73 65 20 33 39 3a 63 61 73 65 20 34 30 3a 63 61 73 65 20 39 31 3a 72 65 74 75 72 6e 20 32 3b 63 61 73 65 20 34 31 3a 63 61 73 65 20 39 33 3a 72 65 74 75 72 6e 20 31 7d 72 65 74 75 72 6e 20 30 7d 66 75 6e 63 74 69 6f 6e 20 53 28 65 29 7b 72 65 74 75 72 6e 20 64 3d 70 3d 31 2c 6d 3d 6c 28 76 3d 65 29 2c 79 3d 30 2c 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 2c 72 3b 72 65 74 75 72 6e 28 74 3d 79 2d 31 2c 72 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 66 6f 72 28 3b 5f 28 29 3b 29 73 77 69 74 63 68 28 68 29 7b 63 61 73 65 20 74 3a 72 65 74 75 72 6e 20 79 3b 63 61 73 65 20 33 34 3a 63 61 73 65 20 33 39 3a 33 34 21 3d 3d 74 26 26 33 39 21
                                                                                                                                                                                                                                                                                                      Data Ascii: urn 4;case 58:return 3;case 34:case 39:case 40:case 91:return 2;case 41:case 93:return 1}return 0}function S(e){return d=p=1,m=l(v=e),y=0,[]}function k(e){var t,r;return(t=y-1,r=function e(t){for(;_();)switch(h){case t:return y;case 34:case 39:34!==t&&39!
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 5c 66 22 3a 22 22 2c 74 5b 72 5d 3d 65 5b 72 5d 2e 6c 65 6e 67 74 68 3b 62 72 65 61 6b 7d 64 65 66 61 75 6c 74 3a 65 5b 72 5d 2b 3d 6f 28 6e 29 7d 77 68 69 6c 65 28 6e 3d 5f 28 29 29 72 65 74 75 72 6e 20 65 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 72 3d 7a 28 53 28 65 29 2c 74 29 2c 76 3d 22 22 2c 72 7d 2c 4c 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 72 75 6c 65 22 3d 3d 3d 65 2e 74 79 70 65 26 26 65 2e 70 61 72 65 6e 74 26 26 21 28 65 2e 6c 65 6e 67 74 68 3c 31 29 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 76 61 6c 75 65 2c 72 3d 65 2e 70 61 72 65 6e 74 2c 6e 3d 65 2e 63 6f 6c 75 6d 6e 3d 3d 3d 72 2e 63 6f 6c 75 6d 6e 26 26 65 2e 6c 69 6e 65 3d 3d 3d 72
                                                                                                                                                                                                                                                                                                      Data Ascii: \f":"",t[r]=e[r].length;break}default:e[r]+=o(n)}while(n=_())return e},I=function(e,t){var r;return r=z(S(e),t),v="",r},L=new WeakMap,D=function(e){if("rule"===e.type&&e.parent&&!(e.length<1)){for(var t=e.value,r=e.parent,n=e.column===r.column&&e.line===r
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 2b 74 3b 63 61 73 65 20 34 36 37 35 3a 72 65 74 75 72 6e 20 45 2b 74 2b 6a 2b 22 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 22 2b 61 28 74 2c 2f 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 7c 66 6c 65 78 2d 7c 2d 73 65 6c 66 2f 2c 22 22 29 2b 74 3b 63 61 73 65 20 35 35 34 38 3a 72 65 74 75 72 6e 20 45 2b 74 2b 6a 2b 61 28 74 2c 22 73 68 72 69 6e 6b 22 2c 22 6e 65 67 61 74 69 76 65 22 29 2b 74 3b 63 61 73 65 20 35 32 39 32 3a 72 65 74 75 72 6e 20 45 2b 74 2b 6a 2b 61 28 74 2c 22 62 61 73 69 73 22 2c 22 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 22 29 2b 74 3b 63 61 73 65 20 36 30 36 30 3a 72 65 74 75 72 6e 20 45 2b 22 62 6f 78 2d 22 2b 61 28 74 2c 22 2d 67 72 6f 77 22 2c 22 22 29 2b 45 2b 74 2b 6a 2b 61 28 74 2c 22 67 72 6f 77 22 2c 22 70 6f 73 69 74 69 76 65 22
                                                                                                                                                                                                                                                                                                      Data Ascii: +t;case 4675:return E+t+j+"flex-line-pack"+a(t,/align-content|flex-|-self/,"")+t;case 5548:return E+t+j+a(t,"shrink","negative")+t;case 5292:return E+t+j+a(t,"basis","preferred-size")+t;case 6060:return E+"box-"+a(t,"-grow","")+E+t+j+a(t,"grow","positive"
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 2f 2c 22 74 62 2d 72 6c 22 29 2b 74 3b 63 61 73 65 20 34 35 3a 72 65 74 75 72 6e 20 45 2b 74 2b 6a 2b 61 28 74 2c 2f 5b 73 76 68 5d 5c 77 2b 2d 5b 74 62 6c 72 5d 7b 32 7d 2f 2c 22 6c 72 22 29 2b 74 7d 72 65 74 75 72 6e 20 45 2b 74 2b 6a 2b 74 2b 74 7d 72 65 74 75 72 6e 20 74 7d 28 65 2e 76 61 6c 75 65 2c 65 2e 6c 65 6e 67 74 68 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 41 3a 72 65 74 75 72 6e 20 52 28 5b 67 28 65 2c 7b 76 61 6c 75 65 3a 61 28 65 2e 76 61 6c 75 65 2c 22 40 22 2c 22 40 22 2b 45 29 7d 29 5d 2c 6e 29 3b 63 61 73 65 20 4f 3a 69 66 28 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 2e 70 72 6f 70 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3b 73 77 69 74 63 68 28 72 3d 74 2c 28 72 3d 2f 28 3a 3a 70 6c 61 63 5c 77 2b 7c
                                                                                                                                                                                                                                                                                                      Data Ascii: /,"tb-rl")+t;case 45:return E+t+j+a(t,/[svh]\w+-[tblr]{2}/,"lr")+t}return E+t+j+t+t}return t}(e.value,e.length);break;case A:return R([g(e,{value:a(e.value,"@","@"+E)})],n);case O:if(e.length)return e.props.map(function(t){var r;switch(r=t,(r=/(::plac\w+|
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 50 3d 30 2c 41 3d 53 2c 52 3d 30 2c 54 3d 30 2c 4d 3d 30 2c 7a 3d 31 2c 49 3d 31 2c 4c 3d 31 2c 44 3d 30 2c 55 3d 22 22 2c 56 3d 6d 2c 57 3d 67 2c 59 3d 73 2c 71 3d 55 3b 49 3b 29 73 77 69 74 63 68 28 4d 3d 44 2c 44 3d 5f 28 29 29 7b 63 61 73 65 20 34 30 3a 69 66 28 31 30 38 21 3d 4d 26 26 35 38 3d 3d 63 28 71 2c 41 2d 31 29 29 7b 2d 31 21 3d 69 28 71 2b 3d 61 28 6b 28 44 29 2c 22 26 22 2c 22 26 5c 66 22 29 2c 22 26 5c 66 22 29 26 26 28 4c 3d 2d 31 29 3b 62 72 65 61 6b 7d 63 61 73 65 20 33 34 3a 63 61 73 65 20 33 39 3a 63 61 73 65 20 39 31 3a 71 2b 3d 6b 28 44 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 3a 63 61 73 65 20 31 30 3a 63 61 73 65 20 31 33 3a 63 61 73 65 20 33 32 3a 71 2b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 68 3d 77 28 29 3b 29
                                                                                                                                                                                                                                                                                                      Data Ascii: P=0,A=S,R=0,T=0,M=0,z=1,I=1,L=1,D=0,U="",V=m,W=g,Y=s,q=U;I;)switch(M=D,D=_()){case 40:if(108!=M&&58==c(q,A-1)){-1!=i(q+=a(k(D),"&","&\f"),"&\f")&&(L=-1);break}case 34:case 39:case 91:q+=k(D);break;case 9:case 10:case 13:case 32:q+=function(e){for(;h=w();)
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 3a 28 71 2b 3d 22 5c 66 22 2c 2d 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 34 3a 6a 5b 4f 2b 2b 5d 3d 28 6c 28 71 29 2d 31 29 2a 4c 2c 4c 3d 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 36 34 3a 34 35 3d 3d 3d 77 28 29 26 26 28 71 2b 3d 6b 28 5f 28 29 29 29 2c 52 3d 77 28 29 2c 50 3d 41 3d 6c 28 55 3d 71 2b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 21 78 28 77 28 29 29 3b 29 5f 28 29 3b 72 65 74 75 72 6e 20 75 28 76 2c 65 2c 79 29 7d 28 79 29 29 2c 44 2b 2b 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 35 3a 34 35 3d 3d 3d 4d 26 26 32 3d 3d 6c 28 71 29 26 26 28 7a 3d 30 29 7d 7d 72 65 74 75 72 6e 20 67 7d 28 22 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 22 22 5d 2c 74 3d 53 28 74 3d 65 29 2c 30 2c 5b 30 5d 2c 74 29 2c 76 3d 22 22 2c 72 29 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: :(q+="\f",-1);break;case 44:j[O++]=(l(q)-1)*L,L=1;break;case 64:45===w()&&(q+=k(_())),R=w(),P=A=l(U=q+=function(e){for(;!x(w());)_();return u(v,e,y)}(y)),D++;break;case 45:45===M&&2==l(q)&&(z=0)}}return g}("",null,null,null,[""],t=S(t=e),0,[0],t),v="",r),
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 73 65 72 2e 65 73 6d 2e 6a 73 22 29 2c 75 3d 72 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 65 6d 6f 74 69 6f 6e 2f 75 73 65 2d 69 6e 73 65 72 74 69 6f 6e 2d 65 66 66 65 63 74 2d 77 69 74 68 2d 66 61 6c 6c 62 61 63 6b 73 2f 64 69 73 74 2f 65 6d 6f 74 69 6f 6e 2d 75 73 65 2d 69 6e 73 65 72 74 69 6f 6e 2d 65 66 66 65 63 74 2d 77 69 74 68 2d 66 61 6c 6c 62 61 63 6b 73 2e 62 72 6f 77 73 65 72 2e 65 73 6d 2e 6a 73 22 29 2c 6c 3d 21 30 2c 66 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 64 3d 6e 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 3f 28 30 2c 6f 2e 41 29 28 7b 6b 65 79 3a 22 63 73 73 22 7d 29 3a 6e 75 6c 6c 29 2c 70 3d 64 2e 50 72 6f 76
                                                                                                                                                                                                                                                                                                      Data Ascii: ser.esm.js"),u=r("../node_modules/@emotion/use-insertion-effect-with-fallbacks/dist/emotion-use-insertion-effect-with-fallbacks.browser.esm.js"),l=!0,f={}.hasOwnProperty,d=n.createContext("undefined"!=typeof HTMLElement?(0,o.A)({key:"css"}):null),p=d.Prov
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 3b 66 6f 72 28 76 61 72 20 70 20 69 6e 20 65 29 66 2e 63 61 6c 6c 28 65 2c 70 29 26 26 22 63 73 73 22 21 3d 3d 70 26 26 70 21 3d 3d 5f 26 26 28 64 5b 70 5d 3d 65 5b 70 5d 29 3b 72 65 74 75 72 6e 20 64 2e 72 65 66 3d 72 2c 64 2e 63 6c 61 73 73 4e 61 6d 65 3d 75 2c 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6e 2e 46 72 61 67 6d 65 6e 74 2c 6e 75 6c 6c 2c 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 78 2c 7b 63 61 63 68 65 3a 74 2c 73 65 72 69 61 6c 69 7a 65 64 3a 6c 2c 69 73 53 74 72 69 6e 67 54 61 67 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 7d 29 2c 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 2c 64 29 29 7d 29 7d 2c 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 65 6d 6f 74 69 6f 6e 2f 72 65 61 63 74 2f 6a 73 78 2d 72
                                                                                                                                                                                                                                                                                                      Data Ascii: ;for(var p in e)f.call(e,p)&&"css"!==p&&p!==_&&(d[p]=e[p]);return d.ref=r,d.className=u,n.createElement(n.Fragment,null,n.createElement(x,{cache:t,serialized:l,isStringTag:"string"==typeof s}),n.createElement(s,d))})},"../node_modules/@emotion/react/jsx-r


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      128192.168.2.44988652.17.99.2254434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC796OUTGET /plogger/?rand=1727971536578&plid=7e8156d9-f59f-429e-a247-eed599660e8e&idsite=wordpress.com&url=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&urlref=&screen=1280x1024%7C1280x984%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwordpress.com%2Ffeatures%2F&sref=&sts=1727971531330&slts=0&date=Thu+Oct+03+2024+12%3A05%3A36+GMT-0400+(Eastern+Daylight+Time)&action=heartbeat&inc=4&tt=4242&pvid=7e2de036-cd86-426a-bdf9-1acf3429a243&u=pid%3D32ce8f57-d464-4a85-959c-59ae2fbe09ab HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: p1.parsely.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC211INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:40 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Thursday, 03-Oct-2024 16:05:40 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      129192.168.2.449893192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1239OUTGET /calypso/evergreen/37055.90db2b5d3e1f7558fe16.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:40 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 377650
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 12:51:09 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw HIT
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC890INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 30 35 35 5d 2c 7b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 74 61 6e 6e 69 6e 2f 73 70 72 69 6e 74 66 2f 69 6e 64 65 78 2e 6a 73 22 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 72 3d 2f 25 28 28 28 5c 64 2b 29 5c 24 29 7c 28 5c 28 28 5b 24 5f 61 2d 7a 41 2d 5a 5d 5b 24 5f 61 2d 7a 41 2d 5a 30 2d 39 5d 2a 29 5c 29 29 29 3f 5b 20 2b 30 23 2d 5d 2a 5c 64 2a 28 5c 2e 28 5c 64 2b 7c 5c 2a 29 29 3f 28 6c 6c 7c 5b 6c 68 71 4c 5d 29 3f
                                                                                                                                                                                                                                                                                                      Data Ascii: (globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[37055],{"../node_modules/@tannin/sprintf/index.js":(e,t,n)=>{"use strict";n.d(t,{A:()=>o});var r=/%(((\d+)\$)|(\(([$_a-zA-Z][$_a-zA-Z0-9]*)\)))?[ +0#-]*\d*(\.(\d+|\*))?(ll|[lhqL])?
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 72 6f 74 6f 63 6f 6c 73 22 2c 31 30 32 3a 22 50 72 6f 63 65 73 73 69 6e 67 22 2c 32 30 30 3a 22 4f 4b 22 2c 32 30 31 3a 22 43 72 65 61 74 65 64 22 2c 32 30 32 3a 22 41 63 63 65 70 74 65 64 22 2c 32 30 33 3a 22 4e 6f 6e 2d 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 32 30 34 3a 22 4e 6f 20 43 6f 6e 74 65 6e 74 22 2c 32 30 35 3a 22 52 65 73 65 74 20 43 6f 6e 74 65 6e 74 22 2c 32 30 36 3a 22 50 61 72 74 69 61 6c 20 43 6f 6e 74 65 6e 74 22 2c 32 30 37 3a 22 4d 75 6c 74 69 2d 53 74 61 74 75 73 22 2c 32 30 38 3a 22 41 6c 72 65 61 64 79 20 52 65 70 6f 72 74 65 64 22 2c 32 32 36 3a 22 49 4d 20 55 73 65 64 22 2c 33 30 30 3a 22 4d 75 6c 74 69 70 6c 65 20 43 68 6f 69 63 65 73 22 2c 33 30 31 3a 22 4d 6f 76 65 64 20 50 65 72 6d 61
                                                                                                                                                                                                                                                                                                      Data Ascii: rotocols",102:"Processing",200:"OK",201:"Created",202:"Accepted",203:"Non-Authoritative Information",204:"No Content",205:"Reset Content",206:"Partial Content",207:"Multi-Status",208:"Already Reported",226:"IM Used",300:"Multiple Choices",301:"Moved Perma
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 75 6e 64 2e 6a 73 22 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 67 65 74 2d 69 6e 74 72 69 6e 73 69 63 2f 69 6e 64 65 78 2e 6a 73 22 29 2c 6f 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 61 6c 6c 2d 62 69 6e 64 2f 69 6e 64 65 78 2e 6a 73 22 29 2c 73 3d 6f 28 72 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 22 29 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 72 28 65 2c 21 21 74 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 73 28 65 2c 22 2e 70 72 6f 74 6f 74 79 70 65 2e 22 29 3e 2d 31 3f 6f 28 6e 29 3a 6e 7d 7d
                                                                                                                                                                                                                                                                                                      Data Ascii: und.js":(e,t,n)=>{"use strict";var r=n("../node_modules/get-intrinsic/index.js"),o=n("../node_modules/call-bind/index.js"),s=o(r("String.prototype.indexOf"));e.exports=function(e,t){var n=r(e,!!t);return"function"==typeof n&&s(e,".prototype.")>-1?o(n):n}}
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 73 74 72 69 6e 67 28 6c 2b 31 2c 61 2e 6c 65 6e 67 74 68 29 2e 74 72 69 6d 28 29 3b 27 22 27 3d 3d 3d 63 5b 30 5d 26 26 28 63 3d 63 2e 73 6c 69 63 65 28 31 2c 2d 31 29 29 2c 72 5b 75 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 28 65 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 65 7d 7d 28 63 2c 73 29 7d 7d 7d 72 65 74 75 72 6e 20 72 7d 2c 74 2e 73 65 72 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 73 3d 6e 7c 7c 7b 7d 2c 69 3d 73 2e 65 6e 63 6f 64 65 7c 7c 72 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 69 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 65 6e 63 6f 64 65 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 69 66 28
                                                                                                                                                                                                                                                                                                      Data Ascii: string(l+1,a.length).trim();'"'===c[0]&&(c=c.slice(1,-1)),r[u]=function(e,t){try{return t(e)}catch(t){return e}}(c,s)}}}return r},t.serialize=function(e,t,n){var s=n||{},i=s.encode||r;if("function"!=typeof i)throw TypeError("option encode is invalid");if(
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 69 73 2d 63 61 6c 6c 61 62 6c 65 2e 6a 73 22 29 2c 6f 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 74 72 79 2d 74 6f 2d 73 74 72 69 6e 67 2e 6a 73 22 29 2c 73 3d 54 79 70 65 45 72 72 6f 72 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 72 28 65 29 29 72 65 74 75 72 6e 20 65 3b 74 68 72 6f 77 20 73 28 6f 28 65 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 61 2d 70 6f 73 73 69 62 6c 65 2d 70 72 6f 74 6f 74 79 70 65 2e 6a 73 22 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61
                                                                                                                                                                                                                                                                                                      Data Ascii: s/core-js/internals/is-callable.js"),o=n("../node_modules/core-js/internals/try-to-string.js"),s=TypeError;e.exports=function(e){if(r(e))return e;throw s(o(e)+" is not a function")}},"../node_modules/core-js/internals/a-possible-prototype.js":(e,t,n)=>{va
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 63 72 65 61 74 65 2d 6e 6f 6e 2d 65 6e 75 6d 65 72 61 62 6c 65 2d 70 72 6f 70 65 72 74 79 2e 6a 73 22 29 2c 6d 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 64 65 66 69 6e 65 2d 62 75 69 6c 74 2d 69 6e 2e 6a 73 22 29 2c 79 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 64 65 66 69 6e 65 2d 62 75 69 6c 74 2d 69 6e 2d 61 63 63 65 73 73 6f 72 2e 6a 73 22 29 2c 67 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 6f 62 6a 65 63 74 2d 69 73 2d 70 72 6f 74 6f 74 79 70 65 2d 6f 66 2e 6a 73 22 29
                                                                                                                                                                                                                                                                                                      Data Ascii: dules/core-js/internals/create-non-enumerable-property.js"),m=n("../node_modules/core-js/internals/define-built-in.js"),y=n("../node_modules/core-js/internals/define-built-in-accessor.js"),g=n("../node_modules/core-js/internals/object-is-prototype-of.js")
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 7b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 63 6f 72 72 65 63 74 20 69 6e 76 6f 63 61 74 69 6f 6e 22 29 7d 2c 44 29 29 66 6f 72 28 72 20 69 6e 20 52 29 6c 5b 72 5d 26 26 5f 28 6c 5b 72 5d 2c 4f 29 3b 69 66 28 28 21 44 7c 7c 21 43 7c 7c 43 3d 3d 3d 45 29 26 26 28 43 3d 4f 2e 70 72 6f 74 6f 74 79 70 65 2c 44 29 29 66 6f 72 28 72 20 69 6e 20 52 29 6c 5b 72 5d 26 26 5f 28 6c 5b 72 5d 2e 70 72 6f 74 6f 74 79 70 65 2c 43 29 3b 69 66 28 44 26 26 76 28 41 29 21 3d 3d 43 26 26 5f 28 41 2c 43 29 2c 61 26 26 21 64 28 43 2c 50 29 29 66 6f 72 28 72 20 69 6e 20 4e 3d 21 30 2c 79 28 43 2c 50 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 29 3f 74 68 69 73 5b 54 5d
                                                                                                                                                                                                                                                                                                      Data Ascii: {throw TypeError("Incorrect invocation")},D))for(r in R)l[r]&&_(l[r],O);if((!D||!C||C===E)&&(C=O.prototype,D))for(r in R)l[r]&&_(l[r].prototype,C);if(D&&v(A)!==C&&_(A,C),a&&!d(C,P))for(r in N=!0,y(C,P,{configurable:!0,get:function(){return c(this)?this[T]
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 6c 65 6e 67 74 68 2d 6f 66 2d 61 72 72 61 79 2d 6c 69 6b 65 2e 6a 73 22 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 76 61 72 20 61 2c 6c 3d 72 28 74 29 2c 75 3d 73 28 6c 29 2c 63 3d 6f 28 69 2c 75 29 3b 69 66 28 65 26 26 6e 21 3d 6e 29 7b 66 6f 72 28 3b 75 3e 63 3b 29 69 66 28 28 61 3d 6c 5b 63 2b 2b 5d 29 21 3d 61 29 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 66 6f 72 28 3b 75 3e 63 3b 63 2b 2b 29 69 66 28 28 65 7c 7c 63 20 69 6e 20 6c 29 26 26 6c 5b 63 5d 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 65 7c 7c 63 7c 7c 30 3b 72 65 74 75 72 6e 21 65 26 26 2d 31 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 7b
                                                                                                                                                                                                                                                                                                      Data Ascii: node_modules/core-js/internals/length-of-array-like.js"),i=function(e){return function(t,n,i){var a,l=r(t),u=s(l),c=o(i,u);if(e&&n!=n){for(;u>c;)if((a=l[c++])!=a)return!0}else for(;u>c;c++)if((e||c in l)&&l[c]===n)return e||c||0;return!e&&-1}};e.exports={
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 74 79 2e 6a 73 22 29 2c 6f 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 6f 77 6e 2d 6b 65 79 73 2e 6a 73 22 29 2c 73 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 6f 62 6a 65 63 74 2d 67 65 74 2d 6f 77 6e 2d 70 72 6f 70 65 72 74 79 2d 64 65 73 63 72 69 70 74 6f 72 2e 6a 73 22 29 2c 69 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 6f 62 6a 65 63 74 2d 64 65 66 69 6e 65 2d 70 72 6f 70 65 72 74 79 2e 6a 73 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 61 3d 6f 28 74 29 2c 6c 3d 69 2e 66 2c 75
                                                                                                                                                                                                                                                                                                      Data Ascii: ty.js"),o=n("../node_modules/core-js/internals/own-keys.js"),s=n("../node_modules/core-js/internals/object-get-own-property-descriptor.js"),i=n("../node_modules/core-js/internals/object-define-property.js");e.exports=function(e,t,n){for(var a=o(t),l=i.f,u
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 29 2c 6e 2e 73 65 74 26 26 72 28 6e 2e 73 65 74 2c 74 2c 7b 73 65 74 74 65 72 3a 21 30 7d 29 2c 6f 2e 66 28 65 2c 74 2c 6e 29 7d 7d 2c 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 64 65 66 69 6e 65 2d 62 75 69 6c 74 2d 69 6e 2e 6a 73 22 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 69 73 2d 63 61 6c 6c 61 62 6c 65 2e 6a 73 22 29 2c 6f 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 6f 62 6a 65 63 74 2d 64 65 66 69 6e 65 2d 70 72 6f 70 65 72 74 79 2e 6a 73 22 29 2c 73 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: ),n.set&&r(n.set,t,{setter:!0}),o.f(e,t,n)}},"../node_modules/core-js/internals/define-built-in.js":(e,t,n)=>{var r=n("../node_modules/core-js/internals/is-callable.js"),o=n("../node_modules/core-js/internals/object-define-property.js"),s=n("../node_modul


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      130192.168.2.449894192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1239OUTGET /calypso/evergreen/79717.011a76f3cd92266504ac.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:40 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 12469
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 15 May 2024 12:22:15 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw HIT
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC891INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 39 37 31 37 5d 2c 7b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 77 6f 72 64 70 72 65 73 73 2f 63 6f 6d 70 6f 73 65 2f 62 75 69 6c 64 2d 6d 6f 64 75 6c 65 2f 75 74 69 6c 73 2f 63 72 65 61 74 65 2d 68 69 67 68 65 72 2d 6f 72 64 65 72 2d 63 6f 6d 70 6f 6e 65 6e 74 2f 69 6e 64 65 78 2e 6a 73 22 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 66 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 6e 3d 72 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 70 61 73 63 61 6c 2d 63 61 73 65 2f
                                                                                                                                                                                                                                                                                                      Data Ascii: (globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[79717],{"../node_modules/@wordpress/compose/build-module/utils/create-higher-order-component/index.js":(e,t,r)=>{"use strict";r.d(t,{f:()=>i});var n=r("../node_modules/pascal-case/
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 22 22 3d 3d 3d 65 3f 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 68 6f 6f 6b 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 20 6e 6f 6e 2d 65 6d 70 74 79 20 73 74 72 69 6e 67 2e 22 29 2c 21 31 29 3a 2f 5e 5f 5f 2f 2e 74 65 73 74 28 65 29 3f 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 68 6f 6f 6b 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 62 65 67 69 6e 20 77 69 74 68 20 60 5f 5f 60 2e 22 29 2c 21 31 29 3a 21 21 2f 5e 5b 61 2d 7a 41 2d 5a 5d 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2e 2d 5d 2a 24 2f 2e 74 65 73 74 28 65 29 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 68 6f 6f 6b 20 6e 61 6d 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: e){return"string"!=typeof e||""===e?(console.error("The hook name must be a non-empty string."),!1):/^__/.test(e)?(console.error("The hook name cannot begin with `__`."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.-]*$/.test(e)||(console.error("The hook name can only con
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 72 5d 2e 68 61 6e 64 6c 65 72 73 2e 73 6f 6d 65 28 65 3d 3e 65 2e 6e 61 6d 65 73 70 61 63 65 3d 3d 3d 6e 29 3a 72 20 69 6e 20 69 7d 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 3d 21 31 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 2e 2e 2e 69 29 7b 6c 65 74 20 73 3d 65 5b 74 5d 3b 73 5b 6e 5d 7c 7c 28 73 5b 6e 5d 3d 7b 68 61 6e 64 6c 65 72 73 3a 5b 5d 2c 72 75 6e 73 3a 30 7d 29 2c 73 5b 6e 5d 2e 72 75 6e 73 2b 2b 3b 6c 65 74 20 6f 3d 73 5b 6e 5d 2e 68 61 6e 64 6c 65 72 73 3b 69 66 28 21 6f 7c 7c 21 6f 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 72 3f 69 5b 30 5d 3a 76 6f 69 64 20 30 3b 6c 65 74 20 61 3d 7b 6e 61 6d 65 3a 6e 2c 63 75 72 72 65 6e 74 49 6e 64 65 78 3a 30 7d 3b 66 6f 72 28 73 2e 5f 5f 63 75 72 72 65 6e 74 2e 70 75 73
                                                                                                                                                                                                                                                                                                      Data Ascii: r].handlers.some(e=>e.namespace===n):r in i}},l=function(e,t,r=!1){return function(n,...i){let s=e[t];s[n]||(s[n]={handlers:[],runs:0}),s[n].runs++;let o=s[n].handlers;if(!o||!o.length)return r?i[0]:void 0;let a={name:n,currentIndex:0};for(s.__current.pus
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 73 2e 64 6f 69 6e 67 46 69 6c 74 65 72 3d 75 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 29 2c 74 68 69 73 2e 64 69 64 41 63 74 69 6f 6e 3d 64 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 29 2c 74 68 69 73 2e 64 69 64 46 69 6c 74 65 72 3d 64 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 29 7d 7d 6c 65 74 20 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 70 7d 2c 68 3d 66 28 29 2c 7b 61 64 64 41 63 74 69 6f 6e 3a 5f 2c 61 64 64 46 69 6c 74 65 72 3a 6d 2c 72 65 6d 6f 76 65 41 63 74 69 6f 6e 3a 78 2c 72 65 6d 6f 76 65 46 69 6c 74 65 72 3a 67 2c 68 61 73 41 63 74 69 6f 6e 3a 62 2c 68 61 73 46 69 6c 74 65 72 3a 79 2c 72 65 6d 6f 76 65 41 6c 6c 41 63 74 69 6f 6e 73 3a 76 2c 72 65 6d 6f 76 65 41 6c 6c 46 69 6c 74 65 72 73 3a 6b 2c 64 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: s.doingFilter=u(this,"filters"),this.didAction=d(this,"actions"),this.didFilter=d(this,"filters")}}let f=function(){return new p},h=f(),{addAction:_,addFilter:m,removeAction:x,removeFilter:g,hasAction:b,hasFilter:y,removeAllActions:v,removeAllFilters:k,do
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 74 65 72 73 28 22 69 31 38 6e 2e 67 65 74 74 65 78 74 5f 77 69 74 68 5f 63 6f 6e 74 65 78 74 22 2c 69 2c 65 2c 74 2c 6e 29 2c 72 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 67 65 74 74 65 78 74 5f 77 69 74 68 5f 63 6f 6e 74 65 78 74 5f 22 2b 70 28 6e 29 2c 69 2c 65 2c 74 2c 6e 29 29 3a 69 7d 3b 69 66 28 65 26 26 61 28 65 2c 74 29 2c 72 29 7b 6c 65 74 20 65 3d 65 3d 3e 7b 75 2e 74 65 73 74 28 65 29 26 26 73 28 29 7d 3b 72 2e 61 64 64 41 63 74 69 6f 6e 28 22 68 6f 6f 6b 41 64 64 65 64 22 2c 22 63 6f 72 65 2f 69 31 38 6e 22 2c 65 29 2c 72 2e 61 64 64 41 63 74 69 6f 6e 28 22 68 6f 6f 6b 52 65 6d 6f 76 65 64 22 2c 22 63 6f 72 65 2f 69 31 38 6e 22 2c 65 29 7d 72 65 74 75 72 6e 7b 67 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 28 65 3d 22 64 65 66 61
                                                                                                                                                                                                                                                                                                      Data Ascii: ters("i18n.gettext_with_context",i,e,t,n),r.applyFilters("i18n.gettext_with_context_"+p(n),i,e,t,n)):i};if(e&&a(e,t),r){let e=e=>{u.test(e)&&s()};r.addAction("hookAdded","core/i18n",e),r.addAction("hookRemoved","core/i18n",e)}return{getLocaleData:(e="defa
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 5f 78 2e 62 69 6e 64 28 70 29 2c 5f 6e 3d 70 2e 5f 6e 2e 62 69 6e 64 28 70 29 3b 70 2e 5f 6e 78 2e 62 69 6e 64 28 70 29 3b 6c 65 74 20 6d 3d 70 2e 69 73 52 54 4c 2e 62 69 6e 64 28 70 29 2c 78 3d 70 2e 68 61 73 54 72 61 6e 73 6c 61 74 69 6f 6e 2e 62 69 6e 64 28 70 29 7d 2c 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6e 6f 2d 63 61 73 65 2f 64 69 73 74 2e 65 73 32 30 31 35 2f 69 6e 64 65 78 2e 6a 73 22 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 72 2e 64 28 74 2c 7b 57 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 69 3d 5b 2f 28 5b 61 2d 7a 30 2d 39 5d 29 28 5b 41 2d 5a 5d 29 2f 67 2c 2f 28 5b 41 2d 5a 5d 29 28 5b 41 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: _x.bind(p),_n=p._n.bind(p);p._nx.bind(p);let m=p.isRTL.bind(p),x=p.hasTranslation.bind(p)},"../node_modules/no-case/dist.es2015/index.js":(e,t,r)=>{"use strict";function n(e){return e.toLowerCase()}r.d(t,{W:()=>o});var i=[/([a-z0-9])([A-Z])/g,/([A-Z])([A-
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 5c 24 7c 5c 28 28 5b 5e 29 5d 2b 29 5c 29 29 3f 28 5c 2b 29 3f 28 30 7c 27 5b 5e 24 5d 29 3f 28 2d 29 3f 28 5c 64 2b 29 3f 28 3f 3a 5c 2e 28 5c 64 2b 29 29 3f 28 5b 62 2d 67 69 6a 6f 73 74 54 75 76 78 58 5d 29 2f 2c 6b 65 79 3a 2f 5e 28 5b 61 2d 7a 5f 5d 5b 61 2d 7a 5f 5c 64 5d 2a 29 2f 69 2c 6b 65 79 5f 61 63 63 65 73 73 3a 2f 5e 5c 2e 28 5b 61 2d 7a 5f 5d 5b 61 2d 7a 5f 5c 64 5d 2a 29 2f 69 2c 69 6e 64 65 78 5f 61 63 63 65 73 73 3a 2f 5e 5c 5b 28 5c 64 2b 29 5c 5d 2f 2c 73 69 67 6e 3a 2f 5e 5b 2b 2d 5d 2f 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 2c 6f 2c 61 2c 6c 2c 63 2c 75 2c 64 2c 70 2c 66 3d 31 2c 68 3d 65 2e 6c 65 6e 67 74 68 2c 5f 3d 22 22 3b 66 6f 72 28 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: \$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function s(e){return function(e,t){var r,n,o,a,l,c,u,d,p,f=1,h=e.length,_="";for(n
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 2e 70 72 65 63 69 73 69 6f 6e 29 3a 72 3b 62 72 65 61 6b 3b 63 61 73 65 22 74 22 3a 72 3d 53 74 72 69 6e 67 28 21 21 72 29 2c 72 3d 61 2e 70 72 65 63 69 73 69 6f 6e 3f 72 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 61 2e 70 72 65 63 69 73 69 6f 6e 29 3a 72 3b 62 72 65 61 6b 3b 63 61 73 65 22 54 22 3a 72 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 72 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 70 72 65 63 69 73 69 6f 6e 3f 72 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 61 2e 70 72 65 63 69 73 69 6f 6e 29 3a 72 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 22 3a 72 3d 70 61 72 73 65 49 6e 74 28 72 2c 31 30 29 3e 3e 3e 30 3b 62 72 65 61 6b 3b 63 61 73 65 22 76 22 3a 72 3d
                                                                                                                                                                                                                                                                                                      Data Ascii: .precision):r;break;case"t":r=String(!!r),r=a.precision?r.substring(0,a.precision):r;break;case"T":r=Object.prototype.toString.call(r).slice(8,-1).toLowerCase(),r=a.precision?r.substring(0,a.precision):r;break;case"u":r=parseInt(r,10)>>>0;break;case"v":r=
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1369INData Raw: 73 68 28 7b 70 6c 61 63 65 68 6f 6c 64 65 72 3a 74 5b 30 5d 2c 70 61 72 61 6d 5f 6e 6f 3a 74 5b 31 5d 2c 6b 65 79 73 3a 74 5b 32 5d 2c 73 69 67 6e 3a 74 5b 33 5d 2c 70 61 64 5f 63 68 61 72 3a 74 5b 34 5d 2c 61 6c 69 67 6e 3a 74 5b 35 5d 2c 77 69 64 74 68 3a 74 5b 36 5d 2c 70 72 65 63 69 73 69 6f 6e 3a 74 5b 37 5d 2c 74 79 70 65 3a 74 5b 38 5d 7d 29 7d 65 6c 73 65 20 74 68 72 6f 77 20 53 79 6e 74 61 78 45 72 72 6f 72 28 22 5b 73 70 72 69 6e 74 66 5d 20 75 6e 65 78 70 65 63 74 65 64 20 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 3b 72 3d 72 2e 73 75 62 73 74 72 69 6e 67 28 74 5b 30 5d 2e 6c 65 6e 67 74 68 29 7d 72 65 74 75 72 6e 20 61 5b 65 5d 3d 6e 7d 28 65 29 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: sh({placeholder:t[0],param_no:t[1],keys:t[2],sign:t[3],pad_char:t[4],align:t[5],width:t[6],precision:t[7],type:t[8]})}else throw SyntaxError("[sprintf] unexpected placeholder");r=r.substring(t[0].length)}return a[e]=n}(e),arguments)}function o(e,t){return
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC626INData Raw: 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 6e 29 26 26 30 3e 74 2e 69 6e 64 65 78 4f 66 28 6e 29 26 26 28 72 5b 6e 5d 3d 65 5b 6e 5d 29 3b 69 66 28 6e 75 6c 6c 21 3d 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 66 6f 72 28 76 61 72 20 69 3d 30 2c 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 69 3c 6e 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 30 3e 74
                                                                                                                                                                                                                                                                                                      Data Ascii: ly(this,arguments)};function i(e,t){var r={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&0>t.indexOf(n)&&(r[n]=e[n]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols)for(var i=0,n=Object.getOwnPropertySymbols(e);i<n.length;i++)0>t


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      131192.168.2.449896192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1239OUTGET /calypso/evergreen/59104.c6019b80358ea87cd55c.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:41 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 281666
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 27 Sep 2024 09:32:14 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw HIT
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC890INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 31 30 34 5d 2c 7b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 65 6d 6f 74 69 6f 6e 2f 63 73 73 2f 64 69 73 74 2f 65 6d 6f 74 69 6f 6e 2d 63 73 73 2e 65 73 6d 2e 6a 73 22 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 41 48 3a 28 29 3d 3e 64 2c 63 78 3a 28 29 3d 3e 63 7d 29 3b 76 61 72 20 6e 3d 72 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 65 6d 6f 74 69 6f 6e 2f 63 61 63 68 65 2f 64 69 73 74 2f 65 6d 6f 74 69 6f 6e 2d 63 61 63 68 65 2e 62 72 6f 77 73 65 72 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: (globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[59104],{"../node_modules/@emotion/css/dist/emotion-css.esm.js":(e,t,r)=>{"use strict";r.d(t,{AH:()=>d,cx:()=>c});var n=r("../node_modules/@emotion/cache/dist/emotion-cache.browser.
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 6f 6e 28 65 29 7b 74 68 69 73 2e 69 73 53 70 65 65 64 79 3d 65 7d 2c 74 2e 63 6f 6d 70 61 74 3d 21 30 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 72 3d 41 72 72 61 79 28 65 29 2c 6e 3d 30 3b 6e 3c 65 3b 6e 2b 2b 29 72 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 76 61 72 20 73 3d 28 30 2c 6f 2e 4a 29 28 72 2c 74 2e 72 65 67 69 73 74 65 72 65 64 2c 76 6f 69 64 20 30 29 3b 72 65 74 75 72 6e 28 30 2c 75 2e 73 6b 29 28 74 2c 73 2c 21 31 29 2c 74 2e 6b 65 79 2b 22 2d 22 2b 73 2e 6e 61 6d 65 7d 3b 72 65 74 75 72 6e 7b 63 73 73 3a 72 2c 63 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 41
                                                                                                                                                                                                                                                                                                      Data Ascii: on(e){this.isSpeedy=e},t.compat=!0;var r=function(){for(var e=arguments.length,r=Array(e),n=0;n<e;n++)r[n]=arguments[n];var s=(0,o.J)(r,t.registered,void 0);return(0,u.sk)(t,s,!1),t.key+"-"+s.name};return{css:r,cx:function(){for(var e=arguments.length,n=A
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 61 62 62 72 7c 61 63 63 65 70 74 7c 61 63 63 65 70 74 43 68 61 72 73 65 74 7c 61 63 63 65 73 73 4b 65 79 7c 61 63 74 69 6f 6e 7c 61 6c 6c 6f 77 7c 61 6c 6c 6f 77 55 73 65 72 4d 65 64 69 61 7c 61 6c 6c 6f 77 50 61 79 6d 65 6e 74 52 65 71 75 65 73 74 7c 61 6c 6c 6f 77 46 75 6c 6c 53 63 72 65 65 6e 7c 61 6c 6c 6f 77 54 72 61 6e 73 70 61 72 65 6e 63 79 7c 61 6c 74 7c 61 73 79 6e 63 7c 61 75 74 6f 43 6f 6d 70 6c 65 74 65 7c 61 75 74 6f 50 6c 61 79 7c 63 61 70 74 75 72 65 7c 63 65 6c 6c 50 61 64 64 69 6e 67 7c 63 65 6c 6c 53 70 61 63 69 6e 67 7c 63 68 61 6c 6c 65 6e 67 65 7c 63 68 61 72 53 65 74 7c 63 68 65 63 6b 65 64 7c 63 69 74 65 7c 63 6c 61 73 73 49 44 7c 63 6c 61 73 73 4e 61 6d 65 7c 63 6f 6c 73 7c 63 6f 6c 53 70 61 6e 7c 63 6f 6e 74 65 6e 74 7c 63 6f 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: abbr|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|con
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 42 61 73 65 6c 69 6e 65 7c 61 6c 6c 6f 77 52 65 6f 72 64 65 72 7c 61 6c 70 68 61 62 65 74 69 63 7c 61 6d 70 6c 69 74 75 64 65 7c 61 72 61 62 69 63 46 6f 72 6d 7c 61 73 63 65 6e 74 7c 61 74 74 72 69 62 75 74 65 4e 61 6d 65 7c 61 74 74 72 69 62 75 74 65 54 79 70 65 7c 61 75 74 6f 52 65 76 65 72 73 65 7c 61 7a 69 6d 75 74 68 7c 62 61 73 65 46 72 65 71 75 65 6e 63 79 7c 62 61 73 65 6c 69 6e 65 53 68 69 66 74 7c 62 61 73 65 50 72 6f 66 69 6c 65 7c 62 62 6f 78 7c 62 65 67 69 6e 7c 62 69 61 73 7c 62 79 7c 63 61 6c 63 4d 6f 64 65 7c 63 61 70 48 65 69 67 68 74 7c 63 6c 69 70 7c 63 6c 69 70 50 61 74 68 55 6e 69 74 73 7c 63 6c 69 70 50 61 74 68 7c 63 6c 69 70 52 75 6c 65 7c 63 6f 6c 6f 72 49 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 7c 63 6f 6c 6f 72 49 6e 74 65 72 70 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: Baseline|allowReorder|alphabetic|amplitude|arabicForm|ascent|attributeName|attributeType|autoReverse|azimuth|baseFrequency|baselineShift|baseProfile|bbox|begin|bias|by|calcMode|capHeight|clip|clipPathUnits|clipPath|clipRule|colorInterpolation|colorInterpo
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 74 58 7c 70 6f 69 6e 74 73 41 74 59 7c 70 6f 69 6e 74 73 41 74 5a 7c 70 72 65 73 65 72 76 65 41 6c 70 68 61 7c 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 7c 70 72 69 6d 69 74 69 76 65 55 6e 69 74 73 7c 72 7c 72 61 64 69 75 73 7c 72 65 66 58 7c 72 65 66 59 7c 72 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 7c 72 65 70 65 61 74 43 6f 75 6e 74 7c 72 65 70 65 61 74 44 75 72 7c 72 65 71 75 69 72 65 64 45 78 74 65 6e 73 69 6f 6e 73 7c 72 65 71 75 69 72 65 64 46 65 61 74 75 72 65 73 7c 72 65 73 74 61 72 74 7c 72 65 73 75 6c 74 7c 72 6f 74 61 74 65 7c 72 78 7c 72 79 7c 73 63 61 6c 65 7c 73 65 65 64 7c 73 68 61 70 65 52 65 6e 64 65 72 69 6e 67 7c 73 6c 6f 70 65 7c 73 70 61 63 69 6e 67 7c 73 70 65 63 75 6c 61 72 43 6f 6e 73 74 61 6e 74 7c 73 70 65 63 75
                                                                                                                                                                                                                                                                                                      Data Ascii: tX|pointsAtY|pointsAtZ|preserveAlpha|preserveAspectRatio|primitiveUnits|r|radius|refX|refY|renderingIntent|repeatCount|repeatDur|requiredExtensions|requiredFeatures|restart|result|rotate|rx|ry|scale|seed|shapeRendering|slope|spacing|specularConstant|specu
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 69 37 3a 28 29 3d 3e 64 2c 6d 4c 3a 28 29 3d 3e 6c 2c 6e 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 6e 3d 72 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 65 6d 6f 74 69 6f 6e 2f 72 65 61 63 74 2f 64 69 73 74 2f 65 6d 6f 74 69 6f 6e 2d 65 6c 65 6d 65 6e 74 2d 63 33 39 36 31 37 64 38 2e 62 72 6f 77 73 65 72 2e 65 73 6d 2e 6a 73 22 29 2c 6f 3d 72 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 72 65 61 63 74 2f 69 6e 64 65 78 2e 6a 73 22 29 2c 75 3d 72 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 65 6d 6f 74 69 6f 6e 2f 75 74 69 6c 73 2f 64 69 73 74 2f 65 6d 6f 74 69 6f 6e 2d 75 74 69 6c 73 2e 62 72 6f 77 73 65 72 2e 65 73 6d 2e 6a 73 22 29 2c 73 3d 72 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 65 6d 6f 74 69 6f 6e 2f
                                                                                                                                                                                                                                                                                                      Data Ascii: i7:()=>d,mL:()=>l,n:()=>a});var n=r("../node_modules/@emotion/react/dist/emotion-element-c39617d8.browser.esm.js"),o=r("../node_modules/react/index.js"),u=r("../node_modules/@emotion/utils/dist/emotion-utils.browser.esm.js"),s=r("../node_modules/@emotion/
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 21 31 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 73 74 79 6c 65 5b 64 61 74 61 2d 65 6d 6f 74 69 6f 6e 3d 22 27 2b 65 2b 22 20 22 2b 61 2e 6e 61 6d 65 2b 27 22 5d 27 29 3b 72 65 74 75 72 6e 20 74 2e 73 68 65 65 74 2e 74 61 67 73 2e 6c 65 6e 67 74 68 26 26 28 72 2e 62 65 66 6f 72 65 3d 74 2e 73 68 65 65 74 2e 74 61 67 73 5b 30 5d 29 2c 6e 75 6c 6c 21 3d 3d 6f 26 26 28 6e 3d 21 30 2c 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 65 6d 6f 74 69 6f 6e 22 2c 65 29 2c 72 2e 68 79 64 72 61 74 65 28 5b 6f 5d 29 29 2c 68 2e 63 75 72 72 65 6e 74 3d 5b 72 2c 6e 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 66 6c 75 73 68 28 29 7d 7d 2c 5b 74 5d 29 2c 28 30 2c 73 2e 69 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61
                                                                                                                                                                                                                                                                                                      Data Ascii: !1,o=document.querySelector('style[data-emotion="'+e+" "+a.name+'"]');return t.sheet.tags.length&&(r.before=t.sheet.tags[0]),null!==o&&(n=!0,o.setAttribute("data-emotion",e),r.hydrate([o])),h.current=[r,n],function(){r.flush()}},[t]),(0,s.i)(function(){va
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 6b 73 2f 64 69 73 74 2f 65 6d 6f 74 69 6f 6e 2d 75 73 65 2d 69 6e 73 65 72 74 69 6f 6e 2d 65 66 66 65 63 74 2d 77 69 74 68 2d 66 61 6c 6c 62 61 63 6b 73 2e 62 72 6f 77 73 65 72 2e 65 73 6d 2e 6a 73 22 29 2c 63 3d 75 2e 41 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 74 68 65 6d 65 22 21 3d 3d 65 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 3e 39 36 3f 63 3a 64 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3b 69 66 28 74 29 7b 76 61 72 20 6f 3d 74 2e 73 68 6f 75 6c 64 46 6f 72 77 61 72 64 50 72 6f 70 3b 6e 3d 65 2e 5f 5f 65 6d 6f 74 69 6f 6e 5f 66 6f 72 77 61 72 64 50 72 6f 70 26 26
                                                                                                                                                                                                                                                                                                      Data Ascii: ks/dist/emotion-use-insertion-effect-with-fallbacks.browser.esm.js"),c=u.A,d=function(e){return"theme"!==e},f=function(e){return"string"==typeof e&&e.charCodeAt(0)>96?c:d},m=function(e,t,r){var n;if(t){var o=t.shouldForwardProp;n=e.__emotion_forwardProp&&
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 2c 6e 75 6c 6c 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 70 2c 7b 63 61 63 68 65 3a 74 2c 73 65 72 69 61 6c 69 7a 65 64 3a 5f 2c 69 73 53 74 72 69 6e 67 54 61 67 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 7d 29 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6e 2c 41 29 29 7d 29 3b 72 65 74 75 72 6e 20 41 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 76 6f 69 64 20 30 21 3d 3d 75 3f 75 3a 22 53 74 79 6c 65 64 28 22 2b 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 3f 64 3a 64 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 64 2e 6e 61 6d 65 7c 7c 22 43 6f 6d 70 6f 6e 65 6e 74 22 29 2b 22 29 22 2c 41 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3d 74 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 2c 41 2e 5f 5f 65 6d 6f 74 69 6f 6e 5f 72 65 61 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: ,null,o.createElement(p,{cache:t,serialized:_,isStringTag:"string"==typeof n}),o.createElement(n,A))});return A.displayName=void 0!==u?u:"Styled("+("string"==typeof d?d:d.displayName||d.name||"Component")+")",A.defaultProps=t.defaultProps,A.__emotion_real
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 2c 7b 73 74 61 74 75 73 3a 32 30 30 2c 73 74 61 74 75 73 54 65 78 74 3a 22 4f 4b 22 2c 68 65 61 64 65 72 73 3a 65 2e 68 65 61 64 65 72 73 7d 29 29 7d 6c 65 74 20 6c 3d 28 7b 70 61 74 68 3a 65 2c 75 72 6c 3a 74 2c 2e 2e 2e 72 7d 2c 6e 29 3d 3e 28 7b 2e 2e 2e 72 2c 75 72 6c 3a 74 26 26 28 30 2c 69 2e 46 29 28 74 2c 6e 29 2c 70 61 74 68 3a 65 26 26 28 30 2c 69 2e 46 29 28 65 2c 6e 29 7d 29 2c 63 3d 65 3d 3e 65 2e 6a 73 6f 6e 3f 65 2e 6a 73 6f 6e 28 29 3a 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 65 29 2c 64 3d 65 3d 3e 7b 69 66 28 21 65 29 72 65 74 75 72 6e 7b 7d 3b 6c 65 74 20 74 3d 65 2e 6d 61 74 63 68 28 2f 3c 28 5b 5e 3e 5d 2b 29 3e 3b 20 72 65 6c 3d 22 6e 65 78 74 22 2f 29 3b 72 65 74 75 72 6e 20 74 3f 7b 6e 65 78 74 3a 74 5b 31 5d 7d 3a 7b 7d 7d 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: ,{status:200,statusText:"OK",headers:e.headers}))}let l=({path:e,url:t,...r},n)=>({...r,url:t&&(0,i.F)(t,n),path:e&&(0,i.F)(e,n)}),c=e=>e.json?e.json():Promise.reject(e),d=e=>{if(!e)return{};let t=e.match(/<([^>]+)>; rel="next"/);return t?{next:t[1]}:{}},


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      132192.168.2.449895192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1239OUTGET /calypso/evergreen/17778.44f3e82174d757d55099.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:41 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 87937
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 12:51:09 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw HIT
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC891INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 37 37 38 5d 2c 7b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 77 6f 72 64 70 72 65 73 73 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 62 75 69 6c 64 2d 6d 6f 64 75 6c 65 2f 65 78 74 65 72 6e 61 6c 2d 6c 69 6e 6b 2f 69 6e 64 65 78 2e 6a 73 22 3a 28 65 2c 74 2c 6c 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 63 7d 29 3b 76 61 72 20 6e 3d 6c 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6c 73 78 2f 64 69 73 74 2f 63 6c 73 78 2e 6d 6a 73 22 29 2c 61 3d 6c 28 22 2e 2e 2f 6e 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: (globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[17778],{"../node_modules/@wordpress/components/build-module/external-link/index.js":(e,t,l)=>{"use strict";l.d(t,{A:()=>c});var n=l("../node_modules/clsx/dist/clsx.mjs"),a=l("../no
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 6e 74 73 2d 65 78 74 65 72 6e 61 6c 2d 6c 69 6e 6b 5f 5f 69 63 6f 6e 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 28 30 2c 61 2e 5f 5f 29 28 22 28 6f 70 65 6e 73 20 69 6e 20 61 20 6e 65 77 20 74 61 62 29 22 29 2c 63 68 69 6c 64 72 65 6e 3a 22 e2 86 97 22 7d 29 5d 7d 29 7d 29 2c 63 3d 73 7d 2c 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 77 6f 72 64 70 72 65 73 73 2f 63 6f 6d 70 6f 73 65 2f 62 75 69 6c 64 2d 6d 6f 64 75 6c 65 2f 68 6f 6f 6b 73 2f 75 73 65 2d 70 72 65 76 69 6f 75 73 2f 69 6e 64 65 78 2e 6a 73 22 3a 28 65 2c 74 2c 6c 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 6e 3d 6c 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 72 65 61 63 74 2f 69 6e 64 65 78 2e 6a 73
                                                                                                                                                                                                                                                                                                      Data Ascii: nts-external-link__icon","aria-label":(0,a.__)("(opens in a new tab)"),children:""})]})}),c=s},"../node_modules/@wordpress/compose/build-module/hooks/use-previous/index.js":(e,t,l)=>{"use strict";l.d(t,{A:()=>a});var n=l("../node_modules/react/index.js
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 64 75 6c 65 2f 69 6e 64 65 78 2e 6a 73 22 3a 28 65 2c 74 2c 6c 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 2e 64 28 74 2c 7b 4a 44 3a 28 29 3d 3e 63 2c 4c 74 3a 28 29 3d 3e 73 2c 6e 65 3a 28 29 3d 3e 75 2c 6e 72 3a 28 29 3d 3e 72 7d 29 3b 76 61 72 20 6e 3d 6c 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 77 6f 72 64 70 72 65 73 73 2f 61 70 69 2d 66 65 74 63 68 2f 62 75 69 6c 64 2d 6d 6f 64 75 6c 65 2f 69 6e 64 65 78 2e 6a 73 22 29 2c 61 3d 6c 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 77 6f 72 64 70 72 65 73 73 2f 64 61 74 61 2f 62 75 69 6c 64 2d 6d 6f 64 75 6c 65 2f 63 6f 6e 74 72 6f 6c 73 2e 6a 73 22 29 2c 6f 3d 6c 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 77 6f 72 64 70 72 65 73 73 2f 64 65 70 72 65 63
                                                                                                                                                                                                                                                                                                      Data Ascii: dule/index.js":(e,t,l)=>{"use strict";l.d(t,{JD:()=>c,Lt:()=>s,ne:()=>u,nr:()=>r});var n=l("../node_modules/@wordpress/api-fetch/build-module/index.js"),a=l("../node_modules/@wordpress/data/build-module/controls.js"),o=l("../node_modules/@wordpress/deprec
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 2e 63 6c 65 61 72 28 29 2c 6e 5b 65 5d 3d 53 74 72 69 6e 67 28 74 29 7d 2c 63 6c 65 61 72 28 29 7b 6e 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 7d 7d 3b 74 72 79 7b 28 61 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 2e 73 65 74 49 74 65 6d 28 22 5f 5f 77 70 44 61 74 61 54 65 73 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 22 2c 22 22 29 2c 61 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 5f 5f 77 70 44 61 74 61 54 65 73 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 22 29 7d 63 61 74 63 68 28 65 29 7b 61 3d 63 7d 6c 65 74 20 75 3d 61 3b 76 61 72 20 69 3d 6c 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 77 6f 72 64 70 72 65 73 73 2f 64 61 74 61 2f 62 75 69 6c 64 2d 6d 6f 64 75 6c 65 2f 69 6e 64 65 78 2e 6a 73 22 29 3b 6c 65 74 20
                                                                                                                                                                                                                                                                                                      Data Ascii: .clear(),n[e]=String(t)},clear(){n=Object.create(null)}};try{(a=window.localStorage).setItem("__wpDataTestLocalStorage",""),a.removeItem("__wpDataTestLocalStorage")}catch(e){a=c}let u=a;var i=l("../node_modules/@wordpress/data/build-module/index.js");let
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 75 6c 65 73 2f 72 65 61 63 74 2f 69 6e 64 65 78 2e 6a 73 22 29 3b 6c 65 74 20 63 3d 2f 3c 28 5c 2f 29 3f 28 5c 77 2b 29 5c 73 2a 28 5c 2f 29 3f 3e 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 6c 2c 6e 2c 61 29 7b 72 65 74 75 72 6e 7b 65 6c 65 6d 65 6e 74 3a 65 2c 74 6f 6b 65 6e 53 74 61 72 74 3a 74 2c 74 6f 6b 65 6e 4c 65 6e 67 74 68 3a 6c 2c 70 72 65 76 4f 66 66 73 65 74 3a 6e 2c 6c 65 61 64 69 6e 67 54 65 78 74 53 74 61 72 74 3a 61 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 7d 7d 6c 65 74 20 69 3d 65 3d 3e 7b 6c 65 74 20 74 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2c 6c 3d 74 26 26 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 65 29 3b 72 65 74 75 72 6e 20 74 26 26 6c 2e 6c 65 6e 67 74 68 26 26 6c 2e 65 76 65 72 79 28 65 3d 3e 28 30 2c 73
                                                                                                                                                                                                                                                                                                      Data Ascii: ules/react/index.js");let c=/<(\/)?(\w+)\s*(\/)?>/g;function u(e,t,l,n,a){return{element:e,tokenStart:t,tokenLength:l,prevOffset:n,leadingTextStart:a,children:[]}}let i=e=>{let t="object"==typeof e,l=t&&Object.values(e);return t&&l.length&&l.every(e=>(0,s
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 76 4f 66 66 73 65 74 3a 61 2c 74 6f 6b 65 6e 53 74 61 72 74 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 75 7d 3d 72 2e 70 6f 70 28 29 2c 69 3d 65 3f 6e 2e 73 75 62 73 74 72 28 61 2c 65 2d 61 29 3a 6e 2e 73 75 62 73 74 72 28 61 29 3b 69 26 26 75 2e 70 75 73 68 28 69 29 2c 6e 75 6c 6c 21 3d 3d 6c 26 26 6f 2e 70 75 73 68 28 6e 2e 73 75 62 73 74 72 28 6c 2c 63 2d 6c 29 29 2c 6f 2e 70 75 73 68 28 28 30 2c 73 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 29 28 74 2c 6e 75 6c 6c 2c 2e 2e 2e 75 29 29 7d 28 6d 29 2c 61 3d 6d 2b 68 2c 21 30 3b 6c 65 74 20 77 3d 72 2e 70 6f 70 28 29 2c 67 3d 6e 2e 73 75 62 73 74 72 28 77 2e 70 72 65 76 4f 66 66 73 65 74 2c 6d 2d 77 2e 70 72 65 76 4f 66 66 73 65 74 29 3b 77 2e 63 68 69 6c 64 72 65 6e 2e 70 75 73 68 28 67 29 2c 77 2e 70 72 65 76 4f
                                                                                                                                                                                                                                                                                                      Data Ascii: vOffset:a,tokenStart:c,children:u}=r.pop(),i=e?n.substr(a,e-a):n.substr(a);i&&u.push(i),null!==l&&o.push(n.substr(l,c-l)),o.push((0,s.cloneElement)(t,null,...u))}(m),a=m+h,!0;let w=r.pop(),g=n.substr(w.prevOffset,m-w.prevOffset);w.children.push(g),w.prevO
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 64 22 7d 29 7d 29 2c 72 3d 6f 7d 2c 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 64 65 65 70 2d 66 72 65 65 7a 65 2f 69 6e 64 65 78 2e 6a 73 22 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 74 29 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 74 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6c 29 26 26 6e 75 6c 6c 21 3d 3d 74 5b 6c 5d 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6c 5d 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6c 5d 29 26 26 21 4f 62 6a 65 63 74 2e 69 73 46 72 6f 7a 65 6e 28 74
                                                                                                                                                                                                                                                                                                      Data Ascii: d"})}),r=o},"../node_modules/deep-freeze/index.js":e=>{e.exports=function e(t){return Object.freeze(t),Object.getOwnPropertyNames(t).forEach(function(l){t.hasOwnProperty(l)&&null!==t[l]&&("object"==typeof t[l]||"function"==typeof t[l])&&!Object.isFrozen(t
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 65 6d 65 6e 74 3a 65 2c 65 6c 65 6d 65 6e 74 54 79 70 65 3a 65 2c 69 6e 73 74 61 6e 63 65 4f 66 3a 74 2c 6e 6f 64 65 3a 65 2c 6f 62 6a 65 63 74 4f 66 3a 74 2c 6f 6e 65 4f 66 3a 74 2c 6f 6e 65 4f 66 54 79 70 65 3a 74 2c 73 68 61 70 65 3a 74 2c 65 78 61 63 74 3a 74 2c 63 68 65 63 6b 50 72 6f 70 54 79 70 65 73 3a 6f 2c 72 65 73 65 74 57 61 72 6e 69 6e 67 43 61 63 68 65 3a 61 7d 3b 72 65 74 75 72 6e 20 6c 2e 50 72 6f 70 54 79 70 65 73 3d 6c 2c 6c 7d 7d 2c 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 70 72 6f 70 2d 74 79 70 65 73 2f 69 6e 64 65 78 2e 6a 73 22 3a 28 65 2c 74 2c 6c 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 6c 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 70 72 6f 70 2d 74 79 70 65 73 2f 66 61 63 74 6f 72 79 57 69 74 68 54 68 72 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: ement:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,exact:t,checkPropTypes:o,resetWarningCache:a};return l.PropTypes=l,l}},"../node_modules/prop-types/index.js":(e,t,l)=>{e.exports=l("../node_modules/prop-types/factoryWithThro
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 63 74 2d 6d 6f 64 61 6c 2f 6c 69 62 2f 68 65 6c 70 65 72 73 2f 61 72 69 61 41 70 70 48 69 64 65 72 2e 6a 73 22 29 29 2c 64 3d 6c 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 72 65 61 63 74 2d 6d 6f 64 61 6c 2f 6c 69 62 2f 68 65 6c 70 65 72 73 2f 73 61 66 65 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 6a 73 22 29 2c 66 3d 68 28 64 29 2c 6d 3d 6c 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 72 65 61 63 74 2d 6c 69 66 65 63 79 63 6c 65 73 2d 63 6f 6d 70 61 74 2f 72 65 61 63 74 2d 6c 69 66 65 63 79 63 6c 65 73 2d 63 6f 6d 70 61 74 2e 65 73 2e 6a 73 22 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74
                                                                                                                                                                                                                                                                                                      Data Ascii: ct-modal/lib/helpers/ariaAppHider.js")),d=l("../node_modules/react-modal/lib/helpers/safeHTMLElement.js"),f=h(d),m=l("../node_modules/react-lifecycles-compat/react-lifecycles-compat.es.js");function h(e){return e&&e.__esModule?e:{default:e}}function p(e,t
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 65 45 6c 65 6d 65 6e 74 28 75 2e 64 65 66 61 75 6c 74 2c 6e 28 7b 64 65 66 61 75 6c 74 53 74 79 6c 65 73 3a 74 2e 64 65 66 61 75 6c 74 53 74 79 6c 65 73 7d 2c 65 29 29 2c 61 2e 6e 6f 64 65 29 3b 61 2e 70 6f 72 74 61 6c 52 65 66 28 6c 29 7d 2c 70 28 61 2c 6c 29 7d 72 65 74 75 72 6e 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74
                                                                                                                                                                                                                                                                                                      Data Ascii: eElement(u.default,n({defaultStyles:t.defaultStyles},e)),a.node);a.portalRef(l)},p(a,l)}return!function(e,t){if("function"!=typeof t&&null!==t)throw TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      133192.168.2.449897192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:40 UTC1239OUTGET /calypso/evergreen/22714.780c0907ba0f4d1ed04e.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:41 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 28619
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 12:51:09 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw HIT
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC891INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 32 37 31 34 2c 33 32 39 34 39 5d 2c 7b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 74 72 61 63 65 6b 69 74 2f 74 72 61 63 65 6b 69 74 2e 6a 73 22 3a 28 74 2c 65 29 3d 3e 7b 76 61 72 20 69 2c 73 2c 6e 3b 2f 2a 2a 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 73 6e 6f 76 65 72 2f 54 72 61 63 65 4b 69 74 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 20 40 6e 61 6d 65 73 70 61 63 65 20 54 72 61 63 65 4b 69 74 0a 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 72 2c 61 29 7b 69 66 28 72 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                      Data Ascii: (globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[22714,32949],{"../node_modules/tracekit/tracekit.js":(t,e)=>{var i,s,n;/** * https://github.com/csnover/TraceKit * @license MIT * @namespace TraceKit */!function(r,a){if(r){var
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 2c 66 3d 65 3b 69 66 28 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 3d 3d 3d 28 7b 7d 29 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 29 7b 76 61 72 20 70 3d 65 2e 6d 61 74 63 68 28 6c 29 3b 70 26 26 28 68 3d 70 5b 31 5d 2c 66 3d 70 5b 32 5d 29 7d 64 2e 66 75 6e 63 3d 75 2e 63 6f 6d 70 75 74 65 53 74 61 63 6b 54 72 61 63 65 2e 67 75 65 73 73 46 75 6e 63 74 69 6f 6e 4e 61 6d 65 28 64 2e 75 72 6c 2c 64 2e 6c 69 6e 65 29 2c 64 2e 63 6f 6e 74 65 78 74 3d 75 2e 63 6f 6d 70 75 74 65 53 74 61 63 6b 54 72 61 63 65 2e 67 61 74 68 65 72 43 6f 6e 74 65 78 74 28 64 2e 75 72 6c 2c 64 2e 6c 69 6e 65 29 2c 61 28 7b 6e 61 6d 65 3a 68 2c 6d 65 73 73 61 67 65 3a 66 2c 6d 6f 64 65 3a 22 6f 6e 65 72 72 6f 72 22 2c 73 74 61 63 6b 3a 5b 64 5d 7d 2c 21 30 2c 6e 75
                                                                                                                                                                                                                                                                                                      Data Ascii: ,f=e;if("[object String]"===({}).toString.call(e)){var p=e.match(l);p&&(h=p[1],f=p[2])}d.func=u.computeStackTrace.guessFunctionName(d.url,d.line),d.context=u.computeStackTrace.gatherContext(d.url,d.line),a({name:h,message:f,mode:"onerror",stack:[d]},!0,nu
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 28 28 73 3d 72 2e 65 78 65 63 28 61 29 29 7c 7c 28 73 3d 6e 2e 65 78 65 63 28 61 29 29 29 29 72 65 74 75 72 6e 20 73 5b 31 5d 3b 72 65 74 75 72 6e 22 3f 22 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 69 29 7b 76 61 72 20 73 3d 65 28 74 29 3b 69 66 28 21 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 6e 3d 5b 5d 2c 72 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 75 2e 6c 69 6e 65 73 4f 66 43 6f 6e 74 65 78 74 2f 32 29 2c 61 3d 72 2b 75 2e 6c 69 6e 65 73 4f 66 43 6f 6e 74 65 78 74 25 32 2c 6f 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 69 2d 72 2d 31 29 2c 63 3d 4d 61 74 68 2e 6d 69 6e 28 73 2e 6c 65 6e 67 74 68 2c 69 2b 61 2d 31 29 3b 69 2d 3d 31 3b 66 6f 72 28 76 61 72 20 6c 3d 6f 3b 6c 3c 63 3b 2b 2b 6c 29 64 28 73 5b 6c 5d 29 7c 7c 6e 2e 70 75
                                                                                                                                                                                                                                                                                                      Data Ascii: ((s=r.exec(a))||(s=n.exec(a))))return s[1];return"?"}function s(t,i){var s=e(t);if(!s.length)return null;var n=[],r=Math.floor(u.linesOfContext/2),a=r+u.linesOfContext%2,o=Math.max(0,i-r-1),c=Math.min(s.length,i+a-1);i-=1;for(var l=o;l<c;++l)d(s[l])||n.pu
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 63 6b 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 70 3d 5b 5d 2c 6d 3d 2f 5e 28 2e 2a 29 20 69 73 20 75 6e 64 65 66 69 6e 65 64 24 2f 2e 65 78 65 63 28 74 2e 6d 65 73 73 61 67 65 29 2c 79 3d 30 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 79 3c 67 3b 2b 2b 79 29 7b 69 66 28 6e 3d 61 2e 65 78 65 63 28 66 5b 79 5d 29 29 7b 76 61 72 20 76 3d 6e 5b 32 5d 26 26 30 3d 3d 3d 6e 5b 32 5d 2e 69 6e 64 65 78 4f 66 28 22 6e 61 74 69 76 65 22 29 3b 6e 5b 32 5d 26 26 30 3d 3d 3d 6e 5b 32 5d 2e 69 6e 64 65 78 4f 66 28 22 65 76 61 6c 22 29 26 26 28 65 3d 68 2e 65 78 65 63 28 6e 5b 32 5d 29 29 26 26 28 6e 5b 32 5d 3d 65 5b 31 5d 2c 6e 5b 33 5d 3d 65 5b 32 5d 2c 6e 5b 34 5d 3d 65 5b 33 5d 29 2c 72 3d 7b 75 72 6c 3a 76 3f 6e 75 6c 6c 3a 6e 5b 32 5d 2c 66 75 6e 63 3a 6e 5b 31 5d 7c 7c 22
                                                                                                                                                                                                                                                                                                      Data Ascii: ck.split("\n"),p=[],m=/^(.*) is undefined$/.exec(t.message),y=0,g=f.length;y<g;++y){if(n=a.exec(f[y])){var v=n[2]&&0===n[2].indexOf("native");n[2]&&0===n[2].indexOf("eval")&&(e=h.exec(n[2]))&&(n[2]=e[1],n[3]=e[2],n[4]=e[3]),r={url:v?null:n[2],func:n[1]||"
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 61 6c 3d 21 30 2c 21 30 7d 72 65 74 75 72 6e 20 74 2e 69 6e 63 6f 6d 70 6c 65 74 65 3d 21 30 2c 21 31 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 6d 29 7b 76 61 72 20 79 3d 6e 75 6c 6c 3b 6d 3d 6e 75 6c 6c 3d 3d 6d 3f 30 3a 2b 6d 3b 74 72 79 7b 69 66 28 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 73 74 61 63 6b 74 72 61 63 65 3b 69 66 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 2c 72 3d 2f 20 6c 69 6e 65 20 28 5c 64 2b 29 2e 2a 73 63 72 69 70 74 20 28 3f 3a 69 6e 20 29 3f 28 5c 53 2b 29 28 3f 3a 3a 20 69 6e 20 66 75 6e 63 74 69 6f 6e 20 28 5c 53 2b 29 29 3f 24 2f 69 2c 61 3d 2f 20 6c 69 6e 65 20 28 5c 64 2b 29 2c 20 63 6f 6c 75 6d 6e 20 28 5c 64 2b 29 5c 73 2a 28 3f 3a 69 6e 20 28 3f 3a 3c 61 6e 6f 6e 79 6d 6f 75 73 20 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: al=!0,!0}return t.incomplete=!0,!1}function p(t,m){var y=null;m=null==m?0:+m;try{if(y=function(t){var e=t.stacktrace;if(e){for(var n,r=/ line (\d+).*script (?:in )?(\S+)(?:: in function (\S+))?$/i,a=/ line (\d+), column (\d+)\s*(?:in (?:<anonymous functio
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 29 29 7b 76 3d 7b 75 72 6c 3a 75 5b 33 5d 2c 66 75 6e 63 3a 75 5b 34 5d 2c 61 72 67 73 3a 5b 5d 2c 6c 69 6e 65 3a 2b 75 5b 31 5d 2c 63 6f 6c 75 6d 6e 3a 6e 75 6c 6c 7d 3b 76 61 72 20 62 3d 2b 75 5b 31 5d 2c 43 3d 6d 5b 75 5b 32 5d 2d 31 5d 3b 69 66 28 43 29 7b 76 61 72 20 71 3d 65 28 76 2e 75 72 6c 29 3b 69 66 28 71 29 7b 76 61 72 20 78 3d 28 71 3d 71 2e 6a 6f 69 6e 28 22 5c 6e 22 29 29 2e 69 6e 64 65 78 4f 66 28 43 2e 69 6e 6e 65 72 54 65 78 74 29 3b 78 3e 3d 30 26 26 28 76 2e 6c 69 6e 65 3d 62 2b 71 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 78 29 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2e 6c 65 6e 67 74 68 29 7d 7d 7d 65 6c 73 65 20 69 66 28 75 3d 64 2e 65 78 65 63 28 6e 5b 67 5d 29 29 7b 76 61 72 20 77 3d 72 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 72 65
                                                                                                                                                                                                                                                                                                      Data Ascii: )){v={url:u[3],func:u[4],args:[],line:+u[1],column:null};var b=+u[1],C=m[u[2]-1];if(C){var q=e(v.url);if(q){var x=(q=q.join("\n")).indexOf(C.innerText);x>=0&&(v.line=b+q.substring(0,x).split("\n").length)}}}else if(u=d.exec(n[g])){var w=r.location.href.re
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 22 5c 5c 73 2a 5c 5c 28 5c 5c 73 2a 22 2b 79 2b 22 5c 5c 73 2a 5c 5c 29 5c 5c 73 2a 7b 5c 5c 73 2a 22 2b 28 65 3d 6e 28 73 5b 33 5d 29 2e 72 65 70 6c 61 63 65 28 2f 3b 24 2f 2c 22 3b 3f 22 29 29 2b 22 5c 5c 73 2a 7d 22 29 7d 65 6c 73 65 20 69 3d 6e 65 77 20 52 65 67 45 78 70 28 6e 28 68 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2b 2f 67 2c 22 5c 5c 73 2b 22 29 29 3b 69 66 28 75 3d 6f 28 69 2c 63 29 29 72 65 74 75 72 6e 20 75 3b 69 66 28 73 3d 2f 5e 66 75 6e 63 74 69 6f 6e 20 6f 6e 28 5b 5c 77 24 5d 2b 29 5c 73 2a 5c 28 65 76 65 6e 74 5c 29 5c 73 2a 5c 7b 5c 73 2a 28 5c 53 5b 5c 73 5c 53 5d 2a 5c 53 29 5c 73 2a 5c 7d 5c 73 2a 24 2f 2e 65 78 65 63 28 68 29 29 7b 76 61 72 20 67 3d 73 5b 31 5d 3b 69 66 28 28 75 3d 6f 28 69 3d 52 65 67 45 78 70 28 22 6f 6e 22 2b
                                                                                                                                                                                                                                                                                                      Data Ascii: "\\s*\\(\\s*"+y+"\\s*\\)\\s*{\\s*"+(e=n(s[3]).replace(/;$/,";?"))+"\\s*}")}else i=new RegExp(n(h).replace(/\s+/g,"\\s+"));if(u=o(i,c))return u;if(s=/^function on([\w$]+)\s*\(event\)\s*\{\s*(\S[\s\S]*\S)\s*\}\s*$/.exec(h)){var g=s[1];if((u=o(i=RegExp("on"+
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 69 6e 65 73 4f 66 43 6f 6e 74 65 78 74 3c 31 29 26 26 28 75 2e 6c 69 6e 65 73 4f 66 43 6f 6e 74 65 78 74 3d 31 31 29 2c 73 3d 5b 5d 2c 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 69 3d 75 29 3f 69 2e 61 70 70 6c 79 28 65 2c 73 29 3a 69 29 26 26 28 74 2e 65 78 70 6f 72 74 73 3d 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 7d 7d 28 77 69 6e 64 6f 77 29 7d 2c 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 74 61 6e 73 74 61 63 6b 2f 71 75 65 72 79 2d 63 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: inesOfContext<1)&&(u.linesOfContext=11),s=[],void 0!==(n="function"==typeof(i=u)?i.apply(e,s):i)&&(t.exports=n)}function h(t,e){return Object.prototype.hasOwnProperty.call(t,e)}function d(t){return void 0===t}}(window)},"../node_modules/@tanstack/query-co
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 79 42 65 68 61 76 69 6f 72 2e 6a 73 22 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 65 2c 7b 50 4c 3a 28 29 3d 3e 6e 2c 52 51 3a 28 29 3d 3e 6f 2c 72 42 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 73 3d 69 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 74 61 6e 73 74 61 63 6b 2f 71 75 65 72 79 2d 63 6f 72 65 2f 62 75 69 6c 64 2f 6d 6f 64 65 72 6e 2f 75 74 69 6c 73 2e 6a 73 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 72 65 74 75 72 6e 7b 6f 6e 46 65 74 63 68 3a 28 65 2c 69 29 3d 3e 7b 6c 65 74 20 6e 3d 61 73 79 6e 63 28 29 3d 3e 7b 6c 65 74 20 69 3b 6c 65 74 20 6e 3d 65 2e 6f 70 74 69 6f 6e 73 2c 75 3d 65 2e 66 65 74 63 68 4f 70 74 69 6f 6e 73 3f 2e 6d 65 74 61 3f 2e 66 65 74 63 68 4d 6f 72 65 3f 2e 64 69
                                                                                                                                                                                                                                                                                                      Data Ascii: yBehavior.js":(t,e,i)=>{"use strict";i.d(e,{PL:()=>n,RQ:()=>o,rB:()=>u});var s=i("../node_modules/@tanstack/query-core/build/modern/utils.js");function n(t){return{onFetch:(e,i)=>{let n=async()=>{let i;let n=e.options,u=e.fetchOptions?.meta?.fetchMore?.di
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 50 61 72 61 6d 73 3a 69 7d 29 7b 72 65 74 75 72 6e 20 74 2e 67 65 74 50 72 65 76 69 6f 75 73 50 61 67 65 50 61 72 61 6d 3f 2e 28 65 5b 30 5d 2c 65 2c 69 5b 30 5d 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 29 7b 72 65 74 75 72 6e 21 21 65 26 26 6e 75 6c 6c 21 3d 72 28 74 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 72 65 74 75 72 6e 21 21 65 26 26 21 21 74 2e 67 65 74 50 72 65 76 69 6f 75 73 50 61 67 65 50 61 72 61 6d 26 26 6e 75 6c 6c 21 3d 61 28 74 2c 65 29 7d 7d 2c 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 74 61 6e 73 74 61 63 6b 2f 71 75 65 72 79 2d 63 6f 72 65 2f 62 75 69 6c 64 2f 6d 6f 64 65 72 6e 2f 6d 75 74 61 74 69 6f 6e 2e 6a 73 22 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: Params:i}){return t.getPreviousPageParam?.(e[0],e,i[0],i)}function u(t,e){return!!e&&null!=r(t,e)}function o(t,e){return!!e&&!!t.getPreviousPageParam&&null!=a(t,e)}},"../node_modules/@tanstack/query-core/build/modern/mutation.js":(t,e,i)=>{"use strict";i.


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      134192.168.2.449898192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1239OUTGET /calypso/evergreen/93615.add02738950b29fc384e.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:41 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 93894
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 12 Sep 2024 16:45:52 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw HIT
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC891INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 36 31 35 5d 2c 7b 22 2e 2e 2f 70 61 63 6b 61 67 65 73 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 73 72 63 2f 62 75 74 74 6f 6e 2f 73 74 79 6c 65 2e 73 63 73 73 22 3a 28 29 3d 3e 7b 7d 2c 22 2e 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 77 6f 72 64 70 72 65 73 73 2d 6c 6f 67 6f 2f 69 6e 64 65 78 2e 6a 73 78 22 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 41 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 6f 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 65 6d 6f 74 69 6f 6e 2f 72 65 61 63
                                                                                                                                                                                                                                                                                                      Data Ascii: (globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[93615],{"../packages/components/src/button/style.scss":()=>{},"./components/wordpress-logo/index.jsx":(t,e,n)=>{"use strict";n.d(e,{A:()=>i});var o=n("../node_modules/@emotion/reac
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 4c 31 36 2e 32 2c 32 30 2e 38 20 63 32 2d 30 2e 31 2c 33 2e 37 2d 30 2e 33 2c 33 2e 37 2d 30 2e 33 63 31 2e 37 2d 30 2e 32 2c 31 2e 35 2d 32 2e 38 2d 30 2e 32 2d 32 2e 37 63 30 2c 30 2d 35 2e 32 2c 30 2e 34 2d 38 2e 36 2c 30 2e 34 63 2d 30 2e 36 2c 30 2d 31 2e 33 2c 30 2d 32 2e 31 2c 30 43 31 34 2e 37 2c 39 2e 34 2c 32 34 2e 37 2c 33 2e 36 2c 33 36 2c 33 2e 36 20 63 38 2e 34 2c 30 2c 31 36 2e 31 2c 33 2e 32 2c 32 31 2e 39 2c 38 2e 35 63 2d 30 2e 31 2c 30 2d 30 2e 33 2c 30 2d 30 2e 34 2c 30 63 2d 33 2e 32 2c 30 2d 35 2e 34 2c 32 2e 38 2d 35 2e 34 2c 35 2e 37 63 30 2c 32 2e 37 2c 31 2e 35 2c 34 2e 39 2c 33 2e 32 2c 37 2e 36 63 31 2e 32 2c 32 2e 32 2c 32 2e 37 2c 34 2e 39 2c 32 2e 37 2c 38 2e 39 20 63 30 2c 32 2e 38 2d 30 2e 38 2c 36 2e 33 2d 32 2e 35 2c 31
                                                                                                                                                                                                                                                                                                      Data Ascii: L16.2,20.8 c2-0.1,3.7-0.3,3.7-0.3c1.7-0.2,1.5-2.8-0.2-2.7c0,0-5.2,0.4-8.6,0.4c-0.6,0-1.3,0-2.1,0C14.7,9.4,24.7,3.6,36,3.6 c8.4,0,16.1,3.2,21.9,8.5c-0.1,0-0.3,0-0.4,0c-3.2,0-5.4,2.8-5.4,5.7c0,2.7,1.5,4.9,3.2,7.6c1.2,2.2,2.7,4.9,2.7,8.9 c0,2.8-0.8,6.3-2.5,1
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 65 6e 74 28 65 29 3b 72 65 74 75 72 6e 20 6e 7d 28 74 2c 65 29 3b 6e 65 77 20 77 69 6e 64 6f 77 2e 49 6d 61 67 65 28 29 2e 73 72 63 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 70 69 78 65 6c 2e 77 70 2e 63 6f 6d 2f 67 2e 67 69 66 3f 76 3d 77 70 63 6f 6d 22 2b 6e 2b 22 26 74 3d 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7d 7d 7d 2c 22 2e 2f 6c 69 62 2f 62 72 6f 77 73 65 72 2d 73 74 6f 72 61 67 65 2f 69 6e 64 65 78 2e 74 73 22 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 74 53 3a 28 29 3d 3e 50 2c 4e 31 3a 28 29 3d 3e 54 2c 44 57 3a 28 29 3d 3e 71 2c 52 66 3a 28 29 3d 3e 52 2c 4e 54 3a 28 29 3d 3e 49 7d 29 3b 76 61 72 20 6f 3d 6e 28 22 2e 2e 2f 70 61 63 6b 61
                                                                                                                                                                                                                                                                                                      Data Ascii: ent(e);return n}(t,e);new window.Image().src=document.location.protocol+"//pixel.wp.com/g.gif?v=wpcom"+n+"&t="+Math.random()}}},"./lib/browser-storage/index.ts":(t,e,n)=>{"use strict";n.d(e,{tS:()=>P,N1:()=>T,DW:()=>q,Rf:()=>R,NT:()=>I});var o=n("../packa
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 6e 67 28 29 3b 72 65 74 75 72 6e 20 61 77 61 69 74 20 45 28 5f 2c 74 29 2c 61 77 61 69 74 20 4c 28 5f 29 2c 21 30 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 29 2c 41 3d 28 30 2c 63 2e 4f 29 28 28 29 3d 3e 7b 6c 65 74 20 74 3d 77 69 6e 64 6f 77 2e 69 6e 64 65 78 65 64 44 42 2e 6f 70 65 6e 28 79 2c 32 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 2c 6e 29 3d 3e 7b 74 72 79 7b 74 26 26 28 74 2e 6f 6e 65 72 72 6f 72 3d 65 3d 3e 7b 74 2e 65 72 72 6f 72 26 26 22 49 6e 76 61 6c 69 64 53 74 61 74 65 45 72 72 6f 72 22 3d 3d 3d 74 2e 65 72 72 6f 72 2e 6e 61 6d 65 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6e 28 74 2e 65 72 72 6f 72 29 7d 2c 74 2e 6f 6e 73 75 63 63 65 73 73 3d 28 29 3d 3e 7b 6c 65 74 20 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: ng();return await E(_,t),await L(_),!0}catch(t){return!1}}),A=(0,c.O)(()=>{let t=window.indexedDB.open(y,2);return new Promise((e,n)=>{try{t&&(t.onerror=e=>{t.error&&"InvalidStateError"===t.error.name&&e.preventDefault(),n(t.error)},t.onsuccess=()=>{let n
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 6e 61 62 6f 72 74 3d 73 2c 72 2e 6f 6e 65 72 72 6f 72 3d 73 7d 29 2e 63 61 74 63 68 28 74 3d 3e 6f 28 74 29 29 7d 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 56 28 29 7b 72 65 74 75 72 6e 20 53 7c 7c 28 66 28 22 70 65 72 66 6f 72 6d 69 6e 67 20 73 61 66 61 72 69 20 69 64 62 20 6d 69 74 69 67 61 74 69 6f 6e 22 29 2c 28 53 3d 43 28 29 29 2e 66 69 6e 61 6c 6c 79 28 28 29 3d 3e 7b 53 3d 6e 75 6c 6c 2c 66 28 22 69 64 62 20 6d 69 74 69 67 61 74 69 6f 6e 20 63 6f 6d 70 6c 65 74 65 22 29 7d 29 29 2c 53 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 6c 65 74 20 74 3d 61 77 61 69 74 20 78 28 29 3b 72 65 74 75 72 6e 20 61 77 61 69 74 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 2c 65 29 3d 3e 7b 6c 65 74 20 6e 3d 77 69 6e 64 6f 77 2e 69 6e 64 65
                                                                                                                                                                                                                                                                                                      Data Ascii: nabort=s,r.onerror=s}).catch(t=>o(t))})}async function V(){return S||(f("performing safari idb mitigation"),(S=C()).finally(()=>{S=null,f("idb mitigation complete")})),S}async function C(){let t=await x();return await new Promise((t,e)=>{let n=window.inde
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 64 77 72 69 74 65 22 29 3b 6f 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 62 29 2e 63 6c 65 61 72 28 29 3b 6c 65 74 20 69 3d 28 29 3d 3e 65 28 6f 2e 65 72 72 6f 72 29 3b 6f 2e 6f 6e 63 6f 6d 70 6c 65 74 65 3d 28 29 3d 3e 74 28 29 2c 6f 2e 6f 6e 61 62 6f 72 74 3d 69 2c 6f 2e 6f 6e 65 72 72 6f 72 3d 69 7d 29 2e 63 61 74 63 68 28 74 3d 3e 65 28 74 29 29 7d 29 7d 7d 2c 22 2e 2f 6c 69 62 2f 6d 65 6d 6f 69 7a 65 2d 6c 61 73 74 2f 69 6e 64 65 78 2e 74 73 22 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 6c 65 74 20 65 2c 6e 3b 6c 65 74 20 6f 3d 28 2e 2e 2e 6f 29 3d 3e 7b 6c 65 74 20 69 3d 65 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 6f 2e 65 76 65 72 79 28 28 74 2c 6e 29 3d
                                                                                                                                                                                                                                                                                                      Data Ascii: dwrite");o.objectStore(b).clear();let i=()=>e(o.error);o.oncomplete=()=>t(),o.onabort=i,o.onerror=i}).catch(t=>e(t))})}},"./lib/memoize-last/index.ts":(t,e,n)=>{"use strict";function o(t){let e,n;let o=(...o)=>{let i=e&&o.length===e.length&&o.every((t,n)=
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 61 6d 73 28 73 2e 73 65 61 72 63 68 29 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 29 61 2e 73 65 74 28 65 2c 53 74 72 69 6e 67 28 74 5b 65 5d 29 29 3b 69 66 28 6e 3d 3d 3d 6f 2e 50 2e 50 41 54 48 5f 52 45 4c 41 54 49 56 45 29 7b 6c 65 74 20 74 3d 61 2e 74 6f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 28 22 22 21 3d 3d 74 26 26 28 74 3d 60 3f 24 7b 74 7d 60 29 2c 22 22 21 3d 3d 73 2e 73 65 61 72 63 68 29 3f 65 2e 72 65 70 6c 61 63 65 28 73 2e 73 65 61 72 63 68 2c 74 29 3a 73 2e 68 61 73 68 3f 65 2e 72 65 70 6c 61 63 65 28 73 2e 68 61 73 68 2c 60 24 7b 74 7d 24 7b 73 2e 68 61 73 68 7d 60 29 3a 60 24 7b 65 7d 24 7b 74 7d 60 7d 72 65 74 75 72 6e 20 73 2e 73 65 61 72 63 68 3d 61 2e 74 6f 53 74 72 69 6e 67 28 29 2c 28
                                                                                                                                                                                                                                                                                                      Data Ascii: ams(s.search);for(let e of Object.keys(t))a.set(e,String(t[e]));if(n===o.P.PATH_RELATIVE){let t=a.toString();return(""!==t&&(t=`?${t}`),""!==s.search)?e.replace(s.search,t):s.hash?e.replace(s.hash,`${t}${s.hash}`):`${e}${t}`}return s.search=a.toString(),(
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 6f 6d 2d 70 72 6f 78 79 2d 72 65 71 75 65 73 74 2f 73 72 63 2f 69 6e 64 65 78 2e 6a 73 22 29 2c 70 3d 6e 28 22 2e 2f 6c 69 62 2f 6f 61 75 74 68 2d 74 6f 6b 65 6e 2f 69 6e 64 65 78 2e 6a 73 22 29 2c 68 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 71 73 2f 6c 69 62 2f 69 6e 64 65 78 2e 6a 73 22 29 2c 6d 3d 6e 28 22 2e 2f 6c 69 62 2f 75 73 65 72 2f 73 68 61 72 65 64 2d 75 74 69 6c 73 2f 67 65 74 2d 6c 6f 67 6f 75 74 2d 75 72 6c 2e 6a 73 22 29 2c 66 3d 6e 28 22 2e 2f 6c 69 62 2f 75 73 65 72 2f 73 74 6f 72 65 2e 6a 73 22 29 3b 6c 65 74 20 77 3d 5b 22 6a 65 74 70 61 63 6b 2f 76 34 22 2c 22 6d 79 2d 6a 65 74 70 61 63 6b 2f 76 31 22 2c 22 6a 65 74 70 61 63 6b 2f 76 34 2f 62 6c 61 7a 65 2d 61 70 70 22 5d 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: om-proxy-request/src/index.js"),p=n("./lib/oauth-token/index.js"),h=n("../node_modules/qs/lib/index.js"),m=n("./lib/user/shared-utils/get-logout-url.js"),f=n("./lib/user/store.js");let w=["jetpack/v4","my-jetpack/v1","jetpack/v4/blaze-app"];async function
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 5d 2c 74 5b 31 5d 3e 3e 3e 31 36 2c 36 35 35 33 35 26 74 5b 31 5d 5d 2c 65 3d 5b 65 5b 30 5d 3e 3e 3e 31 36 2c 36 35 35 33 35 26 65 5b 30 5d 2c 65 5b 31 5d 3e 3e 3e 31 36 2c 36 35 35 33 35 26 65 5b 31 5d 5d 3b 6c 65 74 20 6e 3d 5b 30 2c 30 2c 30 2c 30 5d 3b 72 65 74 75 72 6e 20 6e 5b 33 5d 2b 3d 74 5b 33 5d 2b 65 5b 33 5d 2c 6e 5b 32 5d 2b 3d 6e 5b 33 5d 3e 3e 3e 31 36 2c 6e 5b 33 5d 26 3d 36 35 35 33 35 2c 6e 5b 32 5d 2b 3d 74 5b 32 5d 2b 65 5b 32 5d 2c 6e 5b 31 5d 2b 3d 6e 5b 32 5d 3e 3e 3e 31 36 2c 6e 5b 32 5d 26 3d 36 35 35 33 35 2c 6e 5b 31 5d 2b 3d 74 5b 31 5d 2b 65 5b 31 5d 2c 6e 5b 30 5d 2b 3d 6e 5b 31 5d 3e 3e 3e 31 36 2c 6e 5b 31 5d 26 3d 36 35 35 33 35 2c 6e 5b 30 5d 2b 3d 74 5b 30 5d 2b 65 5b 30 5d 2c 6e 5b 30 5d 26 3d 36 35 35 33 35 2c 5b 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: ],t[1]>>>16,65535&t[1]],e=[e[0]>>>16,65535&e[0],e[1]>>>16,65535&e[1]];let n=[0,0,0,0];return n[3]+=t[3]+e[3],n[2]+=n[3]>>>16,n[3]&=65535,n[2]+=t[2]+e[2],n[1]+=n[2]>>>16,n[2]&=65535,n[1]+=t[1]+e[1],n[0]+=n[1]>>>16,n[1]&=65535,n[0]+=t[0]+e[0],n[0]&=65535,[n
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 69 66 28 4d 61 74 68 2e 61 62 73 28 65 29 3e 3d 31 29 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2f 65 29 2a 65 3b 7b 6c 65 74 20 6e 3d 31 2f 65 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2a 6e 29 2f 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 6d 65 73 73 61 67 65 22 69 6e 20 74 3f 74 3a 7b 6d 65 73 73 61 67 65 3a 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 6c 65 74 20 74 3d 77 69 6e 64 6f 77 2c 65 3d 6e 61 76 69 67 61 74 6f 72 3b 72 65 74 75 72 6e 20 71 28 5b 22 4d 53 43 53 53 4d 61 74 72 69 78 22 69 6e 20 74 2c 22 6d 73 53 65 74 49 6d 6d 65 64 69 61 74 65 22 69 6e 20 74 2c 22 6d 73 49 6e 64 65 78 65 64 44 42 22 69 6e 20
                                                                                                                                                                                                                                                                                                      Data Ascii: if(Math.abs(e)>=1)return Math.round(t/e)*e;{let n=1/e;return Math.round(t*n)/n}}function T(t){return t&&"object"==typeof t&&"message"in t?t:{message:t}}function F(){let t=window,e=navigator;return q(["MSCSSMatrix"in t,"msSetImmediate"in t,"msIndexedDB"in


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      135192.168.2.449900192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC664OUTGET /wp-content/themes/h4/landing/marketing/pages/_common/components/footer-nav/media/icon-language.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:41 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                      Content-Length: 787
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 19 May 2023 02:59:23 GMT
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      ETag: "6466e60b-313"
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Expires: Fri, 03 Oct 2025 16:05:41 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: MISS jfk 2
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC787INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 3e 3c 70 61 74 68 20 64 3d 22 4d 38 20 30 61 38 20 38 20 30 20 31 20 30 20 30 20 31 36 41 38 20 38 20 30 20 30 20 30 20 38 20 30 5a 6d 35 2e 35 33 20 34 2e 38 68 2d 32 2e 35 37 61 33 39 2e 30 38 20 33 39 2e 30 38 20 30 20 30 20 30 2d 2e 34 35 2d 32 2e 36 39 20 36 2e 34 34 20 36 2e 34 34 20 30 20 30 20 31 20 33 2e 30 32 20 32 2e 36 39 5a 4d 38 2e 38 31 20 31 2e 36 36 63 2e 30 36 2e 32 38 2e 33 31 20 31 2e 36 33 2e 35 32 20 33 2e 31 34 48 36 2e 36 37 63 2e 32 2d 31 2e 35 31 2e 34 36 2d 32 2e 38 36 2e 35 32 2d 33 2e 31 34 61 36 2e 34 33 20 36 2e 34 33 20 30 20 30 20 31 20 31
                                                                                                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><path d="M8 0a8 8 0 1 0 0 16A8 8 0 0 0 8 0Zm5.53 4.8h-2.57a39.08 39.08 0 0 0-.45-2.69 6.44 6.44 0 0 1 3.02 2.69ZM8.81 1.66c.06.28.31 1.63.52 3.14H6.67c.2-1.51.46-2.86.52-3.14a6.43 6.43 0 0 1 1


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      136192.168.2.449899192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC668OUTGET /wp-content/themes/h4/landing/marketing/pages/_common/components/footer-nav/media/icon-chevron-down.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:41 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                      Content-Length: 125
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 22 Sep 2023 22:35:14 GMT
                                                                                                                                                                                                                                                                                                      ETag: "650e16a2-7d"
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Expires: Fri, 03 Oct 2025 16:05:41 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: MISS jfk 1
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC125INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 34 20 35 2e 39 38 2d 36 20 36 2d 36 2d 36 20 31 2e 30 36 2d 31 2e 30 36 4c 38 20 39 2e 38 36 6c 34 2e 39 34 2d 34 2e 39 33 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><path d="m14 5.98-6 6-6-6 1.06-1.06L8 9.86l4.94-4.93z"/></svg>


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      137192.168.2.449901192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC576OUTGET /i/fonts/recoleta/extended/recoleta-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      Origin: https://wordpress.com
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:41 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/font-woff2
                                                                                                                                                                                                                                                                                                      Content-Length: 52355
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 11 Sep 2024 16:54:14 GMT
                                                                                                                                                                                                                                                                                                      ETag: "66e1cb36-cc83"
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Expires: Thu, 11 Sep 2025 16:58:54 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw BYPASS
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC885INData Raw: 77 4f 46 32 00 01 00 00 00 00 cc 83 00 11 00 00 00 02 7d 3c 00 00 ca c1 00 01 00 00 00 00 cb 24 00 00 01 5f 00 00 02 79 00 00 00 00 00 00 00 00 1a 81 40 1b 82 e9 62 1c 9a 4c 06 60 00 86 24 08 6a 09 9a 16 11 08 0a 86 95 08 85 a6 4e 01 36 02 24 03 8e 68 0b 87 40 00 04 20 05 87 7a 07 9a 5e 0c 81 18 5b 19 41 92 05 ff 36 ee fd 91 55 99 46 1c 88 79 b4 fd 48 dd 0b f9 d8 87 7b 81 a9 43 98 6d e6 bd 9d a3 5c 07 9a f5 a5 3d b8 40 d7 74 de a4 e6 b6 01 41 ed ef 97 15 cf fe ff ff ff ff 7f 7f 32 91 b9 72 01 2f 69 4b 15 78 8a fa 6b 6c a1 4a 8a 11 3c 48 74 49 6c 9a d8 e4 86 29 80 4f 67 92 db 28 5d 86 de a7 92 7b c8 c1 c2 4a 67 62 83 15 cd e3 28 4e b4 b9 4a aa 0b 6a 33 53 69 2a 25 69 2c 23 cc a4 83 e9 92 23 36 15 82 be 5a b5 d5 a9 cd a0 6d a5 25 76 d3 b5 f5 be 6c 48 b7 a9
                                                                                                                                                                                                                                                                                                      Data Ascii: wOF2}<$_y@bL`$jN6$h@ z^[A6UFyH{Cm\=@tA2r/iKxklJ<HtIl)Og(]{Jgb(NJj3Si*%i,##6Zm%vlH
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: a6 11 c5 e2 58 f4 87 04 1f d3 dd bd f3 ca 8a ee aa 5a 8b 4a 8c 07 de b9 7f bc 0d 35 4d 1f 7c 20 50 23 70 80 72 aa c2 ec 4c 38 8b 28 01 00 fe 1f 6d fd ac 28 c1 d3 dc f0 f0 dd 4c 87 0f 96 35 f0 ff 3d 41 93 6f 45 4d 51 4f 57 9d 0c fe 40 a7 b5 ef cc 73 57 a8 51 63 c6 8c 19 33 66 d4 a8 51 39 ce 7b 3c 8f 5b ec bf 3b 38 06 70 6a b2 3a 37 53 31 99 ec ae 3b e5 e6 f3 5d 59 e9 f4 d7 b6 7f fa ab be fb 13 d3 88 3d b1 98 12 81 60 0b 2c b6 c2 0a f1 bf 2f d5 de 73 6e 78 a1 bb 41 0a 0d 10 24 48 28 92 92 28 81 21 29 85 c9 9c 26 34 9c 1f 64 3a b1 30 65 1a d5 b3 f2 97 c3 92 d5 0e d4 ca e5 9d 57 4b 6f d6 9e ef 9d aa 4e 77 3a 41 25 cb 44 21 b9 08 21 45 e9 ac a8 80 ce a0 a8 3a eb 34 40 77 e8 e7 d1 1f 90 d3 cf b1 0b 68 92 47 2e 3b f4 35 c2 02 aa 2e 92 fd b5 f1 e5 5a be 2a 91 02
                                                                                                                                                                                                                                                                                                      Data Ascii: XZJ5M| P#prL8(m(L5=AoEMQOW@sWQc3fQ9{<[;8pj:7S1;]Y=`,/snxA$H((!)&4d:0eWKoNw:A%D!!E:4@whG.;5.Z*
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 19 a0 7f 2d b2 e6 ff ba e3 76 ef bc bf a0 2d 02 a2 1b 22 0e e8 95 34 89 7e e8 7f 6e fc 4d 7c 08 bf 1b 9a 68 48 a6 95 70 1c fb 21 c0 68 e0 21 45 40 d1 41 f0 85 f8 31 09 fe d2 21 93 93 90 61 1a 64 7a 12 66 98 09 99 95 84 d9 e6 40 e6 7e 21 cc 33 1f b2 c0 22 d8 e2 f0 a1 38 e5 8a 88 5b 6e 50 dc 8b 68 22 ab cb 19 35 c0 99 d5 79 86 35 03 91 16 61 f9 b3 ae d4 59 81 81 70 20 24 14 8f d0 41 c8 52 44 3c 0b 84 13 94 1a 35 bc bb 30 04 0c 37 5d 16 bc f9 89 e9 96 30 e7 de 33 82 28 91 80 36 10 40 d2 a4 1e 78 1b de e9 79 e0 f1 a8 6c 3b cc 30 b7 9f fd 8c d0 78 de 38 6d bc a0 ef 36 5e 31 ce f8 b5 f9 c6 6b e6 c9 43 09 fa 11 67 3f 52 82 c8 3e 29 53 31 51 7c 52 d3 16 31 01 6a 86 20 47 b9 65 2b 49 14 0e 86 82 2d 17 c3 4d 5c 8a 46 f2 1e ba e7 ee 0c 72 da a8 9c 33 e9 eb d6 81 17
                                                                                                                                                                                                                                                                                                      Data Ascii: -v-"4~nM|hHp!h!E@A1!adzf@~!3"8[nPh"5y5aYp $ARD<507]03(6@xyl;0x8m6^1kCg?R>)S1Q|R1j Ge+I-M\Fr3
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 10 b1 04 d5 46 5f de d2 a9 32 b5 d0 83 2e e6 9a 6d 2c c9 ad 4f 44 93 7a da 90 85 2b fa 0e 41 5c b5 2a fa f1 bb 67 0b 55 8b 92 44 af be 4f 7a cd 89 75 eb 8f 68 62 bb f6 3c b5 47 30 7d 1e 7e da 5c 31 12 7a bd c6 6f 66 b5 35 49 19 dd 83 09 8c b7 f7 08 eb 8f 3b b4 d4 e1 76 f1 27 89 d7 28 56 f1 68 b1 50 5b ea df f9 4b ef 89 ad 5c db 2a d9 82 d6 01 98 5c 0c 34 84 bc 94 fb 04 2f eb cb 8a 37 07 86 43 5a d8 2f 83 54 e1 08 83 46 6d dd a6 a7 c3 1c 19 cb f0 f6 41 73 4f cd e1 b3 b3 57 b3 9d 7d ee 3a 52 0f 8c ac 0f 93 56 0c 9b c4 ec 50 4f 41 02 89 44 e3 88 c6 93 08 64 22 86 8c a0 c0 a9 2b 41 43 17 52 f5 e1 0d 10 ec 61 1d e0 1c 11 dd 40 9e 29 5e c1 bc 3b b4 ac 21 3c f0 08 90 51 50 31 10 01 c8 10 54 1c 44 b7 ae dd 03 ea 61 3e 46 5e 98 ea 9a 12 97 f3 80 63 9b 45 e6 70 71
                                                                                                                                                                                                                                                                                                      Data Ascii: F_2.m,ODz+A\*gUDOzuhb<G0}~\1zof5I;v'(VhP[K\*\4/7CZ/TFmAsOW}:RVPOADd"+ACRa@)^;!<QP1TDa>F^cEpq
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: d5 d0 ad 6a 55 35 da f9 af ae 44 6a 1a 5e 9d 7b c4 7c 5c 3b 73 54 e4 9d 34 ad b4 ea 0a c0 c4 82 32 8b 32 b9 46 48 44 64 7c b6 8c e5 62 a6 80 ea 85 59 7c 60 73 d8 7b 17 bb a5 dd 5d be 02 6c d3 e2 56 4a 91 4c 11 60 ab f3 93 b1 32 29 00 a6 61 1b 87 6b 6e b1 2d ce 54 de 2c be fd de fc 49 12 44 2e a2 54 ca 36 b4 d6 79 27 de bb 14 56 91 c8 e4 50 1a 38 09 b3 08 6a 62 75 41 66 ab 88 9c fe d9 88 84 8b 10 03 73 68 04 a9 18 1a 9f 18 27 03 bf 78 ce b1 f0 b8 7a 65 73 22 ed 8e 6e a5 04 54 44 31 d9 85 df 9e 64 24 1d cb 8c 6c da b6 79 cb 96 0b 4b 1f ed 38 b1 f3 40 f6 a1 1c 28 5f 2a 1a c7 34 c1 17 7e d9 97 97 94 87 f6 f7 7a 61 06 02 43 de b1 8c ec fb a6 e6 a7 07 0e d6 1d fe d2 27 c8 18 bb 7c db ff 72 3b 4c 7e 9f 79 02 0a 38 78 3f 8e 97 80 75 d9 2d b3 6d 6e 69 f1 c5 f0 ab
                                                                                                                                                                                                                                                                                                      Data Ascii: jU5Dj^{|\;sT422FHDd|bY|`s{]lVJL`2)akn-T,ID.T6y'VP8jbuAfsh'xzes"nTD1d$lyK8@(_*4~zaC'|r;L~y8x?u-mni
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 78 3b 13 c9 54 14 f2 13 0d 91 81 31 4d c3 cb 62 ea 10 ca 51 62 39 68 79 ac e4 b3 56 c8 53 29 3d e5 b4 55 32 d5 1e 44 bf a3 44 09 29 14 92 62 a0 c4 d4 23 33 13 a6 84 79 a7 61 2e 32 ad 0c 28 b7 2f 43 04 84 46 e7 c8 3e 53 43 e7 93 1b 51 9a 53 63 b4 40 7a 2e 89 c4 86 8f 62 0a 19 0c 18 2e 33 d1 4d a9 a1 0a cc e1 50 e9 38 91 d4 b9 f4 42 6b c2 fa 8a 86 a0 60 0a a5 3e 55 c3 44 66 0b 30 35 7f 74 02 bd 13 46 5c f8 c9 be b3 42 62 f1 a5 7d 71 92 95 c7 38 f4 95 00 03 d3 4c ff be 0d ac 12 c9 0d 25 35 19 19 56 2a a1 c9 44 9c a8 99 f3 36 43 00 8d 10 8c 30 1a e1 6c 45 d0 88 8c cd 51 1c c4 e3 4a a8 4e 44 48 42 9b 68 8e 0c 52 d3 42 90 45 a3 12 ed dc 81 be af 26 39 6e cc e9 97 28 26 85 22 53 2c 31 25 d5 d4 63 32 d3 d4 45 1a 0b a1 fc b2 97 09 31 48 a6 22 de 10 8b 86 0b b2 6a
                                                                                                                                                                                                                                                                                                      Data Ascii: x;T1MbQb9hyVS)=U2DD)b#3ya.2(/CF>SCQSc@z.b.3MP8Bk`>UDf05tF\Bb}q8L%5V*D6C0lEQJNDHBhRBE&9n(&"S,1%c2E1H"j
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: f8 f2 eb 6f be fd ee fb 1f 7f fa e5 b7 3f ff fa ef ff e1 be 5c 71 68 ba 61 5a 4e 17 57 37 0a 8d ce 64 71 b8 3c 81 48 8a 29 55 6a ad ce d7 cb 35 f5 4d 50 2e d5 61 9b d0 a2 f4 39 51 da d8 bc 38 71 e5 e9 d9 f9 c5 e5 d5 35 d7 5e 77 fd 0d 33 6f bd ed f6 3b ee bc eb ee 7b ee bd ef fe 07 1e 9c f5 3d d6 94 67 cf 5d b0 70 f1 92 67 5f 5c b1 72 dd fa 0d b3 73 f3 05 4a a7 f8 92 13 e2 d0 e1 7b 15 0a 75 07 5d 26 c5 66 c3 bb d5 da dc bb 27 42 2c 1c 15 4b be d5 dd e9 bf f5 b3 c5 69 bb 33 e4 0e 0e c2 f8 b1 59 3c 71 a9 a5 d1 de 88 be 98 aa 79 1a 7d fd f4 e5 7b a5 55 68 92 4d 5e 70 d5 4f 04 86 12 25 1a 5b 7c af 1e 1b 7c 18 86 de bd 6a 57 8f 6f 41 f6 f6 54 2a d9 e8 6c 1a 6f de b0 82 51 c3 df c3 e3 c9 35 8d 16 1d a3 7b 30 66 8a d0 97 34 8f 7f f9 f0 71 b9 29 9c 5e 2e d0 cf a3
                                                                                                                                                                                                                                                                                                      Data Ascii: o?\qhaZNW7dq<H)Uj5MP.a9Q8q5^w3o;{=g]pg_\rsJ{u]&f'B,Ki3Y<qy}{UhM^pO%[||jWoAT*loQ5{0f4q)^.
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: ae 1f d1 4f 18 f7 c7 dd 9b e8 9d 7f bd fd 91 0d 85 16 39 9f aa d4 e6 49 b5 b9 e7 2f 7e 62 a2 36 aa 86 33 bb 85 72 d3 b3 73 f0 c7 8d 3f fc ed e8 69 f0 f7 07 42 12 b5 b5 95 13 34 2f 9a 3b 7b 55 a4 08 bd 75 98 63 b6 b9 ee d9 5b 35 e7 e6 fc 41 20 23 f3 b7 76 fb c7 31 7d 8a 6e 7d 39 71 b3 fb 70 44 dd 6b 21 e5 ac 56 a1 9c 5e 0e 6f 21 cc c1 e6 9d 28 7e 21 f1 b4 ca f1 b9 b5 6e c1 ae a4 89 ca c3 5d 12 78 45 54 5b 40 8c 2c 28 c7 09 f7 d9 15 ce 82 69 e0 fa b8 a6 b2 d4 3a 4b 48 36 4e a9 a0 e0 0f e2 c5 b0 b6 7d 93 e3 5d 11 b9 b1 b0 36 b8 41 f8 73 2f a5 60 ca c8 92 5d 60 b5 96 9a e5 60 30 84 7b 40 f2 f8 7f b9 72 32 64 25 6b 08 8b 06 fa d8 79 d0 df fd 6e 14 f5 55 db db 8d ad f3 83 e1 05 ca 09 a9 dd 5a 5d 92 db a6 da e9 fd 3f 4f 89 0b 4c a1 23 37 af 35 27 70 89 84 6c 6a
                                                                                                                                                                                                                                                                                                      Data Ascii: O9I/~b63rs?iB4/;{Uuc[5A #v1}n}9qpDk!V^o!(~!n]xET[@,(i:KH6N}]6As/`]``0{@r2d%kynUZ]?OL#75'plj
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 13 05 0c 77 50 ec f9 3a 50 3e 8b 14 bf 4c 89 4b 6b 29 62 4c 72 c1 0e f0 80 99 22 73 37 3a 74 a5 82 3d 29 ff 3d 77 a2 21 62 92 39 0f a4 44 2b 2a c3 11 ba 83 09 93 4b 5c dc 41 e2 b5 99 2e 84 be db 49 a9 a3 7f 6d 29 f2 49 28 f0 78 c1 c6 7f 74 9f fd f4 e2 6a 20 1e c7 5e b6 ca 79 88 53 63 c2 36 44 82 1e a5 d8 18 0e a8 65 d5 c2 2d f4 a6 e2 49 86 bd 7c bc 07 4c 15 7e 1f e9 9f b6 de c2 2f e0 cd 42 05 c8 fe 38 ac 4e ca 54 3f 1e 2e 6a 4e 8f 06 a5 c0 31 0f 81 31 ad ef 84 60 77 83 3d 94 00 3d 4d 10 f5 22 3b 79 52 12 e2 e5 78 7c 46 3b 7b 55 01 ff 63 dd cd 8a 54 04 d1 65 55 9d 25 15 ad 99 b7 56 fc 71 21 91 bb a0 98 bc 59 d0 53 04 f9 ef 62 e7 f2 f8 c1 a9 62 a4 0f 53 38 14 62 9f 7d e0 fd 05 bf 22 b5 3a 0b 19 1b 15 16 40 d5 56 31 e5 ee e6 5d df fa dc b4 f7 41 08 37 3c 16
                                                                                                                                                                                                                                                                                                      Data Ascii: wP:P>LKk)bLr"s7:t=)=w!b9D+*K\A.Im)I(xtj ^ySc6De-I|L~/B8NT?.jN11`w==M";yRx|F;{UcTeU%Vq!YSbbS8b}":@V1]A7<
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 15 4b 9c 72 da 19 67 67 a2 8e f5 82 8b ca 94 ab 50 a9 4a 8d 3a 0d 2e b9 3c 1b a5 6e b8 95 a8 2d 99 87 1e 6b 4f 76 a7 2e 3d fa 4a ad 54 fc 6e 26 ca 7c 81 6f f0 23 b5 ff aa 23 20 32 13 0d 2e 9f 26 44 0c 92 54 14 7f a8 74 92 a7 9f 22 65 aa 8c 33 cd 3c cb ac b3 c9 2e 87 1c 8b 2a 2b 4b b9 59 e7 9f ce 75 6d 47 3a da b1 8e 77 a2 ec 72 3a 59 6e 79 e5 cf 31 b1 a2 8f e7 76 aa d3 9d e9 6c a5 9d eb 7c 17 ba 58 59 e5 b3 4d c7 aa aa ba 9a 6a 67 9c d6 c2 dd af 6b 98 ff 0f 72 1a c5 0c 98 c9 b0 2e 83 67 e8 e9 dd ce a6 56 f3 48 b4 d1 52 b1 9a 3e 3d 6b 8a d5 3c 61 7d 9f 63 46 25 35 50 5f c6 08 23 f0 69 e1 b9 8f 63 66 95 28 a9 b3 58 65 42 fa 4a 01 de ed 7c af d8 f2 e6 c6 d2 ce 4a a2 11 75 b0 58 7a db 0d 95 fe 88 49 50 32 25 b2 4b 45 53 b4 af 83 ab 58 35 8c 15 66 4c f6 fe 86
                                                                                                                                                                                                                                                                                                      Data Ascii: KrggPJ:.<n-kOv.=JTn&|o## 2.&DTt"e3<.*+KYumG:wr:Yny1vl|XYMjgkr.gVHR>=k<a}cF%5P_#icf(XeBJ|JuXzIP2%KESX5fL


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      138192.168.2.449902192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1239OUTGET /calypso/evergreen/98620.dbea85524fdd0601bf57.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:41 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 297899
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 06:49:35 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC889INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 38 36 32 30 5d 2c 7b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 20 6c 61 7a 79 20 72 65 63 75 72 73 69 76 65 20 5e 5c 5c 2e 5c 5c 2f 2e 2a 24 20 69 6e 63 6c 75 64 65 3a 20 5c 5c 2e 6a 73 24 22 3a 28 65 2c 74 2c 73 29 3d 3e 7b 76 61 72 20 6e 3d 7b 22 2e 2f 61 66 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 61 66 2e 6a 73 22 2c 39 37 30 39 38 5d 2c 22 2e 2f 61 66 2e 6a 73 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f
                                                                                                                                                                                                                                                                                                      Data Ascii: (globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[98620],{"../node_modules/moment/locale lazy recursive ^\\.\\/.*$ include: \\.js$":(e,t,s)=>{var n={"./af":["../node_modules/moment/locale/af.js",97098],"./af.js":["../node_modules/
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 73 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 61 72 2d 70 73 2e 6a 73 22 2c 39 36 37 33 32 5d 2c 22 2e 2f 61 72 2d 73 61 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 61 72 2d 73 61 2e 6a 73 22 2c 32 35 31 5d 2c 22 2e 2f 61 72 2d 73 61 2e 6a 73 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 61 72 2d 73 61 2e 6a 73 22 2c 32 35 31 5d 2c 22 2e 2f 61 72 2d 74 6e 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 61 72 2d 74 6e 2e 6a 73 22 2c 37 35 31 35 37 5d 2c 22 2e 2f 61 72 2d 74 6e 2e 6a 73 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75
                                                                                                                                                                                                                                                                                                      Data Ascii: s":["../node_modules/moment/locale/ar-ps.js",96732],"./ar-sa":["../node_modules/moment/locale/ar-sa.js",251],"./ar-sa.js":["../node_modules/moment/locale/ar-sa.js",251],"./ar-tn":["../node_modules/moment/locale/ar-tn.js",75157],"./ar-tn.js":["../node_modu
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 63 61 6c 65 2f 63 61 2e 6a 73 22 2c 35 34 38 31 31 5d 2c 22 2e 2f 63 61 2e 6a 73 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 63 61 2e 6a 73 22 2c 35 34 38 31 31 5d 2c 22 2e 2f 63 73 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 63 73 2e 6a 73 22 2c 31 34 30 31 5d 2c 22 2e 2f 63 73 2e 6a 73 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 63 73 2e 6a 73 22 2c 31 34 30 31 5d 2c 22 2e 2f 63 76 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 63 76 2e 6a 73 22 2c 37 37 36 34 5d 2c 22 2e 2f 63 76 2e 6a 73 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d
                                                                                                                                                                                                                                                                                                      Data Ascii: cale/ca.js",54811],"./ca.js":["../node_modules/moment/locale/ca.js",54811],"./cs":["../node_modules/moment/locale/cs.js",1401],"./cs.js":["../node_modules/moment/locale/cs.js",1401],"./cv":["../node_modules/moment/locale/cv.js",7764],"./cv.js":["../node_m
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 35 39 38 38 5d 2c 22 2e 2f 65 6e 2d 67 62 2e 6a 73 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 65 6e 2d 67 62 2e 6a 73 22 2c 37 35 39 38 38 5d 2c 22 2e 2f 65 6e 2d 69 65 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 65 6e 2d 69 65 2e 6a 73 22 2c 31 35 30 33 33 5d 2c 22 2e 2f 65 6e 2d 69 65 2e 6a 73 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 65 6e 2d 69 65 2e 6a 73 22 2c 31 35 30 33 33 5d 2c 22 2e 2f 65 6e 2d 69 6c 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 65 6e 2d 69 6c 2e 6a 73 22 2c 32 34 30 35 36 5d 2c 22 2e 2f 65 6e 2d 69
                                                                                                                                                                                                                                                                                                      Data Ascii: 5988],"./en-gb.js":["../node_modules/moment/locale/en-gb.js",75988],"./en-ie":["../node_modules/moment/locale/en-ie.js",15033],"./en-ie.js":["../node_modules/moment/locale/en-ie.js",15033],"./en-il":["../node_modules/moment/locale/en-il.js",24056],"./en-i
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 65 75 2e 6a 73 22 2c 37 39 33 30 39 5d 2c 22 2e 2f 65 75 2e 6a 73 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 65 75 2e 6a 73 22 2c 37 39 33 30 39 5d 2c 22 2e 2f 66 61 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 66 61 2e 6a 73 22 2c 36 35 31 32 38 5d 2c 22 2e 2f 66 61 2e 6a 73 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 66 61 2e 6a 73 22 2c 36 35 31 32 38 5d 2c 22 2e 2f 66 69 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 66 69 2e 6a 73 22 2c 39
                                                                                                                                                                                                                                                                                                      Data Ascii: ./node_modules/moment/locale/eu.js",79309],"./eu.js":["../node_modules/moment/locale/eu.js",79309],"./fa":["../node_modules/moment/locale/fa.js",65128],"./fa.js":["../node_modules/moment/locale/fa.js",65128],"./fi":["../node_modules/moment/locale/fi.js",9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 65 2f 67 6f 6d 2d 64 65 76 61 2e 6a 73 22 2c 36 36 32 32 31 5d 2c 22 2e 2f 67 6f 6d 2d 64 65 76 61 2e 6a 73 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 67 6f 6d 2d 64 65 76 61 2e 6a 73 22 2c 36 36 32 32 31 5d 2c 22 2e 2f 67 6f 6d 2d 6c 61 74 6e 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 67 6f 6d 2d 6c 61 74 6e 2e 6a 73 22 2c 36 31 34 39 36 5d 2c 22 2e 2f 67 6f 6d 2d 6c 61 74 6e 2e 6a 73 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 67 6f 6d 2d 6c 61 74 6e 2e 6a 73 22 2c 36 31 34 39 36 5d 2c 22 2e 2f 67 75 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f
                                                                                                                                                                                                                                                                                                      Data Ascii: e/gom-deva.js",66221],"./gom-deva.js":["../node_modules/moment/locale/gom-deva.js",66221],"./gom-latn":["../node_modules/moment/locale/gom-latn.js",61496],"./gom-latn.js":["../node_modules/moment/locale/gom-latn.js",61496],"./gu":["../node_modules/moment/
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 63 61 6c 65 2f 6a 61 2e 6a 73 22 2c 36 38 34 39 32 5d 2c 22 2e 2f 6a 61 2e 6a 73 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 6a 61 2e 6a 73 22 2c 36 38 34 39 32 5d 2c 22 2e 2f 6a 76 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 6a 76 2e 6a 73 22 2c 34 34 32 34 33 5d 2c 22 2e 2f 6a 76 2e 6a 73 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 6a 76 2e 6a 73 22 2c 34 34 32 34 33 5d 2c 22 2e 2f 6b 61 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 6b 61 2e 6a 73 22 2c 35 35 31 35 35 5d 2c 22 2e 2f 6b 61 2e 6a 73 22 3a 5b 22 2e 2e 2f 6e 6f 64
                                                                                                                                                                                                                                                                                                      Data Ascii: cale/ja.js",68492],"./ja.js":["../node_modules/moment/locale/ja.js",68492],"./jv":["../node_modules/moment/locale/jv.js",44243],"./jv.js":["../node_modules/moment/locale/jv.js",44243],"./ka":["../node_modules/moment/locale/ka.js",55155],"./ka.js":["../nod
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 6c 74 2e 6a 73 22 2c 38 30 36 37 39 5d 2c 22 2e 2f 6c 76 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 6c 76 2e 6a 73 22 2c 33 34 37 37 5d 2c 22 2e 2f 6c 76 2e 6a 73 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 6c 76 2e 6a 73 22 2c 33 34 37 37 5d 2c 22 2e 2f 6d 65 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 6d 65 2e 6a 73 22 2c 33 37 32 36 39 5d 2c 22 2e 2f 6d 65 2e 6a 73 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 6d 65 2e 6a 73 22 2c 33 37 32 36 39 5d 2c 22 2e 2f 6d 69 22 3a 5b 22
                                                                                                                                                                                                                                                                                                      Data Ascii: s/moment/locale/lt.js",80679],"./lv":["../node_modules/moment/locale/lv.js",3477],"./lv.js":["../node_modules/moment/locale/lv.js",3477],"./me":["../node_modules/moment/locale/me.js",37269],"./me.js":["../node_modules/moment/locale/me.js",37269],"./mi":["
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 6e 65 2e 6a 73 22 2c 37 39 34 30 5d 2c 22 2e 2f 6e 65 2e 6a 73 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 6e 65 2e 6a 73 22 2c 37 39 34 30 5d 2c 22 2e 2f 6e 6c 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 6e 6c 2e 6a 73 22 2c 31 30 33 35 37 5d 2c 22 2e 2f 6e 6c 2d 62 65 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 6e 6c 2d 62 65 2e 6a 73 22 2c 31 37 30 36 35 5d 2c 22 2e 2f 6e 6c 2d 62 65 2e 6a 73 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 6e 6c 2d 62 65 2e 6a 73 22 2c 31 37
                                                                                                                                                                                                                                                                                                      Data Ascii: les/moment/locale/ne.js",7940],"./ne.js":["../node_modules/moment/locale/ne.js",7940],"./nl":["../node_modules/moment/locale/nl.js",10357],"./nl-be":["../node_modules/moment/locale/nl-be.js",17065],"./nl-be.js":["../node_modules/moment/locale/nl-be.js",17
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 6c 6f 63 61 6c 65 2f 73 65 2e 6a 73 22 2c 34 39 35 35 31 5d 2c 22 2e 2f 73 65 2e 6a 73 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 73 65 2e 6a 73 22 2c 34 39 35 35 31 5d 2c 22 2e 2f 73 69 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 73 69 2e 6a 73 22 2c 36 38 35 36 33 5d 2c 22 2e 2f 73 69 2e 6a 73 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 73 69 2e 6a 73 22 2c 36 38 35 36 33 5d 2c 22 2e 2f 73 6b 22 3a 5b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6d 6f 6d 65 6e 74 2f 6c 6f 63 61 6c 65 2f 73 6b 2e 6a 73 22 2c 37 35 31 36 39 5d 2c 22 2e 2f 73 6b 2e 6a 73 22 3a 5b 22 2e 2e 2f 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: locale/se.js",49551],"./se.js":["../node_modules/moment/locale/se.js",49551],"./si":["../node_modules/moment/locale/si.js",68563],"./si.js":["../node_modules/moment/locale/si.js",68563],"./sk":["../node_modules/moment/locale/sk.js",75169],"./sk.js":["../n


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      139192.168.2.449903192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1239OUTGET /calypso/evergreen/10961.b10db1846324ff6bc6b0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:41 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 417934
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 08:33:30 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC889INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 30 39 36 31 5d 2c 7b 22 2e 2e 2f 70 61 63 6b 61 67 65 73 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 73 72 63 2f 63 61 72 64 2f 73 74 79 6c 65 2e 73 63 73 73 22 3a 28 29 3d 3e 7b 7d 2c 22 2e 2f 61 38 63 2d 66 6f 72 2d 61 67 65 6e 63 69 65 73 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 61 34 61 2d 6c 6f 67 6f 2f 69 6e 64 65 78 2e 74 73 78 22 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 41 79 3a 28 29 3d 3e 6e 2c 70 78 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 61 3d 73 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: "use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[10961],{"../packages/components/src/card/style.scss":()=>{},"./a8c-for-agencies/components/a4a-logo/index.tsx":(e,t,s)=>{s.d(t,{Ay:()=>n,px:()=>i});var a=s("../node_mo
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 3a 22 4d 33 37 2e 31 32 20 33 36 2e 38 20 33 32 2e 34 33 20 32 38 48 31 31 2e 35 37 4c 37 20 33 36 2e 38 48 30 4c 31 39 2e 32 20 31 2e 32 38 68 35 2e 35 35 4c 34 34 2e 32 37 20 33 36 2e 38 68 2d 37 2e 31 35 5a 4d 32 31 2e 38 31 20 38 2e 32 31 6c 2d 37 2e 37 33 20 31 34 2e 39 34 68 31 35 2e 37 33 6c 2d 38 2d 31 34 2e 39 34 5a 4d 37 34 2e 35 36 20 33 38 2e 31 39 63 2d 31 32 2e 37 35 20 30 2d 31 38 2e 36 37 2d 36 2e 39 34 2d 31 38 2e 36 37 2d 31 36 2e 31 36 56 31 2e 32 38 68 36 2e 36 32 76 32 30 2e 38 35 63 30 20 36 2e 35 36 20 34 2e 33 32 20 31 30 2e 34 36 20 31 32 2e 35 33 20 31 30 2e 34 36 20 38 2e 34 33 20 30 20 31 31 2e 38 39 2d 33 2e 39 20 31 31 2e 38 39 2d 31 30 2e 34 36 56 31 2e 32 38 68 36 2e 36 37 56 32 32 63 30 20 38 2e 38 33 2d 35 2e 36 20 31 36
                                                                                                                                                                                                                                                                                                      Data Ascii: :"M37.12 36.8 32.43 28H11.57L7 36.8H0L19.2 1.28h5.55L44.27 36.8h-7.15ZM21.81 8.21l-7.73 14.94h15.73l-8-14.94ZM74.56 38.19c-12.75 0-18.67-6.94-18.67-16.16V1.28h6.62v20.85c0 6.56 4.32 10.46 12.53 10.46 8.43 0 11.89-3.9 11.89-10.46V1.28h6.67V22c0 8.83-5.6 16
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 35 38 34 20 31 31 2e 36 30 32 37 43 31 37 2e 39 39 33 33 20 31 31 2e 36 30 32 37 20 31 30 2e 33 35 31 34 20 32 31 2e 30 32 39 20 31 30 2e 33 35 31 34 20 33 31 2e 35 39 38 34 56 33 32 2e 39 31 30 35 43 31 30 2e 33 35 31 34 20 34 33 2e 34 38 31 35 20 31 37 2e 39 39 33 33 20 35 33 2e 30 36 39 31 20 33 31 2e 39 35 38 34 20 35 33 2e 30 36 39 31 43 34 35 2e 39 32 33 36 20 35 33 2e 30 36 39 31 20 35 33 2e 36 34 37 31 20 34 33 2e 34 38 31 35 20 35 33 2e 36 34 37 31 20 33 32 2e 39 31 30 35 56 33 31 2e 35 39 38 34 5a 4d 33 31 2e 39 35 38 34 20 36 31 2e 36 37 33 33 43 31 32 2e 35 36 39 36 20 36 31 2e 36 37 33 33 20 30 20 34 37 2e 37 34 33 37 20 30 20 33 33 2e 32 33 37 38 56 33 31 2e 34 33 37 31 43 30 20 31 36 2e 36 38 33 38 20 31 32 2e 35 36 39 36 20 33 20 33 31 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: 584 11.6027C17.9933 11.6027 10.3514 21.029 10.3514 31.5984V32.9105C10.3514 43.4815 17.9933 53.0691 31.9584 53.0691C45.9236 53.0691 53.6471 43.4815 53.6471 32.9105V31.5984ZM31.9584 61.6733C12.5696 61.6733 0 47.7437 0 33.2378V31.4371C0 16.6838 12.5696 3 31.
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 63 68 65 63 6b 65 64 3a 61 2c 64 69 73 61 62 6c 65 64 3a 73 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 60 24 7b 65 7d 2d 62 75 63 6b 65 74 2d 74 6f 67 67 6c 65 60 7d 29 2c 28 30 2c 6c 2e 46 44 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 5f 5f 6f 70 74 69 6f 6e 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6c 2e 59 29 28 22 73 74 72 6f 6e 67 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 74 2e 6e 61 6d 65 7d 29 2c 28 30 2c 6c 2e 59 29 28 22 70 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 74 2e 64 65 73 63 72 69 70 74 69 6f 6e 7d 29 5d 7d 29 5d 7d 29 7d 2c 75 3d 28 7b 63 6f 6e 74 65 6e 74 3a 65 2c 6f 6e 41 63 63 65 70 74 3a 74 7d 29 3d 3e 7b 6c 65 74 5b 73 2c 61 5d 3d 28 30 2c 72 2e 75
                                                                                                                                                                                                                                                                                                      Data Ascii: checked:a,disabled:s,"data-testid":`${e}-bucket-toggle`}),(0,l.FD)("div",{className:"cookie-banner__option-description",children:[(0,l.Y)("strong",{children:t.name}),(0,l.Y)("p",{children:t.description})]})]})},u=({content:e,onAccept:t})=>{let[s,a]=(0,r.u
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 6c 64 72 65 6e 3a 65 2e 61 63 63 65 70 74 41 6c 6c 42 75 74 74 6f 6e 7d 29 5d 7d 29 5d 7d 29 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 65 2e 53 69 6d 70 6c 65 3d 30 5d 3d 22 53 69 6d 70 6c 65 22 2c 65 5b 65 2e 43 75 73 74 6f 6d 69 7a 65 64 3d 31 5d 3d 22 43 75 73 74 6f 6d 69 7a 65 64 22 2c 65 7d 28 70 7c 7c 7b 7d 29 3b 6c 65 74 20 67 3d 28 7b 63 6f 6e 74 65 6e 74 3a 65 2c 6f 6e 41 63 63 65 70 74 3a 74 7d 29 3d 3e 7b 6c 65 74 5b 73 2c 61 5d 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 29 28 70 2e 53 69 6d 70 6c 65 29 2c 6e 3d 28 30 2c 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 29 3d 3e 7b 74 28 69 29 7d 2c 5b 74 5d 29 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 46 44 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65
                                                                                                                                                                                                                                                                                                      Data Ascii: ldren:e.acceptAllButton})]})]});var p=function(e){return e[e.Simple=0]="Simple",e[e.Customized=1]="Customized",e}(p||{});let g=({content:e,onAccept:t})=>{let[s,a]=(0,r.useState)(p.Simple),n=(0,r.useCallback)(()=>{t(i)},[t]);return(0,l.FD)("div",{className
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 3d 28 30 2c 78 2e 41 29 28 29 3b 72 65 74 75 72 6e 7b 73 69 6d 70 6c 65 43 6f 6e 73 65 6e 74 3a 7b 64 65 73 63 72 69 70 74 69 6f 6e 3a 74 28 22 41 73 20 61 6e 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 63 6f 6d 70 61 6e 79 2c 20 77 65 20 74 61 6b 65 20 79 6f 75 72 20 70 72 69 76 61 63 79 20 73 65 72 69 6f 75 73 6c 79 20 61 6e 64 20 77 61 6e 74 20 74 6f 20 62 65 20 61 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 61 73 20 70 6f 73 73 69 62 6c 65 2e 20 53 6f 3a 20 57 65 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6c 6c 65 63 74 20 73 6f 6d 65 20 70 65 72 73 6f 6e 61 6c 20 64 61 74 61 20 66 72 6f 6d 20 79 6f 75 20 28 6c 69 6b 65 20 79 6f 75 72 20 62 72 6f 77 73 69 6e 67 20 64 61 74 61 2c 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 6f 74 68 65
                                                                                                                                                                                                                                                                                                      Data Ascii: =(0,x.A)();return{simpleConsent:{description:t("As an open source company, we take your privacy seriously and want to be as transparent as possible. So: We use cookies to collect some personal data from you (like your browsing data, IP addresses, and othe
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 69 65 73 3a 7b 65 73 73 65 6e 74 69 61 6c 3a 7b 6e 61 6d 65 3a 74 28 22 52 65 71 75 69 72 65 64 22 29 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 74 28 22 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 65 73 73 65 6e 74 69 61 6c 20 66 6f 72 20 6f 75 72 20 77 65 62 73 69 74 65 73 20 61 6e 64 20 73 65 72 76 69 63 65 73 20 74 6f 20 70 65 72 66 6f 72 6d 20 62 61 73 69 63 20 66 75 6e 63 74 69 6f 6e 73 20 61 6e 64 20 61 72 65 20 6e 65 63 65 73 73 61 72 79 20 66 6f 72 20 75 73 20 74 6f 20 6f 70 65 72 61 74 65 20 63 65 72 74 61 69 6e 20 66 65 61 74 75 72 65 73 2c 20 6c 69 6b 65 20 61 6c 6c 6f 77 69 6e 67 20 72 65 67 69 73 74 65 72 65 64 20 75 73 65 72 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 63 63 6f 75 6e 74
                                                                                                                                                                                                                                                                                                      Data Ascii: ies:{essential:{name:t("Required"),description:t("These cookies are essential for our websites and services to perform basic functions and are necessary for us to operate certain features, like allowing registered users to authenticate and perform account
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 2e 72 65 63 6f 72 64 54 72 61 63 6b 73 45 76 65 6e 74 29 28 22 61 38 63 5f 63 6f 6f 6b 69 65 5f 62 61 6e 6e 65 72 5f 76 69 65 77 22 2c 7b 73 69 74 65 3a 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 2c 70 61 74 68 3a 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 7d 29 7d 2c 5b 5d 29 2c 28 30 2c 6c 2e 59 29 28 67 2c 7b 63 6f 6e 74 65 6e 74 3a 74 2c 6f 6e 41 63 63 65 70 74 3a 6f 7d 29 7d 2c 52 3d 28 29 3d 3e 7b 6c 65 74 5b 65 2c 74 5d 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 3b 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 6e 65 77 20 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 3b 72 65 74 75 72 6e 28 30 2c 5f 2e 41 29 28 65 2e 73 69 67 6e 61 6c 29 2e 74
                                                                                                                                                                                                                                                                                                      Data Ascii: .recordTracksEvent)("a8c_cookie_banner_view",{site:document.location.host,path:document.location.pathname})},[]),(0,l.Y)(g,{content:t,onAccept:o})},R=()=>{let[e,t]=(0,r.useState)(!1);(0,r.useEffect)(()=>{let e=new AbortController;return(0,_.A)(e.signal).t
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 28 28 29 3d 3e 7b 74 26 26 66 28 22 63 61 6c 79 70 73 6f 5f 72 65 61 64 65 72 5f 64 69 61 6c 6f 67 5f 73 68 6f 77 6e 22 29 7d 2c 5b 74 5d 29 3b 6c 65 74 7b 6c 6f 67 69 6e 3a 5f 2c 63 72 65 61 74 65 41 63 63 6f 75 6e 74 3a 62 2c 63 6c 6f 73 65 3a 41 7d 3d 66 75 6e 63 74 69 6f 6e 28 7b 6f 6e 4c 6f 67 69 6e 53 75 63 63 65 73 73 3a 65 2c 6f 6e 57 69 6e 64 6f 77 43 6c 6f 73 65 3a 74 7d 29 7b 6c 65 74 5b 73 2c 61 5d 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 29 28 6e 75 6c 6c 29 2c 72 3d 28 30 2c 75 2e 41 79 29 28 22 65 6e 76 5f 69 64 22 29 2c 69 3d 7b 61 63 74 69 6f 6e 3a 22 76 65 72 69 66 79 22 2c 73 65 72 76 69 63 65 3a 22 77 6f 72 64 70 72 65 73 73 22 2c 6f 72 69 67 69 6e 3a 22 64 65 76 65 6c 6f 70 6d 65 6e 74 22 3d 3d 3d 72 3f 6e 65 77 20 55 52 4c 28 77 69
                                                                                                                                                                                                                                                                                                      Data Ascii: (()=>{t&&f("calypso_reader_dialog_shown")},[t]);let{login:_,createAccount:b,close:A}=function({onLoginSuccess:e,onWindowClose:t}){let[s,a]=(0,o.useState)(null),r=(0,u.Ay)("env_id"),i={action:"verify",service:"wordpress",origin:"development"===r?new URL(wi
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 22 68 31 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 6d 28 22 4a 6f 69 6e 20 74 68 65 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 22 29 7d 29 2c 28 30 2c 70 2e 59 29 28 22 70 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 6d 28 22 53 69 67 6e 20 69 6e 20 74 6f 20 6c 69 6b 65 2c 20 63 6f 6d 6d 65 6e 74 2c 20 72 65 62 6c 6f 67 2c 20 61 6e 64 20 73 75 62 73 63 72 69 62 65 20 74 6f 20 79 6f 75 72 20 66 61 76 6f 72 69 74 65 20 62 6c 6f 67 73 2e 22 29 7d 29 2c 68 3f 28 30 2c 70 2e 46 44 29 28 70 2e 46 4b 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 70 2e 59 29 28 6c 2e 41 2c 7b 7d 29 2c 28 30 2c 70 2e 59 29 28 69 2e 41 79 2c 7b 69 73 4c 69 6e 6b 3a 21 30 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 79 28 21 31 29 2c 66 28 22 63 61 6c 79 70 73 6f 5f 72 65 61 64 65 72 5f 64 69 61 6c 6f 67
                                                                                                                                                                                                                                                                                                      Data Ascii: "h1",{children:m("Join the conversation")}),(0,p.Y)("p",{children:m("Sign in to like, comment, reblog, and subscribe to your favorite blogs.")}),h?(0,p.FD)(p.FK,{children:[(0,p.Y)(l.A,{}),(0,p.Y)(i.Ay,{isLink:!0,onClick:()=>{y(!1),f("calypso_reader_dialog


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      140192.168.2.449904192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1238OUTGET /calypso/evergreen/4739.9e5e3ffa9783d3c31a1e.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:41 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 93905
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 10:38:37 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC890INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 33 39 5d 2c 7b 22 2e 2f 62 6f 6f 74 2f 63 6f 6d 6d 6f 6e 2e 6a 73 22 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 6b 3a 28 29 3d 3e 65 59 2c 55 3a 28 29 3d 3e 65 56 7d 29 3b 76 61 72 20 69 3d 73 28 22 2e 2e 2f 70 61 63 6b 61 67 65 73 2f 61 63 63 65 73 73 69 62 6c 65 2d 66 6f 63 75 73 2f 73 72 63 2f 69 6e 64 65 78 2e 74 73 22 29 2c 6e 3d 73 28 22 2e 2e 2f 70 61 63 6b 61 67 65 73 2f 63 61 6c 79 70 73 6f 2d 63 6f 6e 66 69 67 2f 73 72 63 2f 69 6e 64 65 78 2e 74 73 22 29 2c 61 3d 73 28
                                                                                                                                                                                                                                                                                                      Data Ascii: "use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[4739],{"./boot/common.js":(e,t,s)=>{s.d(t,{k:()=>eY,U:()=>eV});var i=s("../packages/accessible-focus/src/index.ts"),n=s("../packages/calypso-config/src/index.ts"),a=s(
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 65 72 69 66 69 65 64 3b 73 26 26 28 28 30 2c 77 2e 51 29 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 6c 65 74 20 74 3d 62 2e 41 79 2e 74 72 61 6e 73 6c 61 74 65 28 22 45 6d 61 69 6c 20 63 6f 6e 66 69 72 6d 65 64 21 22 29 2c 73 3d 28 30 2c 6a 2e 45 72 29 28 74 2c 7b 64 75 72 61 74 69 6f 6e 3a 31 65 34 7d 29 3b 65 2e 73 74 6f 72 65 2e 64 69 73 70 61 74 63 68 28 73 29 7d 2c 35 30 30 29 29 2c 74 28 29 7d 76 61 72 20 6b 3d 73 28 22 2e 2f 63 6f 6e 74 72 6f 6c 6c 65 72 2f 69 6e 64 65 78 2e 77 65 62 2e 6a 73 22 29 2c 78 3d 73 28 22 2e 2f 6c 69 62 2f 61 38 63 2d 66 6f 72 2d 61 67 65 6e 63 69 65 73 2f 69 73 2d 61 38 63 2d 66 6f 72 2d 61 67 65 6e 63 69 65 73 2e 74 73 22 29 2c 50 3d 73 28 22 2e 2f 6c 69 62 2f 61 6e 61 6c 79 74 69 63 73 2f 69 6e 69 74 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: erified;s&&((0,w.Q)(),setTimeout(()=>{let t=b.Ay.translate("Email confirmed!"),s=(0,j.Er)(t,{duration:1e4});e.store.dispatch(s)},500)),t()}var k=s("./controller/index.web.js"),x=s("./lib/a8c-for-agencies/is-a8c-for-agencies.ts"),P=s("./lib/analytics/init.
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 65 44 69 61 67 6e 6f 73 74 69 63 52 65 64 75 63 65 72 28 65 29 7b 74 68 69 73 2e 64 69 61 67 6e 6f 73 74 69 63 52 65 64 75 63 65 72 73 2e 70 75 73 68 28 65 29 7d 73 61 76 65 44 69 61 67 6e 6f 73 74 69 63 44 61 74 61 28 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 65 78 74 72 61 3f 74 68 69 73 2e 73 61 76 65 45 78 74 72 61 44 61 74 61 28 65 29 3a 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 68 69 73 2e 64 69 61 67 6e 6f 73 74 69 63 44 61 74 61 2c 65 29 7d 73 61 76 65 45 78 74 72 61 44 61 74 61 28 65 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 68 69 73 2e 64 69 61 67 6e 6f 73 74 69 63 44 61 74 61 2e 65 78 74 72 61 2c 65 29 7d 64 69 61 67 6e 6f 73 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 69 61 67 6e 6f 73 74 69 63 52 65
                                                                                                                                                                                                                                                                                                      Data Ascii: eDiagnosticReducer(e){this.diagnosticReducers.push(e)}saveDiagnosticData(e){"object"==typeof e.extra?this.saveExtraData(e):Object.assign(this.diagnosticData,e)}saveExtraData(e){Object.assign(this.diagnosticData.extra,e)}diagnose(){return this.diagnosticRe
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 65 28 22 70 61 67 65 2d 70 72 6f 66 69 6c 65 22 2c 74 68 69 73 2e 6f 6e 53 68 6f 77 50 72 6f 66 69 6c 65 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 77 69 6e 64 6f 77 2e 65 6c 65 63 74 72 6f 6e 2e 72 65 63 65 69 76 65 28 22 6e 65 77 2d 70 6f 73 74 22 2c 74 68 69 73 2e 6f 6e 4e 65 77 50 6f 73 74 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 77 69 6e 64 6f 77 2e 65 6c 65 63 74 72 6f 6e 2e 72 65 63 65 69 76 65 28 22 73 69 67 6e 6f 75 74 22 2c 74 68 69 73 2e 6f 6e 53 69 67 6e 6f 75 74 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 77 69 6e 64 6f 77 2e 65 6c 65 63 74 72 6f 6e 2e 72 65 63 65 69 76 65 28 22 74 6f 67 67 6c 65 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 62 61 72 22 2c 74 68 69 73 2e 6f 6e 54 6f 67 67 6c 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 62 69 6e 64 28 74 68
                                                                                                                                                                                                                                                                                                      Data Ascii: e("page-profile",this.onShowProfile.bind(this)),window.electron.receive("new-post",this.onNewPost.bind(this)),window.electron.receive("signout",this.onSignout.bind(this)),window.electron.receive("toggle-notification-bar",this.onToggleNotifications.bind(th
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 75 73 68 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 74 79 70 65 3a 73 7d 29 7d 2c 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 50 61 6e 65 6c 52 65 66 72 65 73 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 74 6f 72 65 2e 64 69 73 70 61 74 63 68 28 28 30 2c 55 2e 66 29 28 21 30 29 29 7d 2c 73 65 6e 64 55 73 65 72 4c 6f 67 69 6e 53 74 61 74 75 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 21 30 3b 28 30 2c 49 2e 78 33 29 28 74 68 69 73 2e 73 74 6f 72 65 2e 67 65 74 53 74 61 74 65 28 29 29 7c 7c 28 65 3d 21 31 29 2c 24 28 22 53 65 6e 64 69 6e 67 20 6c 6f 67 67 65 64 2d 69 6e 20 3d 20 22 2b 65 29 2c 77 69 6e 64 6f 77 2e 65 6c 65 63 74 72 6f 6e 2e 73 65 6e 64 28 22 75 73 65 72 2d 6c 6f 67 69 6e 2d 73 74 61 74 75 73 22 2c 65 2c 7b 69 64 3a
                                                                                                                                                                                                                                                                                                      Data Ascii: ush_notification_type:s})},onNotificationsPanelRefresh:function(){this.store.dispatch((0,U.f)(!0))},sendUserLoginStatus:function(){let e=!0;(0,I.x3)(this.store.getState())||(e=!1),$("Sending logged-in = "+e),window.electron.send("user-login-status",e,{id:
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 74 3a 22 22 29 2c 5a 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 73 3d 28 30 2c 47 2e 41 29 28 65 2e 70 61 74 68 6e 61 6d 65 29 3b 73 21 3d 3d 65 2e 70 61 74 68 6e 61 6d 65 3f 61 2e 41 2e 72 65 64 69 72 65 63 74 28 58 28 73 2c 65 2e 71 75 65 72 79 73 74 72 69 6e 67 29 29 3a 74 28 29 7d 3b 76 61 72 20 65 65 3d 73 28 22 2e 2f 6c 69 62 2f 72 6f 75 74 65 2f 6c 65 67 61 63 79 2d 72 6f 75 74 65 73 2e 74 73 22 29 2c 65 74 3d 73 28 22 2e 2f 6c 69 62 2f 74 6f 75 63 68 2d 64 65 74 65 63 74 2f 69 6e 64 65 78 2e 6a 73 22 29 2c 65 73 3d 73 28 22 2e 2f 6c 69 62 2f 75 72 6c 2f 69 73 2d 6f 75 74 73 69 64 65 2d 63 61 6c 79 70 73 6f 2e 74 73 22 29 2c 65 69 3d 73 28 22 2e 2f 6c 69 62 2f 75 73 65 72 2f 73 68 61 72 65 64 2d 75 74 69 6c 73 2f 69 6e 69 74 69 61 6c 69 7a 65 2d 63 75
                                                                                                                                                                                                                                                                                                      Data Ascii: t:""),Z=(e,t)=>{let s=(0,G.A)(e.pathname);s!==e.pathname?a.A.redirect(X(s,e.querystring)):t()};var ee=s("./lib/route/legacy-routes.ts"),et=s("./lib/touch-detect/index.js"),es=s("./lib/url/is-outside-calypso.ts"),ei=s("./lib/user/shared-utils/initialize-cu
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 73 2e 65 28 33 33 35 31 39 29 2c 73 2e 65 28 38 31 37 34 39 29 2c 73 2e 65 28 31 38 31 31 29 2c 73 2e 65 28 38 32 35 31 39 29 2c 73 2e 65 28 34 36 30 37 37 29 2c 73 2e 65 28 32 31 35 38 39 29 2c 73 2e 65 28 36 38 36 34 37 29 2c 73 2e 65 28 35 30 39 30 34 29 5d 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 22 2e 2f 6d 79 2d 73 69 74 65 73 2f 63 75 73 74 6f 6d 69 7a 65 2f 69 6e 64 65 78 2e 6a 73 22 29 29 7d 2c 7b 6e 61 6d 65 3a 22 73 69 74 65 73 2d 64 61 73 68 62 6f 61 72 64 22 2c 70 61 74 68 73 3a 5b 22 2f 73 69 74 65 73 22 5d 2c 6d 6f 64 75 6c 65 3a 22 63 61 6c 79 70 73 6f 2f 68 6f 73 74 69 6e 67 2f 73 69 74 65 73 22 2c 67 72 6f 75 70 3a 22 73 69 74 65 73 2d 64 61 73 68 62 6f 61 72 64 22 2c 6c 6f 61 64 3a 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28
                                                                                                                                                                                                                                                                                                      Data Ascii: s.e(33519),s.e(81749),s.e(1811),s.e(82519),s.e(46077),s.e(21589),s.e(68647),s.e(50904)]).then(s.bind(s,"./my-sites/customize/index.js"))},{name:"sites-dashboard",paths:["/sites"],module:"calypso/hosting/sites",group:"sites-dashboard",load:()=>Promise.all(
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 63 63 6f 75 6e 74 22 2c 70 61 74 68 73 3a 5b 22 2f 6d 65 2f 61 63 63 6f 75 6e 74 22 5d 2c 6d 6f 64 75 6c 65 3a 22 63 61 6c 79 70 73 6f 2f 6d 65 2f 61 63 63 6f 75 6e 74 22 2c 67 72 6f 75 70 3a 22 6d 65 22 2c 6c 6f 61 64 3a 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 73 2e 65 28 37 35 33 29 2c 73 2e 65 28 37 34 38 35 29 2c 73 2e 65 28 36 33 39 32 34 29 2c 73 2e 65 28 37 37 31 34 34 29 2c 73 2e 65 28 33 38 34 32 35 29 2c 73 2e 65 28 39 35 35 30 38 29 2c 73 2e 65 28 31 30 32 36 30 29 2c 73 2e 65 28 39 31 30 39 39 29 2c 73 2e 65 28 33 34 35 39 37 29 2c 73 2e 65 28 37 30 38 30 34 29 2c 73 2e 65 28 37 35 38 39 38 29 2c 73 2e 65 28 38 36 30 33 34 29 2c 73 2e 65 28 32 38 38 30 36 29 2c 73 2e 65 28 36 32 31 38 38 29 2c 73 2e 65 28 38 30 31 33 37 29 2c 73 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: ccount",paths:["/me/account"],module:"calypso/me/account",group:"me",load:()=>Promise.all([s.e(753),s.e(7485),s.e(63924),s.e(77144),s.e(38425),s.e(95508),s.e(10260),s.e(91099),s.e(34597),s.e(70804),s.e(75898),s.e(86034),s.e(28806),s.e(62188),s.e(80137),s.
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 65 28 31 38 31 31 29 2c 73 2e 65 28 38 32 35 31 39 29 2c 73 2e 65 28 34 36 30 37 37 29 2c 73 2e 65 28 32 31 35 38 39 29 2c 73 2e 65 28 34 39 30 30 36 29 2c 73 2e 65 28 36 35 39 33 31 29 2c 73 2e 65 28 36 30 35 36 30 29 5d 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 22 2e 2f 6d 65 2f 63 6f 6e 63 69 65 72 67 65 2f 69 6e 64 65 78 2e 6a 73 22 29 29 7d 2c 7b 6e 61 6d 65 3a 22 64 65 76 65 6c 6f 70 65 72 22 2c 70 61 74 68 73 3a 5b 22 2f 6d 65 2f 64 65 76 65 6c 6f 70 65 72 22 5d 2c 6d 6f 64 75 6c 65 3a 22 63 61 6c 79 70 73 6f 2f 6d 65 2f 64 65 76 65 6c 6f 70 65 72 22 2c 67 72 6f 75 70 3a 22 6d 65 22 2c 6c 6f 61 64 3a 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 73 2e 65 28 37 35 33 29 2c 73 2e 65 28 37 34 38 35 29 2c 73 2e 65 28 39 35 35 30 38 29 2c 73
                                                                                                                                                                                                                                                                                                      Data Ascii: e(1811),s.e(82519),s.e(46077),s.e(21589),s.e(49006),s.e(65931),s.e(60560)]).then(s.bind(s,"./me/concierge/index.js"))},{name:"developer",paths:["/me/developer"],module:"calypso/me/developer",group:"me",load:()=>Promise.all([s.e(753),s.e(7485),s.e(95508),s
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1369INData Raw: 65 73 2d 62 79 2d 6f 77 6e 65 72 22 2c 22 2f 6d 65 2f 62 69 6c 6c 69 6e 67 22 2c 22 2f 70 61 79 6d 65 6e 74 2d 6d 65 74 68 6f 64 73 2f 61 64 64 2d 63 72 65 64 69 74 2d 63 61 72 64 22 5d 2c 6d 6f 64 75 6c 65 3a 22 63 61 6c 79 70 73 6f 2f 6d 65 2f 70 75 72 63 68 61 73 65 73 22 2c 67 72 6f 75 70 3a 22 6d 65 22 2c 6c 6f 61 64 3a 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 73 2e 65 28 37 35 33 29 2c 73 2e 65 28 37 34 38 35 29 2c 73 2e 65 28 36 33 39 32 34 29 2c 73 2e 65 28 37 37 31 34 34 29 2c 73 2e 65 28 33 31 32 33 34 29 2c 73 2e 65 28 39 35 35 30 38 29 2c 73 2e 65 28 31 30 32 36 30 29 2c 73 2e 65 28 33 34 35 39 37 29 2c 73 2e 65 28 37 35 38 39 38 29 2c 73 2e 65 28 38 36 30 33 34 29 2c 73 2e 65 28 36 32 31 38 38 29 2c 73 2e 65 28 38 30 31 33 37 29 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: es-by-owner","/me/billing","/payment-methods/add-credit-card"],module:"calypso/me/purchases",group:"me",load:()=>Promise.all([s.e(753),s.e(7485),s.e(63924),s.e(77144),s.e(31234),s.e(95508),s.e(10260),s.e(34597),s.e(75898),s.e(86034),s.e(62188),s.e(80137),


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      141192.168.2.449905192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1244OUTGET /calypso/evergreen/entry-main.cf846f5f01efa773c607.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC476INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:41 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 629
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 01 Oct 2024 07:35:13 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw HIT
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC629INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 31 30 38 31 5d 2c 7b 22 2e 2f 62 6f 6f 74 2f 61 70 70 2e 6a 73 22 3a 28 6f 2c 73 2c 6c 29 3d 3e 7b 6c 28 22 2e 2f 62 6f 6f 74 2f 70 6f 6c 79 66 69 6c 6c 73 2e 6a 73 22 29 3b 76 61 72 20 70 3d 6c 28 22 2e 2f 62 6f 6f 74 2f 63 6f 6d 6d 6f 6e 2e 6a 73 22 29 3b 77 69 6e 64 6f 77 2e 41 70 70 42 6f 6f 74 3d 28 29 3d 3e 7b 28 30 2c 70 2e 6b 29 28 22 43 61 6c 79 70 73 6f 22 29 7d 7d 2c 22 2e 2f 62 6f 6f 74 2f 70 6f 6c 79 66 69 6c 6c 73 2e 6a 73 22 3a 28 6f 2c 73 2c 6c 29 3d 3e 7b 6c 28 22 2e 2e 2f 70
                                                                                                                                                                                                                                                                                                      Data Ascii: "use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[81081],{"./boot/app.js":(o,s,l)=>{l("./boot/polyfills.js");var p=l("./boot/common.js");window.AppBoot=()=>{(0,p.k)("Calypso")}},"./boot/polyfills.js":(o,s,l)=>{l("../p


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      142192.168.2.449907192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1240OUTGET /calypso/evergreen/themes.446c8dc71668d29aec85.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:42 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 163696
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 10:38:37 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC889INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 34 32 35 2c 34 35 35 38 34 2c 35 30 32 35 31 5d 2c 7b 22 2e 2f 62 6c 6f 63 6b 73 2f 64 69 73 6d 69 73 73 69 62 6c 65 2d 63 61 72 64 2f 69 6e 64 65 78 2e 6a 73 78 22 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 72 3d 73 28 22 2e 2e 2f 70 61 63 6b 61 67 65 73 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 73 72 63 2f 63 61 72 64 2f 69 6e 64 65 78 2e 74 73 78 22 29 2c 69 3d 73 28 22 2e 2e 2f 70 61 63 6b 61 67 65 73 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 73 72
                                                                                                                                                                                                                                                                                                      Data Ascii: "use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[6425,45584,50251],{"./blocks/dismissible-card/index.jsx":(e,t,s)=>{s.d(t,{A:()=>u});var r=s("../packages/components/src/card/index.tsx"),i=s("../packages/components/sr
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 66 7c 7c 21 79 3f 6e 75 6c 6c 3a 28 30 2c 64 2e 46 44 29 28 72 2e 41 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 65 2c 68 69 67 68 6c 69 67 68 74 3a 74 2c 68 72 65 66 3a 75 2c 73 68 6f 77 4c 69 6e 6b 49 63 6f 6e 3a 21 31 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 64 2e 59 29 28 61 2e 41 2c 7b 7d 29 2c 28 30 2c 64 2e 59 29 28 22 62 75 74 74 6f 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 64 69 73 6d 69 73 73 69 62 6c 65 2d 63 61 72 64 5f 5f 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 22 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 3f 2e 28 65 29 2c 77 28 70 28 68 2c 73 29 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 62 28 22 44 69 73 6d 69 73 73 22 29 2c 63 68 69 6c 64
                                                                                                                                                                                                                                                                                                      Data Ascii: ;return f||!y?null:(0,d.FD)(r.A,{className:e,highlight:t,href:u,showLinkIcon:!1,children:[(0,d.Y)(a.A,{}),(0,d.Y)("button",{className:"dismissible-card__close-button",onClick:function(e){c?.(e),w(p(h,s)),e.preventDefault()},"aria-label":b("Dismiss"),child
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC1369INData Raw: 69 6d 70 6f 72 74 65 72 7d 3f 73 69 74 65 53 6c 75 67 3d 7b 73 69 74 65 53 6c 75 67 7d 26 66 72 6f 6d 3d 7b 66 72 6f 6d 53 69 74 65 7d 26 6f 70 74 69 6f 6e 3d 65 76 65 72 79 74 68 69 6e 67 22 3a 22 69 6d 70 6f 72 74 65 72 7b 69 6d 70 6f 72 74 65 72 7d 3f 73 69 74 65 53 6c 75 67 3d 7b 73 69 74 65 53 6c 75 67 7d 26 66 72 6f 6d 3d 7b 66 72 6f 6d 53 69 74 65 7d 22 29 2e 72 65 70 6c 61 63 65 28 22 7b 73 69 74 65 53 6c 75 67 7d 22 2c 65 29 2e 72 65 70 6c 61 63 65 28 22 7b 69 6d 70 6f 72 74 65 72 7d 22 2c 28 30 2c 72 2e 41 29 28 63 28 74 29 29 29 2e 72 65 70 6c 61 63 65 28 22 7b 66 72 6f 6d 53 69 74 65 7d 22 2c 73 7c 7c 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 68 74 74 70 73 3a 2f 2f 7b 73 69 74 65 53 6c 75 67 7d 2f 77 70
                                                                                                                                                                                                                                                                                                      Data Ascii: importer}?siteSlug={siteSlug}&from={fromSite}&option=everything":"importer{importer}?siteSlug={siteSlug}&from={fromSite}").replace("{siteSlug}",e).replace("{importer}",(0,r.A)(c(t))).replace("{fromSite}",s||"")}function d(e,t){return"https://{siteSlug}/wp
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC1369INData Raw: 73 22 29 2c 79 3d 73 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 72 65 61 63 74 2d 72 65 64 75 78 2f 65 73 2f 69 6e 64 65 78 2e 6a 73 22 29 2c 77 3d 73 28 22 2e 2f 62 6c 6f 63 6b 73 2f 64 69 73 6d 69 73 73 69 62 6c 65 2d 63 61 72 64 2f 69 6e 64 65 78 2e 6a 73 78 22 29 2c 62 3d 73 28 22 2e 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 6a 65 74 70 61 63 6b 2d 6c 6f 67 6f 2f 69 6e 64 65 78 2e 6a 73 78 22 29 2c 5f 3d 73 28 22 2e 2f 6c 69 62 2f 61 6e 61 6c 79 74 69 63 73 2f 74 72 61 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 2d 76 69 65 77 2f 69 6e 64 65 78 2e 6a 73 78 22 29 2c 41 3d 73 28 22 2e 2f 6c 69 62 2f 66 6f 72 6d 61 74 74 69 6e 67 2f 70 72 65 76 65 6e 74 2d 77 69 64 6f 77 73 2e 6a 73 22 29 2c 76 3d 73 28 22 2e 2f 6c 69 62 2f 75 72 6c 2f 61 64 64 2d 71 75 65
                                                                                                                                                                                                                                                                                                      Data Ascii: s"),y=s("../node_modules/react-redux/es/index.js"),w=s("./blocks/dismissible-card/index.jsx"),b=s("./components/jetpack-logo/index.jsx"),_=s("./lib/analytics/track-component-view/index.jsx"),A=s("./lib/formatting/prevent-widows.js"),v=s("./lib/url/add-que
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC1369INData Raw: 2e 6f 7d 29 2c 72 28 65 29 7d 29 7d 67 65 74 48 72 65 66 28 29 7b 6c 65 74 7b 63 61 6e 55 73 65 72 55 70 67 72 61 64 65 3a 65 2c 66 65 61 74 75 72 65 3a 74 2c 68 72 65 66 3a 73 2c 70 6c 61 6e 3a 72 2c 73 69 74 65 53 6c 75 67 3a 69 2c 63 75 73 74 6f 6d 65 72 54 79 70 65 3a 6f 7d 3d 74 68 69 73 2e 70 72 6f 70 73 3b 69 66 28 21 73 26 26 69 26 26 65 29 7b 69 66 28 6f 29 72 65 74 75 72 6e 60 2f 70 6c 61 6e 73 2f 24 7b 69 7d 3f 63 75 73 74 6f 6d 65 72 54 79 70 65 3d 24 7b 6f 7d 60 3b 6c 65 74 20 65 3d 60 2f 70 6c 61 6e 73 2f 24 7b 69 7d 60 3b 72 65 74 75 72 6e 20 74 7c 7c 72 3f 28 30 2c 76 2e 41 29 28 7b 66 65 61 74 75 72 65 3a 74 2c 70 6c 61 6e 3a 72 7d 2c 65 29 3a 65 7d 72 65 74 75 72 6e 20 73 7d 67 65 74 49 63 6f 6e 28 29 7b 6c 65 74 20 65 3b 6c 65 74 7b 64
                                                                                                                                                                                                                                                                                                      Data Ascii: .o}),r(e)})}getHref(){let{canUserUpgrade:e,feature:t,href:s,plan:r,siteSlug:i,customerType:o}=this.props;if(!s&&i&&e){if(o)return`/plans/${i}?customerType=${o}`;let e=`/plans/${i}`;return t||r?(0,v.A)({feature:t,plan:r},e):e}return s}getIcon(){let e;let{d
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC1369INData Raw: 6b 7d 3d 74 68 69 73 2e 70 72 6f 70 73 2c 78 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 64 29 3f 64 3a 5b 64 5d 3b 72 65 74 75 72 6e 28 30 2c 50 2e 46 44 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 62 61 6e 6e 65 72 5f 5f 63 6f 6e 74 65 6e 74 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 62 26 26 6f 26 26 28 30 2c 50 2e 59 29 28 5f 2e 41 2c 7b 65 76 65 6e 74 4e 61 6d 65 3a 62 2c 65 76 65 6e 74 50 72 6f 70 65 72 74 69 65 73 3a 7b 63 74 61 5f 6e 61 6d 65 3a 6f 2c 63 74 61 5f 66 65 61 74 75 72 65 3a 6e 2c 63 74 61 5f 73 69 7a 65 3a 68 3f 22 63 6f 6d 70 61 63 74 22 3a 22 72 65 67 75 6c 61 72 22 2c 2e 2e 2e 76 7d 7d 29 2c 28 30 2c 50 2e 46 44 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 62 61 6e 6e 65 72 5f 5f 69 6e 66 6f 22 2c 63 68 69
                                                                                                                                                                                                                                                                                                      Data Ascii: k}=this.props,x=Array.isArray(d)?d:[d];return(0,P.FD)("div",{className:"banner__content",children:[b&&o&&(0,P.Y)(_.A,{eventName:b,eventProperties:{cta_name:o,cta_feature:n,cta_size:h?"compact":"regular",...v}}),(0,P.FD)("div",{className:"banner__info",chi
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC1369INData Raw: 21 3d 74 79 70 65 6f 66 20 74 7c 7c 21 74 2e 73 70 6c 69 74 28 22 20 22 29 2e 69 6e 63 6c 75 64 65 73 28 22 70 32 2d 62 61 6e 6e 65 72 22 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 41 3d 28 30 2c 6d 2e 41 29 28 22 62 61 6e 6e 65 72 22 2c 74 2c 7b 22 68 61 73 2d 63 61 6c 6c 2d 74 6f 2d 61 63 74 69 6f 6e 22 3a 65 7d 2c 7b 22 69 73 2d 75 70 67 72 61 64 65 2d 62 6c 6f 67 67 65 72 22 3a 79 26 26 28 30 2c 69 2e 55 30 29 28 79 29 7d 2c 7b 22 69 73 2d 75 70 67 72 61 64 65 2d 70 65 72 73 6f 6e 61 6c 22 3a 79 26 26 28 30 2c 69 2e 49 63 29 28 79 29 7d 2c 7b 22 69 73 2d 75 70 67 72 61 64 65 2d 70 72 65 6d 69 75 6d 22 3a 79 26 26 28 30 2c 69 2e 56 79 29 28 79 29 7d 2c 7b 22 69 73 2d 75 70 67 72 61 64 65 2d 62 75 73 69 6e 65 73 73 22 3a 79 26 26 28 30 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: !=typeof t||!t.split(" ").includes("p2-banner")))return null;let A=(0,m.A)("banner",t,{"has-call-to-action":e},{"is-upgrade-blogger":y&&(0,i.U0)(y)},{"is-upgrade-personal":y&&(0,i.Ic)(y)},{"is-upgrade-premium":y&&(0,i.Vy)(y)},{"is-upgrade-business":y&&(0,
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC1369INData Raw: 61 6e 55 73 65 72 55 70 67 72 61 64 65 3a 28 30 2c 6b 2e 72 29 28 65 2c 28 30 2c 53 2e 41 29 28 65 29 2c 22 6d 61 6e 61 67 65 5f 6f 70 74 69 6f 6e 73 22 29 2c 69 73 53 69 74 65 57 50 46 6f 72 54 65 61 6d 73 3a 28 30 2c 78 2e 41 29 28 65 2c 28 30 2c 53 2e 41 29 28 65 29 29 7d 29 2c 7b 72 65 63 6f 72 64 54 72 61 63 6b 73 45 76 65 6e 74 3a 54 2e 4f 79 7d 29 28 43 29 7d 2c 22 2e 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 62 72 65 61 64 63 72 75 6d 62 2f 69 6e 64 65 78 2e 74 73 78 22 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 79 7d 29 3b 76 61 72 20 72 3d 73 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 65 6d 6f 74 69 6f 6e 2f 73 74 79 6c 65 64 2f 62 61 73 65 2f 64 69 73 74 2f 65 6d 6f 74 69 6f 6e 2d 73 74 79 6c 65 64 2d 62 61
                                                                                                                                                                                                                                                                                                      Data Ascii: anUserUpgrade:(0,k.r)(e,(0,S.A)(e),"manage_options"),isSiteWPForTeams:(0,x.A)(e,(0,S.A)(e))}),{recordTracksEvent:T.Oy})(C)},"./components/breadcrumb/index.tsx":(e,t,s)=>{s.d(t,{A:()=>y});var r=s("../node_modules/@emotion/styled/base/dist/emotion-styled-ba
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC1369INData Raw: 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 26 20 2e 67 72 69 64 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 73 74 75 64 69 6f 2d 67 72 61 79 2d 33 30 20 29 3b 7d 26 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 74 68 69 6e 20 64 6f 74 74 65 64 3b 7d 22 7d 29 2c 66 3d 65 3d 3e 65 2e 68 65 6c 70 42 75 62 62 6c 65 3f 28 30 2c 61 2e 59 29 28 67 2c 7b 69 63 6f 6e 3a 22 68 65 6c 70 2d 6f 75 74 6c 69 6e 65 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 72 69 67 68 74 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 68 65 6c 70 42 75 62 62 6c 65 7d 29 3a 6e 75 6c 6c 2c 79 3d 65 3d 3e 7b 6c 65 74 20 74 3d 28 30 2c 6f 2e 41 29 28 29 2c 7b 69 74 65 6d 73 3a 73 3d 5b 5d 2c 6d 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: margin-left:7px;display:flex;align-items:center;& .gridicon{color:var( --studio-gray-30 );}&:focus{outline:thin dotted;}"}),f=e=>e.helpBubble?(0,a.Y)(g,{icon:"help-outline",position:"right",children:e.helpBubble}):null,y=e=>{let t=(0,o.A)(),{items:s=[],mo
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC1369INData Raw: 7b 66 65 74 63 68 3a 65 3d 3e 28 30 2c 6c 2e 4c 29 28 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 61 70 69 56 65 72 73 69 6f 6e 3a 22 31 2e 32 22 2c 70 61 74 68 3a 22 2f 74 68 65 6d 65 2d 66 69 6c 74 65 72 73 22 2c 71 75 65 72 79 3a 65 2e 6c 6f 63 61 6c 65 3f 7b 6c 6f 63 61 6c 65 3a 65 2e 6c 6f 63 61 6c 65 7d 3a 7b 7d 7d 2c 65 29 2c 6f 6e 53 75 63 63 65 73 73 3a 28 65 2c 74 29 3d 3e 28 7b 74 79 70 65 3a 6f 2e 61 78 2c 66 69 6c 74 65 72 73 3a 74 7d 29 2c 6f 6e 45 72 72 6f 72 3a 28 65 2c 74 29 3d 3e 5b 7b 74 79 70 65 3a 6f 2e 66 33 2c 65 72 72 6f 72 3a 74 7d 2c 28 30 2c 68 2e 74 67 29 28 6e 2e 41 79 2e 74 72 61 6e 73 6c 61 74 65 28 22 50 72 6f 62 6c 65 6d 20 66 65 74 63 68 69 6e 67 20 74 68 65 6d 65 20 66 69 6c 74 65 72 73 2e 22 29 29 5d 7d 29 3b 28 30 2c 61
                                                                                                                                                                                                                                                                                                      Data Ascii: {fetch:e=>(0,l.L)({method:"GET",apiVersion:"1.2",path:"/theme-filters",query:e.locale?{locale:e.locale}:{}},e),onSuccess:(e,t)=>({type:o.ax,filters:t}),onError:(e,t)=>[{type:o.f3,error:t},(0,h.tg)(n.Ay.translate("Problem fetching theme filters."))]});(0,a


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      143192.168.2.449906192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:41 UTC1238OUTGET /calypso/evergreen/1811.441b8efc7cb5971a229f.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:42 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 40483
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 01 Oct 2024 11:19:40 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC890INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 38 31 31 5d 2c 7b 22 2e 2f 6c 61 79 6f 75 74 2f 67 6c 6f 62 61 6c 2d 73 69 64 65 62 61 72 2f 69 6e 64 65 78 2e 6a 73 78 22 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 54 3a 28 29 3d 3e 69 2c 41 3a 28 29 3d 3e 54 7d 29 3b 6c 65 74 20 69 3d 7b 41 4c 4c 53 49 54 45 53 5f 43 4c 49 43 4b 3a 22 63 61 6c 79 70 73 6f 5f 67 6c 6f 62 61 6c 5f 73 69 64 65 62 61 72 5f 61 6c 6c 73 69 74 65 73 5f 63 6c 69 63 6b 22 2c 53 45 41 52 43 48 5f 43 4c 49 43 4b 3a 22 63 61 6c 79 70 73 6f 5f 67 6c 6f 62 61
                                                                                                                                                                                                                                                                                                      Data Ascii: "use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[1811],{"./layout/global-sidebar/index.jsx":(e,t,s)=>{s.d(t,{T:()=>i,A:()=>T});let i={ALLSITES_CLICK:"calypso_global_sidebar_allsites_click",SEARCH_CLICK:"calypso_globa
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC1369INData Raw: 62 75 69 6c 64 2d 6d 6f 64 75 6c 65 2f 6c 69 62 72 61 72 79 2f 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 2e 6a 73 22 29 2c 6f 3d 73 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 77 6f 72 64 70 72 65 73 73 2f 69 63 6f 6e 73 2f 62 75 69 6c 64 2d 6d 6f 64 75 6c 65 2f 6c 69 62 72 61 72 79 2f 63 68 65 76 72 6f 6e 2d 6c 65 66 74 2e 6a 73 22 29 2c 75 3d 73 28 22 2e 2e 2f 70 61 63 6b 61 67 65 73 2f 69 31 38 6e 2d 63 61 6c 79 70 73 6f 2f 73 72 63 2f 75 73 65 2d 74 72 61 6e 73 6c 61 74 65 2e 6a 73 22 29 2c 70 3d 73 28 22 2e 2e 2f 70 61 63 6b 61 67 65 73 2f 69 31 38 6e 2d 63 61 6c 79 70 73 6f 2f 73 72 63 2f 72 74 6c 2e 6a 73 22 29 2c 63 3d 73 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 72 65 61 63 74 2f 69 6e 64 65 78 2e 6a 73 22 29 2c 64 3d 73 28
                                                                                                                                                                                                                                                                                                      Data Ascii: build-module/library/chevron-right.js"),o=s("../node_modules/@wordpress/icons/build-module/library/chevron-left.js"),u=s("../packages/i18n-calypso/src/use-translate.js"),p=s("../packages/i18n-calypso/src/rtl.js"),c=s("../node_modules/react/index.js"),d=s(
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC1369INData Raw: 2e 67 65 74 28 22 66 72 6f 6d 22 29 7c 7c 22 22 3b 72 65 74 75 72 6e 20 74 2e 73 74 61 72 74 73 57 69 74 68 28 22 2f 22 29 3f 74 3a 22 22 7d 29 28 29 7c 7c 76 7c 7c 4c 7c 7c 22 2f 73 69 74 65 73 22 3b 72 65 74 75 72 6e 28 30 2c 62 2e 59 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 67 6c 6f 62 61 6c 2d 73 69 64 65 62 61 72 22 2c 72 65 66 3a 41 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 62 2e 59 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 73 69 64 65 62 61 72 5f 5f 62 6f 64 79 22 2c 72 65 66 3a 4e 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 62 2e 46 44 29 28 6a 2e 41 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 73 2c 2e 2e 2e 45 2c 6f 6e 43 6c 69 63 6b 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 5b 43 26 26 28 30 2c 62 2e 46 44 29 28 22 64 69 76 22 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: .get("from")||"";return t.startsWith("/")?t:""})()||v||L||"/sites";return(0,b.Y)("div",{className:"global-sidebar",ref:A,children:(0,b.Y)("div",{className:"sidebar__body",ref:N,children:(0,b.FD)(j.A,{className:s,...E,onClick:t,children:[C&&(0,b.FD)("div",
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC1369INData Raw: 73 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 77 6f 72 64 70 72 65 73 73 2f 69 63 6f 6e 73 2f 62 75 69 6c 64 2d 6d 6f 64 75 6c 65 2f 69 63 6f 6e 2f 69 6e 64 65 78 2e 6a 73 22 29 2c 72 3d 73 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 77 6f 72 64 70 72 65 73 73 2f 69 63 6f 6e 73 2f 62 75 69 6c 64 2d 6d 6f 64 75 6c 65 2f 6c 69 62 72 61 72 79 2f 65 78 74 65 72 6e 61 6c 2e 6a 73 22 29 2c 6f 3d 73 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 77 6f 72 64 70 72 65 73 73 2f 69 63 6f 6e 73 2f 62 75 69 6c 64 2d 6d 6f 64 75 6c 65 2f 6c 69 62 72 61 72 79 2f 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 2d 73 6d 61 6c 6c 2e 6a 73 22 29 2c 75 3d 73 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6c 73 78 2f 64 69 73 74 2f 63 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: s("../node_modules/@wordpress/icons/build-module/icon/index.js"),r=s("../node_modules/@wordpress/icons/build-module/library/external.js"),o=s("../node_modules/@wordpress/icons/build-module/library/chevron-right-small.js"),u=s("../node_modules/clsx/dist/cl
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC1369INData Raw: 63 68 69 6c 64 72 65 6e 3a 5b 4d 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 4d 3f 28 30 2c 6a 2e 59 29 28 69 2e 41 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 73 69 64 65 62 61 72 5f 5f 6d 65 6e 75 2d 69 63 6f 6e 22 2c 69 63 6f 6e 3a 4d 2c 73 69 7a 65 3a 32 34 7d 29 3a 28 30 2c 6a 2e 59 29 28 6c 2e 41 2c 7b 69 63 6f 6e 3a 4d 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 73 69 64 65 62 61 72 5f 5f 6d 65 6e 75 2d 69 63 6f 6e 22 2c 73 69 7a 65 3a 32 34 7d 29 29 2c 41 26 26 41 2c 28 30 2c 6a 2e 46 44 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 73 69 64 65 62 61 72 5f 5f 6d 65 6e 75 2d 6c 69 6e 6b 2d 74 65 78 74 20 6d 65 6e 75 2d 6c 69 6e 6b 2d 74 65 78 74 22 2c 22 64 61 74 61 2d 65 32 65 2d 73 69 64 65 62 61 72 22 3a 65 2e 6c 61 62 65 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: children:[M&&("string"==typeof M?(0,j.Y)(i.A,{className:"sidebar__menu-icon",icon:M,size:24}):(0,j.Y)(l.A,{icon:M,className:"sidebar__menu-icon",size:24})),A&&A,(0,j.FD)("span",{className:"sidebar__menu-link-text menu-link-text","data-e2e-sidebar":e.label
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC1369INData Raw: 74 65 6e 64 73 20 72 2e 43 6f 6d 70 6f 6e 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 2e 2e 2e 65 29 7b 73 75 70 65 72 28 2e 2e 2e 65 29 2c 28 30 2c 6e 2e 41 29 28 74 68 69 73 2c 22 6f 6e 43 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 68 69 73 2e 70 72 6f 70 73 2e 73 6b 69 70 54 6f 45 6c 65 6d 65 6e 74 49 64 29 3b 2f 5e 28 3f 3a 61 7c 73 65 6c 65 63 74 7c 69 6e 70 75 74 7c 62 75 74 74 6f 6e 7c 74 65 78 74 61 72 65 61 29 24 2f 69 2e 74 65 73 74 28 74 2e 74 61 67 4e 61 6d 65 29 7c 7c 28 74 2e 74 61 62 49 6e 64 65 78 3d 2d 31 29 2c 74 2e 66 6f 63 75 73 28 29 7d 29 7d 72 65 6e 64 65 72 28 29 7b 6c 65 74 20 65 3d 74 68 69
                                                                                                                                                                                                                                                                                                      Data Ascii: tends r.Component{constructor(...e){super(...e),(0,n.A)(this,"onClick",e=>{e.preventDefault();let t=document.getElementById(this.props.skipToElementId);/^(?:a|select|input|button|textarea)$/i.test(t.tagName)||(t.tabIndex=-1),t.focus()})}render(){let e=thi
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC1369INData Raw: 2e 35 56 34 48 31 35 56 38 48 31 36 2e 35 43 31 37 2e 30 35 32 33 20 38 20 31 37 2e 35 20 38 2e 34 34 37 37 32 20 31 37 2e 35 20 39 56 31 33 4c 31 34 2e 35 20 31 37 56 31 39 43 31 34 2e 35 20 31 39 2e 35 35 32 33 20 31 34 2e 30 35 32 33 20 32 30 20 31 33 2e 35 20 32 30 48 31 30 2e 35 43 39 2e 39 34 37 37 32 20 32 30 20 39 2e 35 20 31 39 2e 35 35 32 33 20 39 2e 35 20 31 39 56 31 37 4c 36 2e 35 20 31 33 56 39 43 36 2e 35 20 38 2e 34 34 37 37 32 20 36 2e 39 34 37 37 32 20 38 20 37 2e 35 20 38 48 39 4c 39 20 34 48 31 30 2e 35 5a 4d 31 31 20 31 36 2e 35 56 31 38 2e 35 48 31 33 56 31 36 2e 35 4c 31 36 20 31 32 2e 35 56 39 2e 35 48 38 56 31 32 2e 35 4c 31 31 20 31 36 2e 35 5a 22 7d 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 7b 73 68 6f 77 50 32 73 3a 65 3d 21
                                                                                                                                                                                                                                                                                                      Data Ascii: .5V4H15V8H16.5C17.0523 8 17.5 8.44772 17.5 9V13L14.5 17V19C14.5 19.5523 14.0523 20 13.5 20H10.5C9.94772 20 9.5 19.5523 9.5 19V17L6.5 13V9C6.5 8.44772 6.94772 8 7.5 8H9L9 4H10.5ZM11 16.5V18.5H13V16.5L16 12.5V9.5H8V12.5L11 16.5Z"})});function c({showP2s:e=!
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC1369INData Raw: 6c 65 73 2f 72 65 61 63 74 2f 69 6e 64 65 78 2e 6a 73 22 29 2c 6c 3d 73 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 72 65 61 63 74 2d 72 65 64 75 78 2f 65 73 2f 69 6e 64 65 78 2e 6a 73 22 29 2c 72 3d 73 28 22 2e 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 72 6f 75 74 65 2f 69 6e 64 65 78 2e 6a 73 22 29 2c 6f 3d 73 28 22 2e 2e 2f 70 61 63 6b 61 67 65 73 2f 69 31 38 6e 2d 63 61 6c 79 70 73 6f 2f 73 72 63 2f 69 6e 64 65 78 2e 6a 73 22 29 3b 6c 65 74 20 75 3d 28 7b 73 69 74 65 44 6f 6d 61 69 6e 3a 65 7d 29 3d 3e 5b 7b 69 63 6f 6e 3a 22 64 61 73 68 69 63 6f 6e 73 2d 61 64 6d 69 6e 2d 73 65 74 74 69 6e 67 73 22 2c 73 6c 75 67 3a 22 6d 61 6e 61 67 65 2d 64 6f 6d 61 69 6e 22 2c 74 69 74 6c 65 3a 28 30 2c 6f 2e 54 6c 29 28 22 4d 61 6e 61 67 65 20 44 6f 6d 61 69
                                                                                                                                                                                                                                                                                                      Data Ascii: les/react/index.js"),l=s("../node_modules/react-redux/es/index.js"),r=s("./components/route/index.js"),o=s("../packages/i18n-calypso/src/index.js");let u=({siteDomain:e})=>[{icon:"dashicons-admin-settings",slug:"manage-domain",title:(0,o.Tl)("Manage Domai
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC1369INData Raw: 2d 73 69 74 65 2d 64 6f 6d 61 69 6e 2e 6a 73 22 29 2c 78 3d 73 28 22 2e 2f 73 74 61 74 65 2f 73 69 74 65 73 2f 73 65 6c 65 63 74 6f 72 73 2f 69 73 2d 6a 65 74 70 61 63 6b 2d 73 69 74 65 2e 74 73 22 29 2c 5f 3d 73 28 22 2e 2f 73 74 61 74 65 2f 75 69 2f 73 65 6c 65 63 74 6f 72 73 2f 67 65 74 2d 73 65 6c 65 63 74 65 64 2d 73 69 74 65 2d 69 64 2e 6a 73 22 29 2c 6b 3d 73 28 22 2e 2f 73 74 61 74 65 2f 75 69 2f 73 65 6c 65 63 74 6f 72 73 2f 67 65 74 2d 73 65 6c 65 63 74 65 64 2d 73 69 74 65 2e 74 73 22 29 2c 49 3d 73 28 22 2e 2f 73 74 61 74 65 2f 61 64 6d 69 6e 2d 6d 65 6e 75 2f 61 63 74 69 6f 6e 73 2f 69 6e 64 65 78 2e 6a 73 22 29 2c 4c 3d 73 28 22 2e 2f 6d 79 2d 73 69 74 65 73 2f 73 69 64 65 62 61 72 2f 73 74 61 74 69 63 2d 64 61 74 61 2f 61 6c 6c 2d 73 69 74
                                                                                                                                                                                                                                                                                                      Data Ascii: -site-domain.js"),x=s("./state/sites/selectors/is-jetpack-site.ts"),_=s("./state/ui/selectors/get-selected-site-id.js"),k=s("./state/ui/selectors/get-selected-site.ts"),I=s("./state/admin-menu/actions/index.js"),L=s("./my-sites/sidebar/static-data/all-sit
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC1369INData Raw: 6f 75 6c 64 53 68 6f 77 41 64 64 4f 6e 73 3a 67 3d 21 31 2c 73 68 6f 77 53 69 74 65 4d 6f 6e 69 74 6f 72 69 6e 67 3a 79 3d 21 31 7d 3d 7b 7d 29 7b 6c 65 74 20 68 3d 5b 5d 3b 6e 26 26 28 68 3d 5b 7b 69 63 6f 6e 3a 22 64 61 73 68 69 63 6f 6e 73 2d 65 6d 61 69 6c 22 2c 73 6c 75 67 3a 22 6d 61 69 6c 62 6f 78 65 73 22 2c 74 69 74 6c 65 3a 28 30 2c 6f 2e 54 6c 29 28 22 4d 79 20 4d 61 69 6c 62 6f 78 65 73 22 29 2c 74 79 70 65 3a 22 6d 65 6e 75 2d 69 74 65 6d 22 2c 75 72 6c 3a 60 2f 6d 61 69 6c 62 6f 78 65 73 2f 24 7b 65 7d 60 7d 5d 29 3b 6c 65 74 20 6a 3d 5b 7b 69 63 6f 6e 3a 22 64 61 73 68 69 63 6f 6e 73 2d 61 64 6d 69 6e 2d 68 6f 6d 65 22 2c 73 6c 75 67 3a 22 68 6f 6d 65 22 2c 74 69 74 6c 65 3a 28 30 2c 6f 2e 54 6c 29 28 22 4d 79 20 48 6f 6d 65 22 29 2c 74 79
                                                                                                                                                                                                                                                                                                      Data Ascii: ouldShowAddOns:g=!1,showSiteMonitoring:y=!1}={}){let h=[];n&&(h=[{icon:"dashicons-email",slug:"mailboxes",title:(0,o.Tl)("My Mailboxes"),type:"menu-item",url:`/mailboxes/${e}`}]);let j=[{icon:"dashicons-admin-home",slug:"home",title:(0,o.Tl)("My Home"),ty


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      144192.168.2.449915192.0.78.174434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC1238OUTGET /calypso/evergreen/7197.1be296efe093682c15a9.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                      Referer: https://wordpress.com/
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:43 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 33025
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 30 Sep 2024 11:01:53 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC890INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 31 39 37 5d 2c 7b 22 2e 2f 62 6c 6f 63 6b 73 2f 65 6c 69 67 69 62 69 6c 69 74 79 2d 77 61 72 6e 69 6e 67 73 2f 68 6f 6c 64 2d 6c 69 73 74 2e 74 73 78 22 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 70 78 3a 28 29 3d 3e 6a 2c 41 79 3a 28 29 3d 3e 4c 2c 77 39 3a 28 29 3d 3e 4f 2c 70 5f 3a 28 29 3d 3e 78 7d 29 3b 76 61 72 20 61 3d 73 28 22 2e 2e 2f 70 61 63 6b 61 67 65 73 2f 63 61 6c 79 70 73 6f 2d 63 6f 6e 66 69 67 2f 73 72 63 2f 69 6e 64 65 78 2e 74 73 22 29 2c 69 3d 73 28 22 2e 2e 2f
                                                                                                                                                                                                                                                                                                      Data Ascii: "use strict";(globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[7197],{"./blocks/eligibility-warnings/hold-list.tsx":(e,t,s)=>{s.d(t,{px:()=>j,Ay:()=>L,w9:()=>O,p_:()=>x});var a=s("../packages/calypso-config/src/index.ts"),i=s("../
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 2d 73 6c 75 67 2e 74 73 22 29 2c 66 3d 73 28 22 2e 2f 73 74 61 74 65 2f 75 69 2f 73 65 6c 65 63 74 6f 72 73 2f 67 65 74 2d 73 65 6c 65 63 74 65 64 2d 73 69 74 65 2d 69 64 2e 6a 73 22 29 2c 45 3d 73 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 65 6d 6f 74 69 6f 6e 2f 72 65 61 63 74 2f 6a 73 78 2d 72 75 6e 74 69 6d 65 2f 64 69 73 74 2f 65 6d 6f 74 69 6f 6e 2d 72 65 61 63 74 2d 6a 73 78 2d 72 75 6e 74 69 6d 65 2e 62 72 6f 77 73 65 72 2e 65 73 6d 2e 6a 73 22 29 3b 6c 65 74 20 41 3d 28 30 2c 70 2e 41 29 28 28 7b 74 72 61 6e 73 6c 61 74 65 3a 65 7d 29 3d 3e 7b 6c 65 74 20 74 3d 28 30 2c 6d 2e 64 34 29 28 66 2e 41 29 2c 73 3d 28 30 2c 6d 2e 64 34 29 28 65 3d 3e 28 30 2c 68 2e 41 29 28 65 2c 74 29 29 2c 61 3d 28 30 2c 6d 2e 64 34 29 28 65 3d 3e 28 30
                                                                                                                                                                                                                                                                                                      Data Ascii: -slug.ts"),f=s("./state/ui/selectors/get-selected-site-id.js"),E=s("../node_modules/@emotion/react/jsx-runtime/dist/emotion-react-jsx-runtime.browser.esm.js");let A=(0,p.A)(({translate:e})=>{let t=(0,m.d4)(f.A),s=(0,m.d4)(e=>(0,h.A)(e,t)),a=(0,m.d4)(e=>(0
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 63 74 69 6f 6e 20 4f 28 65 29 7b 72 65 74 75 72 6e 7b 42 4c 4f 43 4b 45 44 5f 41 54 4f 4d 49 43 5f 54 52 41 4e 53 46 45 52 3a 7b 6d 65 73 73 61 67 65 3a 53 74 72 69 6e 67 28 65 28 22 54 68 69 73 20 73 69 74 65 20 69 73 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 65 6c 69 67 69 62 6c 65 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 6d 65 73 20 61 6e 64 20 70 6c 75 67 69 6e 73 2c 20 6f 72 20 61 63 74 69 76 61 74 65 20 68 6f 73 74 69 6e 67 20 61 63 63 65 73 73 2e 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 6f 75 72 20 73 75 70 70 6f 72 74 20 74 65 61 6d 20 66 6f 72 20 68 65 6c 70 2e 22 29 29 2c 73 74 61 74 75 73 3a 22 69 73 2d 65 72 72 6f 72 22 2c 63 6f 6e 74 61 63 74 55 72 6c 3a 28 30 2c 6c 2e 72 6d 29 28 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65
                                                                                                                                                                                                                                                                                                      Data Ascii: ction O(e){return{BLOCKED_ATOMIC_TRANSFER:{message:String(e("This site is not currently eligible to install themes and plugins, or activate hosting access. Please contact our support team for help.")),status:"is-error",contactUrl:(0,l.rm)("https://wordpre
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 6e 63 74 69 6f 6e 20 76 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 7d 6c 65 74 20 78 3d 65 3d 3e 65 2e 73 6f 6d 65 28 65 3d 3e 76 28 65 2c 4f 28 65 3d 3e 65 29 29 29 2c 4c 3d 28 30 2c 70 2e 41 29 28 28 7b 63 6f 6e 74 65 78 74 3a 65 2c 68 6f 6c 64 73 3a 74 2c 69 73 4d 61 72 6b 65 74 70 6c 61 63 65 3a 73 2c 69 73 50 6c 61 63 65 68 6f 6c 64 65 72 3a 70 2c 74 72 61 6e 73 6c 61 74 65 3a 67 7d 29 3d 3e 7b 6c 65 74 20 5f 3d 28 30 2c 63 2e 63 65 29 28 29 2c 68 3d 28 30 2c 6d 2e 64 34 29 28 62 2e 62 29 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 7b 63 6f 6e 74 65 78 74 3a 65 2c 74 72 61 6e 73 6c 61 74 65 3a 74 2c 62 69 6c 6c 69 6e 67 50 65 72 69 6f 64 3a 73 2c 69 73 4d 61 72 6b 65 74 70 6c 61 63 65 3a 6e 2c 68 61 73 45
                                                                                                                                                                                                                                                                                                      Data Ascii: nction v(e,t){return t.hasOwnProperty(e)}let x=e=>e.some(e=>v(e,O(e=>e))),L=(0,p.A)(({context:e,holds:t,isMarketplace:s,isPlaceholder:p,translate:g})=>{let _=(0,c.ce)(),h=(0,m.d4)(b.b),y=function({context:e,translate:t,billingPeriod:s,isMarketplace:n,hasE
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 61 67 65 2c 20 61 6e 64 20 61 63 63 65 73 73 20 65 6d 61 69 6c 20 73 75 70 70 6f 72 74 2e 22 3a 6f 28 22 59 6f 75 27 6c 6c 20 61 6c 73 6f 20 67 65 74 20 74 6f 20 69 6e 73 74 61 6c 6c 20 63 75 73 74 6f 6d 20 74 68 65 6d 65 73 2c 20 68 61 76 65 20 6d 6f 72 65 20 73 74 6f 72 61 67 65 2c 20 61 6e 64 20 61 63 63 65 73 73 20 70 72 69 6f 72 69 74 79 20 32 34 2f 37 20 73 75 70 70 6f 72 74 2e 22 29 3f 22 59 6f 75 27 6c 6c 20 61 6c 73 6f 20 67 65 74 20 74 6f 20 69 6e 73 74 61 6c 6c 20 63 75 73 74 6f 6d 20 74 68 65 6d 65 73 2c 20 68 61 76 65 20 6d 6f 72 65 20 73 74 6f 72 61 67 65 2c 20 61 6e 64 20 61 63 63 65 73 73 20 70 72 69 6f 72 69 74 79 20 32 34 2f 37 20 73 75 70 70 6f 72 74 2e 22 3a 22 59 6f 75 27 6c 6c 20 61 6c 73 6f 20 67 65 74 20 74 6f 20 69 6e 73 74 61 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: age, and access email support.":o("You'll also get to install custom themes, have more storage, and access priority 24/7 support.")?"You'll also get to install custom themes, have more storage, and access priority 24/7 support.":"You'll also get to instal
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 49 46 49 45 44 3a 7b 74 69 74 6c 65 3a 74 28 22 43 6f 6e 66 69 72 6d 20 79 6f 75 72 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 22 29 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 74 28 22 43 68 65 63 6b 20 79 6f 75 72 20 65 6d 61 69 6c 20 66 6f 72 20 61 20 6d 65 73 73 61 67 65 20 77 65 20 73 65 6e 74 20 79 6f 75 20 77 68 65 6e 20 79 6f 75 20 73 69 67 6e 65 64 20 75 70 2e 20 43 6c 69 63 6b 20 74 68 65 20 6c 69 6e 6b 20 69 6e 73 69 64 65 20 74 6f 20 63 6f 6e 66 69 72 6d 20 79 6f 75 72 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 6d 61 79 20 68 61 76 65 20 74 6f 20 63 68 65 63 6b 20 79 6f 75 72 20 65 6d 61 69 6c 20 63 6c 69 65 6e 74 27 73 20 73 70 61 6d 20 66 6f 6c 64 65 72 2e 22 29 2c 73 75 70 70 6f 72 74 55 72 6c 3a 6e 75 6c 6c 7d 2c 45 58 43 45 53
                                                                                                                                                                                                                                                                                                      Data Ascii: IFIED:{title:t("Confirm your email address"),description:t("Check your email for a message we sent you when you signed up. Click the link inside to confirm your email address. You may have to check your email client's spam folder."),supportUrl:null},EXCES
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 20 70 6c 75 67 69 6e 73 20 79 6f 75 27 6c 6c 20 6e 65 65 64 20 74 6f 3a 22 29 3b 63 61 73 65 22 74 68 65 6d 65 73 22 3a 72 65 74 75 72 6e 20 74 28 22 54 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 6d 65 73 20 79 6f 75 27 6c 6c 20 6e 65 65 64 20 74 6f 3a 22 29 3b 63 61 73 65 22 68 6f 73 74 69 6e 67 22 3a 72 65 74 75 72 6e 20 74 28 22 54 6f 20 61 63 74 69 76 61 74 65 20 68 6f 73 74 69 6e 67 20 61 63 63 65 73 73 20 79 6f 75 27 6c 6c 20 6e 65 65 64 20 74 6f 3a 22 29 3b 63 61 73 65 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 3a 72 65 74 75 72 6e 20 74 28 22 54 6f 20 61 63 74 69 76 61 74 65 20 50 65 72 66 6f 72 6d 61 6e 63 65 20 46 65 61 74 75 72 65 73 20 79 6f 75 27 6c 6c 20 6e 65 65 64 20 74 6f 3a 22 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 74 28 22 54 6f 20
                                                                                                                                                                                                                                                                                                      Data Ascii: plugins you'll need to:");case"themes":return t("To install themes you'll need to:");case"hosting":return t("To activate hosting access you'll need to:");case"performance":return t("To activate Performance Features you'll need to:");default:return t("To
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 26 65 2e 69 6e 63 6c 75 64 65 73 28 22 4e 4f 5f 42 55 53 49 4e 45 53 53 5f 50 4c 41 4e 22 29 7d 7d 2c 22 2e 2f 62 6c 6f 63 6b 73 2f 65 6c 69 67 69 62 69 6c 69 74 79 2d 77 61 72 6e 69 6e 67 73 2f 77 61 72 6e 69 6e 67 2d 6c 69 73 74 2e 74 73 78 22 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 5f 2c 48 3a 28 29 3d 3e 67 7d 29 3b 76 61 72 20 61 3d 73 28 22 2e 2e 2f 70 61 63 6b 61 67 65 73 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 73 72 63 2f 63 61 72 64 2f 69 6e 64 65 78 2e 74 73 78 22 29 2c 69 3d 73 28 22 2e 2e 2f 70 61 63 6b 61 67 65 73 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 73 72 63 2f 62 61 64 67 65 2f 69 6e 64 65 78 2e 74 73 78 22 29 2c 72 3d 73 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 64 6f 6d 70 75 72 69 66 79 2f 64 69 73
                                                                                                                                                                                                                                                                                                      Data Ascii: &e.includes("NO_BUSINESS_PLAN")}},"./blocks/eligibility-warnings/warning-list.tsx":(e,t,s)=>{s.d(t,{A:()=>_,H:()=>g});var a=s("../packages/components/src/card/index.tsx"),i=s("../packages/components/src/badge/index.tsx"),r=s("../node_modules/dompurify/dis
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 78 61 30 22 5d 7d 29 2c 28 30 2c 75 2e 46 44 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6c 69 67 69 62 69 6c 69 74 79 2d 77 61 72 6e 69 6e 67 73 5f 5f 6d 65 73 73 61 67 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 75 2e 59 29 28 22 73 70 61 6e 22 2c 7b 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 6e 28 29 2e 73 61 6e 69 74 69 7a 65 28 72 29 7d 7d 29 2c 64 26 26 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 75 2e 46 44 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6c 69 67 69 62 69 6c 69 74 79 2d 77 61 72 6e 69 6e 67 73 5f 5f 64 6f 6d 61 69 6e 2d 6e 61 6d 65 73 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 75 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: xa0"]}),(0,u.FD)("span",{className:"eligibility-warnings__message-description",children:[(0,u.Y)("span",{dangerouslySetInnerHTML:{__html:n().sanitize(r)}}),d&&function(e){return(0,u.FD)("div",{className:"eligibility-warnings__domain-names",children:[(0,u.
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 67 22 3a 72 65 74 75 72 6e 20 73 28 22 42 79 20 61 63 74 69 76 61 74 69 6e 67 20 68 6f 73 74 69 6e 67 20 61 63 63 65 73 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 6e 67 65 20 77 69 6c 6c 20 62 65 20 6d 61 64 65 20 74 6f 20 74 68 65 20 73 69 74 65 3a 22 2c 22 42 79 20 61 63 74 69 76 61 74 69 6e 67 20 68 6f 73 74 69 6e 67 20 61 63 63 65 73 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 6e 67 65 73 20 77 69 6c 6c 20 62 65 20 6d 61 64 65 20 74 6f 20 74 68 65 20 73 69 74 65 3a 22 2c 7b 63 6f 75 6e 74 3a 74 2c 61 72 67 73 3a 74 7d 29 3b 63 61 73 65 22 68 6f 73 74 69 6e 67 2d 66 65 61 74 75 72 65 73 22 3a 72 65 74 75 72 6e 20 73 28 22 42 79 20 70 72 6f 63 65 65 64 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 6e 67 65 20
                                                                                                                                                                                                                                                                                                      Data Ascii: g":return s("By activating hosting access the following change will be made to the site:","By activating hosting access the following changes will be made to the site:",{count:t,args:t});case"hosting-features":return s("By proceeding the following change


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      145192.168.2.449910192.0.78.94434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC1065OUTGET /calypso/evergreen/79717.011a76f3cd92266504ac.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:43 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 12469
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 15 May 2024 12:22:15 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw HIT
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC891INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 39 37 31 37 5d 2c 7b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 77 6f 72 64 70 72 65 73 73 2f 63 6f 6d 70 6f 73 65 2f 62 75 69 6c 64 2d 6d 6f 64 75 6c 65 2f 75 74 69 6c 73 2f 63 72 65 61 74 65 2d 68 69 67 68 65 72 2d 6f 72 64 65 72 2d 63 6f 6d 70 6f 6e 65 6e 74 2f 69 6e 64 65 78 2e 6a 73 22 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 66 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 6e 3d 72 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 70 61 73 63 61 6c 2d 63 61 73 65 2f
                                                                                                                                                                                                                                                                                                      Data Ascii: (globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[79717],{"../node_modules/@wordpress/compose/build-module/utils/create-higher-order-component/index.js":(e,t,r)=>{"use strict";r.d(t,{f:()=>i});var n=r("../node_modules/pascal-case/
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 22 22 3d 3d 3d 65 3f 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 68 6f 6f 6b 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 20 6e 6f 6e 2d 65 6d 70 74 79 20 73 74 72 69 6e 67 2e 22 29 2c 21 31 29 3a 2f 5e 5f 5f 2f 2e 74 65 73 74 28 65 29 3f 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 68 6f 6f 6b 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 62 65 67 69 6e 20 77 69 74 68 20 60 5f 5f 60 2e 22 29 2c 21 31 29 3a 21 21 2f 5e 5b 61 2d 7a 41 2d 5a 5d 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2e 2d 5d 2a 24 2f 2e 74 65 73 74 28 65 29 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 68 6f 6f 6b 20 6e 61 6d 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: e){return"string"!=typeof e||""===e?(console.error("The hook name must be a non-empty string."),!1):/^__/.test(e)?(console.error("The hook name cannot begin with `__`."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.-]*$/.test(e)||(console.error("The hook name can only con
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 72 5d 2e 68 61 6e 64 6c 65 72 73 2e 73 6f 6d 65 28 65 3d 3e 65 2e 6e 61 6d 65 73 70 61 63 65 3d 3d 3d 6e 29 3a 72 20 69 6e 20 69 7d 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 3d 21 31 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 2e 2e 2e 69 29 7b 6c 65 74 20 73 3d 65 5b 74 5d 3b 73 5b 6e 5d 7c 7c 28 73 5b 6e 5d 3d 7b 68 61 6e 64 6c 65 72 73 3a 5b 5d 2c 72 75 6e 73 3a 30 7d 29 2c 73 5b 6e 5d 2e 72 75 6e 73 2b 2b 3b 6c 65 74 20 6f 3d 73 5b 6e 5d 2e 68 61 6e 64 6c 65 72 73 3b 69 66 28 21 6f 7c 7c 21 6f 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 72 3f 69 5b 30 5d 3a 76 6f 69 64 20 30 3b 6c 65 74 20 61 3d 7b 6e 61 6d 65 3a 6e 2c 63 75 72 72 65 6e 74 49 6e 64 65 78 3a 30 7d 3b 66 6f 72 28 73 2e 5f 5f 63 75 72 72 65 6e 74 2e 70 75 73
                                                                                                                                                                                                                                                                                                      Data Ascii: r].handlers.some(e=>e.namespace===n):r in i}},l=function(e,t,r=!1){return function(n,...i){let s=e[t];s[n]||(s[n]={handlers:[],runs:0}),s[n].runs++;let o=s[n].handlers;if(!o||!o.length)return r?i[0]:void 0;let a={name:n,currentIndex:0};for(s.__current.pus
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 73 2e 64 6f 69 6e 67 46 69 6c 74 65 72 3d 75 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 29 2c 74 68 69 73 2e 64 69 64 41 63 74 69 6f 6e 3d 64 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 29 2c 74 68 69 73 2e 64 69 64 46 69 6c 74 65 72 3d 64 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 29 7d 7d 6c 65 74 20 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 70 7d 2c 68 3d 66 28 29 2c 7b 61 64 64 41 63 74 69 6f 6e 3a 5f 2c 61 64 64 46 69 6c 74 65 72 3a 6d 2c 72 65 6d 6f 76 65 41 63 74 69 6f 6e 3a 78 2c 72 65 6d 6f 76 65 46 69 6c 74 65 72 3a 67 2c 68 61 73 41 63 74 69 6f 6e 3a 62 2c 68 61 73 46 69 6c 74 65 72 3a 79 2c 72 65 6d 6f 76 65 41 6c 6c 41 63 74 69 6f 6e 73 3a 76 2c 72 65 6d 6f 76 65 41 6c 6c 46 69 6c 74 65 72 73 3a 6b 2c 64 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: s.doingFilter=u(this,"filters"),this.didAction=d(this,"actions"),this.didFilter=d(this,"filters")}}let f=function(){return new p},h=f(),{addAction:_,addFilter:m,removeAction:x,removeFilter:g,hasAction:b,hasFilter:y,removeAllActions:v,removeAllFilters:k,do
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 74 65 72 73 28 22 69 31 38 6e 2e 67 65 74 74 65 78 74 5f 77 69 74 68 5f 63 6f 6e 74 65 78 74 22 2c 69 2c 65 2c 74 2c 6e 29 2c 72 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 67 65 74 74 65 78 74 5f 77 69 74 68 5f 63 6f 6e 74 65 78 74 5f 22 2b 70 28 6e 29 2c 69 2c 65 2c 74 2c 6e 29 29 3a 69 7d 3b 69 66 28 65 26 26 61 28 65 2c 74 29 2c 72 29 7b 6c 65 74 20 65 3d 65 3d 3e 7b 75 2e 74 65 73 74 28 65 29 26 26 73 28 29 7d 3b 72 2e 61 64 64 41 63 74 69 6f 6e 28 22 68 6f 6f 6b 41 64 64 65 64 22 2c 22 63 6f 72 65 2f 69 31 38 6e 22 2c 65 29 2c 72 2e 61 64 64 41 63 74 69 6f 6e 28 22 68 6f 6f 6b 52 65 6d 6f 76 65 64 22 2c 22 63 6f 72 65 2f 69 31 38 6e 22 2c 65 29 7d 72 65 74 75 72 6e 7b 67 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 28 65 3d 22 64 65 66 61
                                                                                                                                                                                                                                                                                                      Data Ascii: ters("i18n.gettext_with_context",i,e,t,n),r.applyFilters("i18n.gettext_with_context_"+p(n),i,e,t,n)):i};if(e&&a(e,t),r){let e=e=>{u.test(e)&&s()};r.addAction("hookAdded","core/i18n",e),r.addAction("hookRemoved","core/i18n",e)}return{getLocaleData:(e="defa
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 5f 78 2e 62 69 6e 64 28 70 29 2c 5f 6e 3d 70 2e 5f 6e 2e 62 69 6e 64 28 70 29 3b 70 2e 5f 6e 78 2e 62 69 6e 64 28 70 29 3b 6c 65 74 20 6d 3d 70 2e 69 73 52 54 4c 2e 62 69 6e 64 28 70 29 2c 78 3d 70 2e 68 61 73 54 72 61 6e 73 6c 61 74 69 6f 6e 2e 62 69 6e 64 28 70 29 7d 2c 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 6e 6f 2d 63 61 73 65 2f 64 69 73 74 2e 65 73 32 30 31 35 2f 69 6e 64 65 78 2e 6a 73 22 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 72 2e 64 28 74 2c 7b 57 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 69 3d 5b 2f 28 5b 61 2d 7a 30 2d 39 5d 29 28 5b 41 2d 5a 5d 29 2f 67 2c 2f 28 5b 41 2d 5a 5d 29 28 5b 41 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: _x.bind(p),_n=p._n.bind(p);p._nx.bind(p);let m=p.isRTL.bind(p),x=p.hasTranslation.bind(p)},"../node_modules/no-case/dist.es2015/index.js":(e,t,r)=>{"use strict";function n(e){return e.toLowerCase()}r.d(t,{W:()=>o});var i=[/([a-z0-9])([A-Z])/g,/([A-Z])([A-
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 5c 24 7c 5c 28 28 5b 5e 29 5d 2b 29 5c 29 29 3f 28 5c 2b 29 3f 28 30 7c 27 5b 5e 24 5d 29 3f 28 2d 29 3f 28 5c 64 2b 29 3f 28 3f 3a 5c 2e 28 5c 64 2b 29 29 3f 28 5b 62 2d 67 69 6a 6f 73 74 54 75 76 78 58 5d 29 2f 2c 6b 65 79 3a 2f 5e 28 5b 61 2d 7a 5f 5d 5b 61 2d 7a 5f 5c 64 5d 2a 29 2f 69 2c 6b 65 79 5f 61 63 63 65 73 73 3a 2f 5e 5c 2e 28 5b 61 2d 7a 5f 5d 5b 61 2d 7a 5f 5c 64 5d 2a 29 2f 69 2c 69 6e 64 65 78 5f 61 63 63 65 73 73 3a 2f 5e 5c 5b 28 5c 64 2b 29 5c 5d 2f 2c 73 69 67 6e 3a 2f 5e 5b 2b 2d 5d 2f 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 2c 6f 2c 61 2c 6c 2c 63 2c 75 2c 64 2c 70 2c 66 3d 31 2c 68 3d 65 2e 6c 65 6e 67 74 68 2c 5f 3d 22 22 3b 66 6f 72 28 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: \$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function s(e){return function(e,t){var r,n,o,a,l,c,u,d,p,f=1,h=e.length,_="";for(n
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 2e 70 72 65 63 69 73 69 6f 6e 29 3a 72 3b 62 72 65 61 6b 3b 63 61 73 65 22 74 22 3a 72 3d 53 74 72 69 6e 67 28 21 21 72 29 2c 72 3d 61 2e 70 72 65 63 69 73 69 6f 6e 3f 72 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 61 2e 70 72 65 63 69 73 69 6f 6e 29 3a 72 3b 62 72 65 61 6b 3b 63 61 73 65 22 54 22 3a 72 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 72 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 70 72 65 63 69 73 69 6f 6e 3f 72 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 61 2e 70 72 65 63 69 73 69 6f 6e 29 3a 72 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 22 3a 72 3d 70 61 72 73 65 49 6e 74 28 72 2c 31 30 29 3e 3e 3e 30 3b 62 72 65 61 6b 3b 63 61 73 65 22 76 22 3a 72 3d
                                                                                                                                                                                                                                                                                                      Data Ascii: .precision):r;break;case"t":r=String(!!r),r=a.precision?r.substring(0,a.precision):r;break;case"T":r=Object.prototype.toString.call(r).slice(8,-1).toLowerCase(),r=a.precision?r.substring(0,a.precision):r;break;case"u":r=parseInt(r,10)>>>0;break;case"v":r=
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 73 68 28 7b 70 6c 61 63 65 68 6f 6c 64 65 72 3a 74 5b 30 5d 2c 70 61 72 61 6d 5f 6e 6f 3a 74 5b 31 5d 2c 6b 65 79 73 3a 74 5b 32 5d 2c 73 69 67 6e 3a 74 5b 33 5d 2c 70 61 64 5f 63 68 61 72 3a 74 5b 34 5d 2c 61 6c 69 67 6e 3a 74 5b 35 5d 2c 77 69 64 74 68 3a 74 5b 36 5d 2c 70 72 65 63 69 73 69 6f 6e 3a 74 5b 37 5d 2c 74 79 70 65 3a 74 5b 38 5d 7d 29 7d 65 6c 73 65 20 74 68 72 6f 77 20 53 79 6e 74 61 78 45 72 72 6f 72 28 22 5b 73 70 72 69 6e 74 66 5d 20 75 6e 65 78 70 65 63 74 65 64 20 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 3b 72 3d 72 2e 73 75 62 73 74 72 69 6e 67 28 74 5b 30 5d 2e 6c 65 6e 67 74 68 29 7d 72 65 74 75 72 6e 20 61 5b 65 5d 3d 6e 7d 28 65 29 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: sh({placeholder:t[0],param_no:t[1],keys:t[2],sign:t[3],pad_char:t[4],align:t[5],width:t[6],precision:t[7],type:t[8]})}else throw SyntaxError("[sprintf] unexpected placeholder");r=r.substring(t[0].length)}return a[e]=n}(e),arguments)}function o(e,t){return
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC626INData Raw: 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 6e 29 26 26 30 3e 74 2e 69 6e 64 65 78 4f 66 28 6e 29 26 26 28 72 5b 6e 5d 3d 65 5b 6e 5d 29 3b 69 66 28 6e 75 6c 6c 21 3d 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 66 6f 72 28 76 61 72 20 69 3d 30 2c 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 69 3c 6e 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 30 3e 74
                                                                                                                                                                                                                                                                                                      Data Ascii: ly(this,arguments)};function i(e,t){var r={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&0>t.indexOf(n)&&(r[n]=e[n]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols)for(var i=0,n=Object.getOwnPropertySymbols(e);i<n.length;i++)0>t


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      146192.168.2.449911192.0.78.94434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC1065OUTGET /calypso/evergreen/36832.bbbf761b095159313336.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:43 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 31328
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 15:39:43 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw HIT
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC891INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 38 33 32 5d 2c 7b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 65 6d 6f 74 69 6f 6e 2f 63 61 63 68 65 2f 64 69 73 74 2f 65 6d 6f 74 69 6f 6e 2d 63 61 63 68 65 2e 62 72 6f 77 73 65 72 2e 65 73 6d 2e 6a 73 22 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 57 7d 29 3b 76 61 72 20 53 74 79 6c 65 53 68 65 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 53 74 79 6c 65 53 68 65 65 74 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: (globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[36832],{"../node_modules/@emotion/cache/dist/emotion-cache.browser.esm.js":(e,t,r)=>{"use strict";r.d(t,{A:()=>W});var StyleSheet=function(){function StyleSheet(e){var t=this;this.
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 74 65 28 22 64 61 74 61 2d 65 6d 6f 74 69 6f 6e 22 2c 74 68 69 73 2e 6b 65 79 29 2c 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 6e 6f 6e 63 65 26 26 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 74 68 69 73 2e 6e 6f 6e 63 65 29 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 22 22 29 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 22 2c 22 22 29 2c 74 29 29 7d 76 61 72 20 72 3d 74 68 69 73 2e 74 61 67 73 5b 74 68 69 73 2e 74 61 67 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 74 68 69 73 2e 69 73 53 70 65 65 64 79 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 73 68 65 65 74 29 72 65 74 75 72 6e 20 65 2e 73 68 65 65
                                                                                                                                                                                                                                                                                                      Data Ascii: te("data-emotion",this.key),void 0!==this.nonce&&t.setAttribute("nonce",this.nonce),t.appendChild(document.createTextNode("")),t.setAttribute("data-s",""),t))}var r=this.tags[this.tags.length-1];if(this.isSpeedy){var n=function(e){if(e.sheet)return e.shee
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 72 6e 20 34 3b 63 61 73 65 20 35 38 3a 72 65 74 75 72 6e 20 33 3b 63 61 73 65 20 33 34 3a 63 61 73 65 20 33 39 3a 63 61 73 65 20 34 30 3a 63 61 73 65 20 39 31 3a 72 65 74 75 72 6e 20 32 3b 63 61 73 65 20 34 31 3a 63 61 73 65 20 39 33 3a 72 65 74 75 72 6e 20 31 7d 72 65 74 75 72 6e 20 30 7d 66 75 6e 63 74 69 6f 6e 20 53 28 65 29 7b 72 65 74 75 72 6e 20 64 3d 70 3d 31 2c 6d 3d 6c 28 76 3d 65 29 2c 79 3d 30 2c 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 2c 72 3b 72 65 74 75 72 6e 28 74 3d 79 2d 31 2c 72 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 66 6f 72 28 3b 5f 28 29 3b 29 73 77 69 74 63 68 28 68 29 7b 63 61 73 65 20 74 3a 72 65 74 75 72 6e 20 79 3b 63 61 73 65 20 33 34 3a 63 61 73 65 20 33 39 3a 33 34 21 3d 3d 74 26 26 33 39 21 3d
                                                                                                                                                                                                                                                                                                      Data Ascii: rn 4;case 58:return 3;case 34:case 39:case 40:case 91:return 2;case 41:case 93:return 1}return 0}function S(e){return d=p=1,m=l(v=e),y=0,[]}function k(e){var t,r;return(t=y-1,r=function e(t){for(;_();)switch(h){case t:return y;case 34:case 39:34!==t&&39!=
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 66 22 3a 22 22 2c 74 5b 72 5d 3d 65 5b 72 5d 2e 6c 65 6e 67 74 68 3b 62 72 65 61 6b 7d 64 65 66 61 75 6c 74 3a 65 5b 72 5d 2b 3d 6f 28 6e 29 7d 77 68 69 6c 65 28 6e 3d 5f 28 29 29 72 65 74 75 72 6e 20 65 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 72 3d 7a 28 53 28 65 29 2c 74 29 2c 76 3d 22 22 2c 72 7d 2c 4c 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 72 75 6c 65 22 3d 3d 3d 65 2e 74 79 70 65 26 26 65 2e 70 61 72 65 6e 74 26 26 21 28 65 2e 6c 65 6e 67 74 68 3c 31 29 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 76 61 6c 75 65 2c 72 3d 65 2e 70 61 72 65 6e 74 2c 6e 3d 65 2e 63 6f 6c 75 6d 6e 3d 3d 3d 72 2e 63 6f 6c 75 6d 6e 26 26 65 2e 6c 69 6e 65 3d 3d 3d 72 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: f":"",t[r]=e[r].length;break}default:e[r]+=o(n)}while(n=_())return e},I=function(e,t){var r;return r=z(S(e),t),v="",r},L=new WeakMap,D=function(e){if("rule"===e.type&&e.parent&&!(e.length<1)){for(var t=e.value,r=e.parent,n=e.column===r.column&&e.line===r.
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 74 3b 63 61 73 65 20 34 36 37 35 3a 72 65 74 75 72 6e 20 45 2b 74 2b 6a 2b 22 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 22 2b 61 28 74 2c 2f 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 7c 66 6c 65 78 2d 7c 2d 73 65 6c 66 2f 2c 22 22 29 2b 74 3b 63 61 73 65 20 35 35 34 38 3a 72 65 74 75 72 6e 20 45 2b 74 2b 6a 2b 61 28 74 2c 22 73 68 72 69 6e 6b 22 2c 22 6e 65 67 61 74 69 76 65 22 29 2b 74 3b 63 61 73 65 20 35 32 39 32 3a 72 65 74 75 72 6e 20 45 2b 74 2b 6a 2b 61 28 74 2c 22 62 61 73 69 73 22 2c 22 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 22 29 2b 74 3b 63 61 73 65 20 36 30 36 30 3a 72 65 74 75 72 6e 20 45 2b 22 62 6f 78 2d 22 2b 61 28 74 2c 22 2d 67 72 6f 77 22 2c 22 22 29 2b 45 2b 74 2b 6a 2b 61 28 74 2c 22 67 72 6f 77 22 2c 22 70 6f 73 69 74 69 76 65 22 29
                                                                                                                                                                                                                                                                                                      Data Ascii: t;case 4675:return E+t+j+"flex-line-pack"+a(t,/align-content|flex-|-self/,"")+t;case 5548:return E+t+j+a(t,"shrink","negative")+t;case 5292:return E+t+j+a(t,"basis","preferred-size")+t;case 6060:return E+"box-"+a(t,"-grow","")+E+t+j+a(t,"grow","positive")
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 2c 22 74 62 2d 72 6c 22 29 2b 74 3b 63 61 73 65 20 34 35 3a 72 65 74 75 72 6e 20 45 2b 74 2b 6a 2b 61 28 74 2c 2f 5b 73 76 68 5d 5c 77 2b 2d 5b 74 62 6c 72 5d 7b 32 7d 2f 2c 22 6c 72 22 29 2b 74 7d 72 65 74 75 72 6e 20 45 2b 74 2b 6a 2b 74 2b 74 7d 72 65 74 75 72 6e 20 74 7d 28 65 2e 76 61 6c 75 65 2c 65 2e 6c 65 6e 67 74 68 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 41 3a 72 65 74 75 72 6e 20 52 28 5b 67 28 65 2c 7b 76 61 6c 75 65 3a 61 28 65 2e 76 61 6c 75 65 2c 22 40 22 2c 22 40 22 2b 45 29 7d 29 5d 2c 6e 29 3b 63 61 73 65 20 4f 3a 69 66 28 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 2e 70 72 6f 70 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3b 73 77 69 74 63 68 28 72 3d 74 2c 28 72 3d 2f 28 3a 3a 70 6c 61 63 5c 77 2b 7c 3a
                                                                                                                                                                                                                                                                                                      Data Ascii: ,"tb-rl")+t;case 45:return E+t+j+a(t,/[svh]\w+-[tblr]{2}/,"lr")+t}return E+t+j+t+t}return t}(e.value,e.length);break;case A:return R([g(e,{value:a(e.value,"@","@"+E)})],n);case O:if(e.length)return e.props.map(function(t){var r;switch(r=t,(r=/(::plac\w+|:
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 3d 30 2c 41 3d 53 2c 52 3d 30 2c 54 3d 30 2c 4d 3d 30 2c 7a 3d 31 2c 49 3d 31 2c 4c 3d 31 2c 44 3d 30 2c 55 3d 22 22 2c 56 3d 6d 2c 57 3d 67 2c 59 3d 73 2c 71 3d 55 3b 49 3b 29 73 77 69 74 63 68 28 4d 3d 44 2c 44 3d 5f 28 29 29 7b 63 61 73 65 20 34 30 3a 69 66 28 31 30 38 21 3d 4d 26 26 35 38 3d 3d 63 28 71 2c 41 2d 31 29 29 7b 2d 31 21 3d 69 28 71 2b 3d 61 28 6b 28 44 29 2c 22 26 22 2c 22 26 5c 66 22 29 2c 22 26 5c 66 22 29 26 26 28 4c 3d 2d 31 29 3b 62 72 65 61 6b 7d 63 61 73 65 20 33 34 3a 63 61 73 65 20 33 39 3a 63 61 73 65 20 39 31 3a 71 2b 3d 6b 28 44 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 3a 63 61 73 65 20 31 30 3a 63 61 73 65 20 31 33 3a 63 61 73 65 20 33 32 3a 71 2b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 68 3d 77 28 29 3b 29 69
                                                                                                                                                                                                                                                                                                      Data Ascii: =0,A=S,R=0,T=0,M=0,z=1,I=1,L=1,D=0,U="",V=m,W=g,Y=s,q=U;I;)switch(M=D,D=_()){case 40:if(108!=M&&58==c(q,A-1)){-1!=i(q+=a(k(D),"&","&\f"),"&\f")&&(L=-1);break}case 34:case 39:case 91:q+=k(D);break;case 9:case 10:case 13:case 32:q+=function(e){for(;h=w();)i
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 28 71 2b 3d 22 5c 66 22 2c 2d 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 34 3a 6a 5b 4f 2b 2b 5d 3d 28 6c 28 71 29 2d 31 29 2a 4c 2c 4c 3d 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 36 34 3a 34 35 3d 3d 3d 77 28 29 26 26 28 71 2b 3d 6b 28 5f 28 29 29 29 2c 52 3d 77 28 29 2c 50 3d 41 3d 6c 28 55 3d 71 2b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 21 78 28 77 28 29 29 3b 29 5f 28 29 3b 72 65 74 75 72 6e 20 75 28 76 2c 65 2c 79 29 7d 28 79 29 29 2c 44 2b 2b 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 35 3a 34 35 3d 3d 3d 4d 26 26 32 3d 3d 6c 28 71 29 26 26 28 7a 3d 30 29 7d 7d 72 65 74 75 72 6e 20 67 7d 28 22 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 22 22 5d 2c 74 3d 53 28 74 3d 65 29 2c 30 2c 5b 30 5d 2c 74 29 2c 76 3d 22 22 2c 72 29 2c 50
                                                                                                                                                                                                                                                                                                      Data Ascii: (q+="\f",-1);break;case 44:j[O++]=(l(q)-1)*L,L=1;break;case 64:45===w()&&(q+=k(_())),R=w(),P=A=l(U=q+=function(e){for(;!x(w());)_();return u(v,e,y)}(y)),D++;break;case 45:45===M&&2==l(q)&&(z=0)}}return g}("",null,null,null,[""],t=S(t=e),0,[0],t),v="",r),P
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 65 72 2e 65 73 6d 2e 6a 73 22 29 2c 75 3d 72 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 65 6d 6f 74 69 6f 6e 2f 75 73 65 2d 69 6e 73 65 72 74 69 6f 6e 2d 65 66 66 65 63 74 2d 77 69 74 68 2d 66 61 6c 6c 62 61 63 6b 73 2f 64 69 73 74 2f 65 6d 6f 74 69 6f 6e 2d 75 73 65 2d 69 6e 73 65 72 74 69 6f 6e 2d 65 66 66 65 63 74 2d 77 69 74 68 2d 66 61 6c 6c 62 61 63 6b 73 2e 62 72 6f 77 73 65 72 2e 65 73 6d 2e 6a 73 22 29 2c 6c 3d 21 30 2c 66 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 64 3d 6e 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 3f 28 30 2c 6f 2e 41 29 28 7b 6b 65 79 3a 22 63 73 73 22 7d 29 3a 6e 75 6c 6c 29 2c 70 3d 64 2e 50 72 6f 76 69
                                                                                                                                                                                                                                                                                                      Data Ascii: er.esm.js"),u=r("../node_modules/@emotion/use-insertion-effect-with-fallbacks/dist/emotion-use-insertion-effect-with-fallbacks.browser.esm.js"),l=!0,f={}.hasOwnProperty,d=n.createContext("undefined"!=typeof HTMLElement?(0,o.A)({key:"css"}):null),p=d.Provi
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 66 6f 72 28 76 61 72 20 70 20 69 6e 20 65 29 66 2e 63 61 6c 6c 28 65 2c 70 29 26 26 22 63 73 73 22 21 3d 3d 70 26 26 70 21 3d 3d 5f 26 26 28 64 5b 70 5d 3d 65 5b 70 5d 29 3b 72 65 74 75 72 6e 20 64 2e 72 65 66 3d 72 2c 64 2e 63 6c 61 73 73 4e 61 6d 65 3d 75 2c 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6e 2e 46 72 61 67 6d 65 6e 74 2c 6e 75 6c 6c 2c 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 78 2c 7b 63 61 63 68 65 3a 74 2c 73 65 72 69 61 6c 69 7a 65 64 3a 6c 2c 69 73 53 74 72 69 6e 67 54 61 67 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 7d 29 2c 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 2c 64 29 29 7d 29 7d 2c 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 65 6d 6f 74 69 6f 6e 2f 72 65 61 63 74 2f 6a 73 78 2d 72 75
                                                                                                                                                                                                                                                                                                      Data Ascii: for(var p in e)f.call(e,p)&&"css"!==p&&p!==_&&(d[p]=e[p]);return d.ref=r,d.className=u,n.createElement(n.Fragment,null,n.createElement(x,{cache:t,serialized:l,isStringTag:"string"==typeof s}),n.createElement(s,d))})},"../node_modules/@emotion/react/jsx-ru


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      147192.168.2.449912192.0.77.324434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC435OUTGET /wp-content/themes/h4/landing/marketing/pages/_common/components/footer-nav/media/icon-chevron-down.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:43 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                      Content-Length: 125
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 22 Sep 2023 22:35:14 GMT
                                                                                                                                                                                                                                                                                                      ETag: "650e16a2-7d"
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Expires: Fri, 03 Oct 2025 16:05:41 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-nc: HIT jfk 1
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC125INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 34 20 35 2e 39 38 2d 36 20 36 2d 36 2d 36 20 31 2e 30 36 2d 31 2e 30 36 4c 38 20 39 2e 38 36 6c 34 2e 39 34 2d 34 2e 39 33 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><path d="m14 5.98-6 6-6-6 1.06-1.06L8 9.86l4.94-4.93z"/></svg>


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      148192.168.2.449916192.0.78.94434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC1065OUTGET /calypso/evergreen/37055.90db2b5d3e1f7558fe16.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:43 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 377650
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 12:51:09 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw HIT
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC890INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 30 35 35 5d 2c 7b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 74 61 6e 6e 69 6e 2f 73 70 72 69 6e 74 66 2f 69 6e 64 65 78 2e 6a 73 22 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 72 3d 2f 25 28 28 28 5c 64 2b 29 5c 24 29 7c 28 5c 28 28 5b 24 5f 61 2d 7a 41 2d 5a 5d 5b 24 5f 61 2d 7a 41 2d 5a 30 2d 39 5d 2a 29 5c 29 29 29 3f 5b 20 2b 30 23 2d 5d 2a 5c 64 2a 28 5c 2e 28 5c 64 2b 7c 5c 2a 29 29 3f 28 6c 6c 7c 5b 6c 68 71 4c 5d 29 3f
                                                                                                                                                                                                                                                                                                      Data Ascii: (globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[37055],{"../node_modules/@tannin/sprintf/index.js":(e,t,n)=>{"use strict";n.d(t,{A:()=>o});var r=/%(((\d+)\$)|(\(([$_a-zA-Z][$_a-zA-Z0-9]*)\)))?[ +0#-]*\d*(\.(\d+|\*))?(ll|[lhqL])?
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 72 6f 74 6f 63 6f 6c 73 22 2c 31 30 32 3a 22 50 72 6f 63 65 73 73 69 6e 67 22 2c 32 30 30 3a 22 4f 4b 22 2c 32 30 31 3a 22 43 72 65 61 74 65 64 22 2c 32 30 32 3a 22 41 63 63 65 70 74 65 64 22 2c 32 30 33 3a 22 4e 6f 6e 2d 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 32 30 34 3a 22 4e 6f 20 43 6f 6e 74 65 6e 74 22 2c 32 30 35 3a 22 52 65 73 65 74 20 43 6f 6e 74 65 6e 74 22 2c 32 30 36 3a 22 50 61 72 74 69 61 6c 20 43 6f 6e 74 65 6e 74 22 2c 32 30 37 3a 22 4d 75 6c 74 69 2d 53 74 61 74 75 73 22 2c 32 30 38 3a 22 41 6c 72 65 61 64 79 20 52 65 70 6f 72 74 65 64 22 2c 32 32 36 3a 22 49 4d 20 55 73 65 64 22 2c 33 30 30 3a 22 4d 75 6c 74 69 70 6c 65 20 43 68 6f 69 63 65 73 22 2c 33 30 31 3a 22 4d 6f 76 65 64 20 50 65 72 6d 61
                                                                                                                                                                                                                                                                                                      Data Ascii: rotocols",102:"Processing",200:"OK",201:"Created",202:"Accepted",203:"Non-Authoritative Information",204:"No Content",205:"Reset Content",206:"Partial Content",207:"Multi-Status",208:"Already Reported",226:"IM Used",300:"Multiple Choices",301:"Moved Perma
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 75 6e 64 2e 6a 73 22 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 67 65 74 2d 69 6e 74 72 69 6e 73 69 63 2f 69 6e 64 65 78 2e 6a 73 22 29 2c 6f 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 61 6c 6c 2d 62 69 6e 64 2f 69 6e 64 65 78 2e 6a 73 22 29 2c 73 3d 6f 28 72 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 22 29 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 72 28 65 2c 21 21 74 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 73 28 65 2c 22 2e 70 72 6f 74 6f 74 79 70 65 2e 22 29 3e 2d 31 3f 6f 28 6e 29 3a 6e 7d 7d
                                                                                                                                                                                                                                                                                                      Data Ascii: und.js":(e,t,n)=>{"use strict";var r=n("../node_modules/get-intrinsic/index.js"),o=n("../node_modules/call-bind/index.js"),s=o(r("String.prototype.indexOf"));e.exports=function(e,t){var n=r(e,!!t);return"function"==typeof n&&s(e,".prototype.")>-1?o(n):n}}
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 73 74 72 69 6e 67 28 6c 2b 31 2c 61 2e 6c 65 6e 67 74 68 29 2e 74 72 69 6d 28 29 3b 27 22 27 3d 3d 3d 63 5b 30 5d 26 26 28 63 3d 63 2e 73 6c 69 63 65 28 31 2c 2d 31 29 29 2c 72 5b 75 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 28 65 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 65 7d 7d 28 63 2c 73 29 7d 7d 7d 72 65 74 75 72 6e 20 72 7d 2c 74 2e 73 65 72 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 73 3d 6e 7c 7c 7b 7d 2c 69 3d 73 2e 65 6e 63 6f 64 65 7c 7c 72 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 69 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 65 6e 63 6f 64 65 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 69 66 28
                                                                                                                                                                                                                                                                                                      Data Ascii: string(l+1,a.length).trim();'"'===c[0]&&(c=c.slice(1,-1)),r[u]=function(e,t){try{return t(e)}catch(t){return e}}(c,s)}}}return r},t.serialize=function(e,t,n){var s=n||{},i=s.encode||r;if("function"!=typeof i)throw TypeError("option encode is invalid");if(
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 69 73 2d 63 61 6c 6c 61 62 6c 65 2e 6a 73 22 29 2c 6f 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 74 72 79 2d 74 6f 2d 73 74 72 69 6e 67 2e 6a 73 22 29 2c 73 3d 54 79 70 65 45 72 72 6f 72 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 72 28 65 29 29 72 65 74 75 72 6e 20 65 3b 74 68 72 6f 77 20 73 28 6f 28 65 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 61 2d 70 6f 73 73 69 62 6c 65 2d 70 72 6f 74 6f 74 79 70 65 2e 6a 73 22 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61
                                                                                                                                                                                                                                                                                                      Data Ascii: s/core-js/internals/is-callable.js"),o=n("../node_modules/core-js/internals/try-to-string.js"),s=TypeError;e.exports=function(e){if(r(e))return e;throw s(o(e)+" is not a function")}},"../node_modules/core-js/internals/a-possible-prototype.js":(e,t,n)=>{va
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 63 72 65 61 74 65 2d 6e 6f 6e 2d 65 6e 75 6d 65 72 61 62 6c 65 2d 70 72 6f 70 65 72 74 79 2e 6a 73 22 29 2c 6d 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 64 65 66 69 6e 65 2d 62 75 69 6c 74 2d 69 6e 2e 6a 73 22 29 2c 79 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 64 65 66 69 6e 65 2d 62 75 69 6c 74 2d 69 6e 2d 61 63 63 65 73 73 6f 72 2e 6a 73 22 29 2c 67 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 6f 62 6a 65 63 74 2d 69 73 2d 70 72 6f 74 6f 74 79 70 65 2d 6f 66 2e 6a 73 22 29
                                                                                                                                                                                                                                                                                                      Data Ascii: dules/core-js/internals/create-non-enumerable-property.js"),m=n("../node_modules/core-js/internals/define-built-in.js"),y=n("../node_modules/core-js/internals/define-built-in-accessor.js"),g=n("../node_modules/core-js/internals/object-is-prototype-of.js")
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 7b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 63 6f 72 72 65 63 74 20 69 6e 76 6f 63 61 74 69 6f 6e 22 29 7d 2c 44 29 29 66 6f 72 28 72 20 69 6e 20 52 29 6c 5b 72 5d 26 26 5f 28 6c 5b 72 5d 2c 4f 29 3b 69 66 28 28 21 44 7c 7c 21 43 7c 7c 43 3d 3d 3d 45 29 26 26 28 43 3d 4f 2e 70 72 6f 74 6f 74 79 70 65 2c 44 29 29 66 6f 72 28 72 20 69 6e 20 52 29 6c 5b 72 5d 26 26 5f 28 6c 5b 72 5d 2e 70 72 6f 74 6f 74 79 70 65 2c 43 29 3b 69 66 28 44 26 26 76 28 41 29 21 3d 3d 43 26 26 5f 28 41 2c 43 29 2c 61 26 26 21 64 28 43 2c 50 29 29 66 6f 72 28 72 20 69 6e 20 4e 3d 21 30 2c 79 28 43 2c 50 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 29 3f 74 68 69 73 5b 54 5d
                                                                                                                                                                                                                                                                                                      Data Ascii: {throw TypeError("Incorrect invocation")},D))for(r in R)l[r]&&_(l[r],O);if((!D||!C||C===E)&&(C=O.prototype,D))for(r in R)l[r]&&_(l[r].prototype,C);if(D&&v(A)!==C&&_(A,C),a&&!d(C,P))for(r in N=!0,y(C,P,{configurable:!0,get:function(){return c(this)?this[T]
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 6c 65 6e 67 74 68 2d 6f 66 2d 61 72 72 61 79 2d 6c 69 6b 65 2e 6a 73 22 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 76 61 72 20 61 2c 6c 3d 72 28 74 29 2c 75 3d 73 28 6c 29 2c 63 3d 6f 28 69 2c 75 29 3b 69 66 28 65 26 26 6e 21 3d 6e 29 7b 66 6f 72 28 3b 75 3e 63 3b 29 69 66 28 28 61 3d 6c 5b 63 2b 2b 5d 29 21 3d 61 29 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 66 6f 72 28 3b 75 3e 63 3b 63 2b 2b 29 69 66 28 28 65 7c 7c 63 20 69 6e 20 6c 29 26 26 6c 5b 63 5d 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 65 7c 7c 63 7c 7c 30 3b 72 65 74 75 72 6e 21 65 26 26 2d 31 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 7b
                                                                                                                                                                                                                                                                                                      Data Ascii: node_modules/core-js/internals/length-of-array-like.js"),i=function(e){return function(t,n,i){var a,l=r(t),u=s(l),c=o(i,u);if(e&&n!=n){for(;u>c;)if((a=l[c++])!=a)return!0}else for(;u>c;c++)if((e||c in l)&&l[c]===n)return e||c||0;return!e&&-1}};e.exports={
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 74 79 2e 6a 73 22 29 2c 6f 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 6f 77 6e 2d 6b 65 79 73 2e 6a 73 22 29 2c 73 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 6f 62 6a 65 63 74 2d 67 65 74 2d 6f 77 6e 2d 70 72 6f 70 65 72 74 79 2d 64 65 73 63 72 69 70 74 6f 72 2e 6a 73 22 29 2c 69 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 6f 62 6a 65 63 74 2d 64 65 66 69 6e 65 2d 70 72 6f 70 65 72 74 79 2e 6a 73 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 61 3d 6f 28 74 29 2c 6c 3d 69 2e 66 2c 75
                                                                                                                                                                                                                                                                                                      Data Ascii: ty.js"),o=n("../node_modules/core-js/internals/own-keys.js"),s=n("../node_modules/core-js/internals/object-get-own-property-descriptor.js"),i=n("../node_modules/core-js/internals/object-define-property.js");e.exports=function(e,t,n){for(var a=o(t),l=i.f,u
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 29 2c 6e 2e 73 65 74 26 26 72 28 6e 2e 73 65 74 2c 74 2c 7b 73 65 74 74 65 72 3a 21 30 7d 29 2c 6f 2e 66 28 65 2c 74 2c 6e 29 7d 7d 2c 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 64 65 66 69 6e 65 2d 62 75 69 6c 74 2d 69 6e 2e 6a 73 22 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 69 73 2d 63 61 6c 6c 61 62 6c 65 2e 6a 73 22 29 2c 6f 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 6f 62 6a 65 63 74 2d 64 65 66 69 6e 65 2d 70 72 6f 70 65 72 74 79 2e 6a 73 22 29 2c 73 3d 6e 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: ),n.set&&r(n.set,t,{setter:!0}),o.f(e,t,n)}},"../node_modules/core-js/internals/define-built-in.js":(e,t,n)=>{var r=n("../node_modules/core-js/internals/is-callable.js"),o=n("../node_modules/core-js/internals/object-define-property.js"),s=n("../node_modul


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                      149192.168.2.449909192.0.78.94434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:42 UTC1065OUTGET /calypso/evergreen/22714.780c0907ba0f4d1ed04e.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                      Host: wordpress.com
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                      Cookie: tk_ai=gJL0W9tQm783g1pPrl3lH54N; tk_qs=; country_code=US; region=New%20York; _rdt_uuid=1727971530824.1197156c-00cb-48b6-8e6d-285827b3cb51; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://wordpress.com/features/%22%2C%22sref%22:%22%22%2C%22sts%22:1727971531330%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=32ce8f57-d464-4a85-959c-59ae2fbe09ab%22%2C%22session_count%22:1%2C%22last_session_ts%22:1727971531330}; _ga_1H4VG5F5JF=GS1.1.1727971531.1.0.1727971531.0.0.0; _ga=GA1.1.1429032175.1727971532; _uetsid=50d1a84081a111efb35e036f8e480a35; _uetvid=50d184a081a111ef82d85f02ef51156f; _gcl_au=1.1.974802531.1727971533; _fbp=fb.1.1727971534216.703686302915505535
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 16:05:43 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Content-Length: 28619
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 12:51:09 GMT
                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                      X-nc: HIT
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw HIT
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC891INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 6c 79 70 73 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 32 37 31 34 2c 33 32 39 34 39 5d 2c 7b 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 74 72 61 63 65 6b 69 74 2f 74 72 61 63 65 6b 69 74 2e 6a 73 22 3a 28 74 2c 65 29 3d 3e 7b 76 61 72 20 69 2c 73 2c 6e 3b 2f 2a 2a 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 73 6e 6f 76 65 72 2f 54 72 61 63 65 4b 69 74 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 20 40 6e 61 6d 65 73 70 61 63 65 20 54 72 61 63 65 4b 69 74 0a 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 72 2c 61 29 7b 69 66 28 72 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                      Data Ascii: (globalThis.webpackChunkcalypso=globalThis.webpackChunkcalypso||[]).push([[22714,32949],{"../node_modules/tracekit/tracekit.js":(t,e)=>{var i,s,n;/** * https://github.com/csnover/TraceKit * @license MIT * @namespace TraceKit */!function(r,a){if(r){var
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 2c 66 3d 65 3b 69 66 28 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 3d 3d 3d 28 7b 7d 29 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 29 7b 76 61 72 20 70 3d 65 2e 6d 61 74 63 68 28 6c 29 3b 70 26 26 28 68 3d 70 5b 31 5d 2c 66 3d 70 5b 32 5d 29 7d 64 2e 66 75 6e 63 3d 75 2e 63 6f 6d 70 75 74 65 53 74 61 63 6b 54 72 61 63 65 2e 67 75 65 73 73 46 75 6e 63 74 69 6f 6e 4e 61 6d 65 28 64 2e 75 72 6c 2c 64 2e 6c 69 6e 65 29 2c 64 2e 63 6f 6e 74 65 78 74 3d 75 2e 63 6f 6d 70 75 74 65 53 74 61 63 6b 54 72 61 63 65 2e 67 61 74 68 65 72 43 6f 6e 74 65 78 74 28 64 2e 75 72 6c 2c 64 2e 6c 69 6e 65 29 2c 61 28 7b 6e 61 6d 65 3a 68 2c 6d 65 73 73 61 67 65 3a 66 2c 6d 6f 64 65 3a 22 6f 6e 65 72 72 6f 72 22 2c 73 74 61 63 6b 3a 5b 64 5d 7d 2c 21 30 2c 6e 75
                                                                                                                                                                                                                                                                                                      Data Ascii: ,f=e;if("[object String]"===({}).toString.call(e)){var p=e.match(l);p&&(h=p[1],f=p[2])}d.func=u.computeStackTrace.guessFunctionName(d.url,d.line),d.context=u.computeStackTrace.gatherContext(d.url,d.line),a({name:h,message:f,mode:"onerror",stack:[d]},!0,nu
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 28 28 73 3d 72 2e 65 78 65 63 28 61 29 29 7c 7c 28 73 3d 6e 2e 65 78 65 63 28 61 29 29 29 29 72 65 74 75 72 6e 20 73 5b 31 5d 3b 72 65 74 75 72 6e 22 3f 22 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 69 29 7b 76 61 72 20 73 3d 65 28 74 29 3b 69 66 28 21 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 6e 3d 5b 5d 2c 72 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 75 2e 6c 69 6e 65 73 4f 66 43 6f 6e 74 65 78 74 2f 32 29 2c 61 3d 72 2b 75 2e 6c 69 6e 65 73 4f 66 43 6f 6e 74 65 78 74 25 32 2c 6f 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 69 2d 72 2d 31 29 2c 63 3d 4d 61 74 68 2e 6d 69 6e 28 73 2e 6c 65 6e 67 74 68 2c 69 2b 61 2d 31 29 3b 69 2d 3d 31 3b 66 6f 72 28 76 61 72 20 6c 3d 6f 3b 6c 3c 63 3b 2b 2b 6c 29 64 28 73 5b 6c 5d 29 7c 7c 6e 2e 70 75
                                                                                                                                                                                                                                                                                                      Data Ascii: ((s=r.exec(a))||(s=n.exec(a))))return s[1];return"?"}function s(t,i){var s=e(t);if(!s.length)return null;var n=[],r=Math.floor(u.linesOfContext/2),a=r+u.linesOfContext%2,o=Math.max(0,i-r-1),c=Math.min(s.length,i+a-1);i-=1;for(var l=o;l<c;++l)d(s[l])||n.pu
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 63 6b 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 70 3d 5b 5d 2c 6d 3d 2f 5e 28 2e 2a 29 20 69 73 20 75 6e 64 65 66 69 6e 65 64 24 2f 2e 65 78 65 63 28 74 2e 6d 65 73 73 61 67 65 29 2c 79 3d 30 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 79 3c 67 3b 2b 2b 79 29 7b 69 66 28 6e 3d 61 2e 65 78 65 63 28 66 5b 79 5d 29 29 7b 76 61 72 20 76 3d 6e 5b 32 5d 26 26 30 3d 3d 3d 6e 5b 32 5d 2e 69 6e 64 65 78 4f 66 28 22 6e 61 74 69 76 65 22 29 3b 6e 5b 32 5d 26 26 30 3d 3d 3d 6e 5b 32 5d 2e 69 6e 64 65 78 4f 66 28 22 65 76 61 6c 22 29 26 26 28 65 3d 68 2e 65 78 65 63 28 6e 5b 32 5d 29 29 26 26 28 6e 5b 32 5d 3d 65 5b 31 5d 2c 6e 5b 33 5d 3d 65 5b 32 5d 2c 6e 5b 34 5d 3d 65 5b 33 5d 29 2c 72 3d 7b 75 72 6c 3a 76 3f 6e 75 6c 6c 3a 6e 5b 32 5d 2c 66 75 6e 63 3a 6e 5b 31 5d 7c 7c 22
                                                                                                                                                                                                                                                                                                      Data Ascii: ck.split("\n"),p=[],m=/^(.*) is undefined$/.exec(t.message),y=0,g=f.length;y<g;++y){if(n=a.exec(f[y])){var v=n[2]&&0===n[2].indexOf("native");n[2]&&0===n[2].indexOf("eval")&&(e=h.exec(n[2]))&&(n[2]=e[1],n[3]=e[2],n[4]=e[3]),r={url:v?null:n[2],func:n[1]||"
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 61 6c 3d 21 30 2c 21 30 7d 72 65 74 75 72 6e 20 74 2e 69 6e 63 6f 6d 70 6c 65 74 65 3d 21 30 2c 21 31 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 6d 29 7b 76 61 72 20 79 3d 6e 75 6c 6c 3b 6d 3d 6e 75 6c 6c 3d 3d 6d 3f 30 3a 2b 6d 3b 74 72 79 7b 69 66 28 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 73 74 61 63 6b 74 72 61 63 65 3b 69 66 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 2c 72 3d 2f 20 6c 69 6e 65 20 28 5c 64 2b 29 2e 2a 73 63 72 69 70 74 20 28 3f 3a 69 6e 20 29 3f 28 5c 53 2b 29 28 3f 3a 3a 20 69 6e 20 66 75 6e 63 74 69 6f 6e 20 28 5c 53 2b 29 29 3f 24 2f 69 2c 61 3d 2f 20 6c 69 6e 65 20 28 5c 64 2b 29 2c 20 63 6f 6c 75 6d 6e 20 28 5c 64 2b 29 5c 73 2a 28 3f 3a 69 6e 20 28 3f 3a 3c 61 6e 6f 6e 79 6d 6f 75 73 20 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: al=!0,!0}return t.incomplete=!0,!1}function p(t,m){var y=null;m=null==m?0:+m;try{if(y=function(t){var e=t.stacktrace;if(e){for(var n,r=/ line (\d+).*script (?:in )?(\S+)(?:: in function (\S+))?$/i,a=/ line (\d+), column (\d+)\s*(?:in (?:<anonymous functio
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 29 29 7b 76 3d 7b 75 72 6c 3a 75 5b 33 5d 2c 66 75 6e 63 3a 75 5b 34 5d 2c 61 72 67 73 3a 5b 5d 2c 6c 69 6e 65 3a 2b 75 5b 31 5d 2c 63 6f 6c 75 6d 6e 3a 6e 75 6c 6c 7d 3b 76 61 72 20 62 3d 2b 75 5b 31 5d 2c 43 3d 6d 5b 75 5b 32 5d 2d 31 5d 3b 69 66 28 43 29 7b 76 61 72 20 71 3d 65 28 76 2e 75 72 6c 29 3b 69 66 28 71 29 7b 76 61 72 20 78 3d 28 71 3d 71 2e 6a 6f 69 6e 28 22 5c 6e 22 29 29 2e 69 6e 64 65 78 4f 66 28 43 2e 69 6e 6e 65 72 54 65 78 74 29 3b 78 3e 3d 30 26 26 28 76 2e 6c 69 6e 65 3d 62 2b 71 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 78 29 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2e 6c 65 6e 67 74 68 29 7d 7d 7d 65 6c 73 65 20 69 66 28 75 3d 64 2e 65 78 65 63 28 6e 5b 67 5d 29 29 7b 76 61 72 20 77 3d 72 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 72 65
                                                                                                                                                                                                                                                                                                      Data Ascii: )){v={url:u[3],func:u[4],args:[],line:+u[1],column:null};var b=+u[1],C=m[u[2]-1];if(C){var q=e(v.url);if(q){var x=(q=q.join("\n")).indexOf(C.innerText);x>=0&&(v.line=b+q.substring(0,x).split("\n").length)}}}else if(u=d.exec(n[g])){var w=r.location.href.re
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 22 5c 5c 73 2a 5c 5c 28 5c 5c 73 2a 22 2b 79 2b 22 5c 5c 73 2a 5c 5c 29 5c 5c 73 2a 7b 5c 5c 73 2a 22 2b 28 65 3d 6e 28 73 5b 33 5d 29 2e 72 65 70 6c 61 63 65 28 2f 3b 24 2f 2c 22 3b 3f 22 29 29 2b 22 5c 5c 73 2a 7d 22 29 7d 65 6c 73 65 20 69 3d 6e 65 77 20 52 65 67 45 78 70 28 6e 28 68 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2b 2f 67 2c 22 5c 5c 73 2b 22 29 29 3b 69 66 28 75 3d 6f 28 69 2c 63 29 29 72 65 74 75 72 6e 20 75 3b 69 66 28 73 3d 2f 5e 66 75 6e 63 74 69 6f 6e 20 6f 6e 28 5b 5c 77 24 5d 2b 29 5c 73 2a 5c 28 65 76 65 6e 74 5c 29 5c 73 2a 5c 7b 5c 73 2a 28 5c 53 5b 5c 73 5c 53 5d 2a 5c 53 29 5c 73 2a 5c 7d 5c 73 2a 24 2f 2e 65 78 65 63 28 68 29 29 7b 76 61 72 20 67 3d 73 5b 31 5d 3b 69 66 28 28 75 3d 6f 28 69 3d 52 65 67 45 78 70 28 22 6f 6e 22 2b
                                                                                                                                                                                                                                                                                                      Data Ascii: "\\s*\\(\\s*"+y+"\\s*\\)\\s*{\\s*"+(e=n(s[3]).replace(/;$/,";?"))+"\\s*}")}else i=new RegExp(n(h).replace(/\s+/g,"\\s+"));if(u=o(i,c))return u;if(s=/^function on([\w$]+)\s*\(event\)\s*\{\s*(\S[\s\S]*\S)\s*\}\s*$/.exec(h)){var g=s[1];if((u=o(i=RegExp("on"+
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 69 6e 65 73 4f 66 43 6f 6e 74 65 78 74 3c 31 29 26 26 28 75 2e 6c 69 6e 65 73 4f 66 43 6f 6e 74 65 78 74 3d 31 31 29 2c 73 3d 5b 5d 2c 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 69 3d 75 29 3f 69 2e 61 70 70 6c 79 28 65 2c 73 29 3a 69 29 26 26 28 74 2e 65 78 70 6f 72 74 73 3d 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 7d 7d 28 77 69 6e 64 6f 77 29 7d 2c 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 74 61 6e 73 74 61 63 6b 2f 71 75 65 72 79 2d 63 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: inesOfContext<1)&&(u.linesOfContext=11),s=[],void 0!==(n="function"==typeof(i=u)?i.apply(e,s):i)&&(t.exports=n)}function h(t,e){return Object.prototype.hasOwnProperty.call(t,e)}function d(t){return void 0===t}}(window)},"../node_modules/@tanstack/query-co
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 79 42 65 68 61 76 69 6f 72 2e 6a 73 22 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 65 2c 7b 50 4c 3a 28 29 3d 3e 6e 2c 52 51 3a 28 29 3d 3e 6f 2c 72 42 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 73 3d 69 28 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 74 61 6e 73 74 61 63 6b 2f 71 75 65 72 79 2d 63 6f 72 65 2f 62 75 69 6c 64 2f 6d 6f 64 65 72 6e 2f 75 74 69 6c 73 2e 6a 73 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 72 65 74 75 72 6e 7b 6f 6e 46 65 74 63 68 3a 28 65 2c 69 29 3d 3e 7b 6c 65 74 20 6e 3d 61 73 79 6e 63 28 29 3d 3e 7b 6c 65 74 20 69 3b 6c 65 74 20 6e 3d 65 2e 6f 70 74 69 6f 6e 73 2c 75 3d 65 2e 66 65 74 63 68 4f 70 74 69 6f 6e 73 3f 2e 6d 65 74 61 3f 2e 66 65 74 63 68 4d 6f 72 65 3f 2e 64 69
                                                                                                                                                                                                                                                                                                      Data Ascii: yBehavior.js":(t,e,i)=>{"use strict";i.d(e,{PL:()=>n,RQ:()=>o,rB:()=>u});var s=i("../node_modules/@tanstack/query-core/build/modern/utils.js");function n(t){return{onFetch:(e,i)=>{let n=async()=>{let i;let n=e.options,u=e.fetchOptions?.meta?.fetchMore?.di
                                                                                                                                                                                                                                                                                                      2024-10-03 16:05:43 UTC1369INData Raw: 50 61 72 61 6d 73 3a 69 7d 29 7b 72 65 74 75 72 6e 20 74 2e 67 65 74 50 72 65 76 69 6f 75 73 50 61 67 65 50 61 72 61 6d 3f 2e 28 65 5b 30 5d 2c 65 2c 69 5b 30 5d 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 29 7b 72 65 74 75 72 6e 21 21 65 26 26 6e 75 6c 6c 21 3d 72 28 74 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 72 65 74 75 72 6e 21 21 65 26 26 21 21 74 2e 67 65 74 50 72 65 76 69 6f 75 73 50 61 67 65 50 61 72 61 6d 26 26 6e 75 6c 6c 21 3d 61 28 74 2c 65 29 7d 7d 2c 22 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 74 61 6e 73 74 61 63 6b 2f 71 75 65 72 79 2d 63 6f 72 65 2f 62 75 69 6c 64 2f 6d 6f 64 65 72 6e 2f 6d 75 74 61 74 69 6f 6e 2e 6a 73 22 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: Params:i}){return t.getPreviousPageParam?.(e[0],e,i[0],i)}function u(t,e){return!!e&&null!=r(t,e)}function o(t,e){return!!e&&!!t.getPreviousPageParam&&null!=a(t,e)}},"../node_modules/@tanstack/query-core/build/modern/mutation.js":(t,e,i)=>{"use strict";i.


                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                                                                                      Start time:12:05:04
                                                                                                                                                                                                                                                                                                      Start date:03/10/2024
                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                                                                                      Start time:12:05:06
                                                                                                                                                                                                                                                                                                      Start date:03/10/2024
                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2460 --field-trial-handle=2300,i,15057121605116344765,17397672273598110555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                                                                                      Start time:12:05:08
                                                                                                                                                                                                                                                                                                      Start date:03/10/2024
                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://reviewnewdocuments.wordpress.com/"
                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                      No disassembly